Please turn on your JavaScript for this page to function normally.
AI
Generative AI lures DevOps and SecOps into risky territory

Application security leaders are more optimistic than developer leaders on generative AI, though both agree it will lead to more pervasive security vulnerabilities in software …

LibreOffice
LibreOffice: Stability, security, and continued development

LibreOffice, the most widely used open-source office productivity suite, has plenty to recommend it: it’s feature-rich, user-friendly, well-documented, reliable, has an …

MITRE Caldera for OT
MITRE Caldera for OT now available as extension to open-source platform

MITRE Caldera for OT is now publicly available as an extension to the open-source Caldera platform, allowing security teams to run automated adversary emulation exercises that …

Reaper
Reaper: Open-source reconnaissance and attack proxy workflow automation

Reaper is an open-source reconnaissance and attack proxy, built to be a modern, lightweight, and efficient equivalent to Burp Suite/ZAP. It focuses on automation, …

open source
A closer look at the RFI on open-source software security

The U.S. Office of the National Cyber Director (ONCD) released a request for information (RFI) entitled Open-Source Software Security: Areas of Long-Term Focus and …

Velociraptor
Velociraptor: Open-source digital forensics and incident response

Velociraptor is a sophisticated digital forensics and incident response tool designed to improve your insight into endpoint activities. Velociraptor enables you to conduct …

large language models
Customizing LLMs for domain-specific tasks

The expansion of large language models (LLMs) in recent times has brought about a revolutionary change in machine learning processes and has introduced fresh perspectives on …

Bitwarden Secrets Manager
Bitwarden launches E2EE Secrets Manager

Bitwarden, a popular open-source password management service, has released Bitwarden Secrets Manager, an open-source, end-to-end encrypted solution that helps development, IT …

Kali Linux
Kali Linux 2023.3 released: Kali NetHunter app redesign, 9 new tools, and more!

Offensive Security has released Kali Linux 2023.3, the latest version of its penetration testing and digital forensics platform. New tools in Kali Linux 2023.3 Besides updates …

open-source OSINT tools
8 open-source OSINT tools you should try

Open-Source Intelligence (OSINT) refers to gathering, assessing, and interpreting public information to address specific intelligence queries. All the tools listed here are …

kubernetes
Kubernetes clusters face widespread attacks across numerous organizations

In this Help Net Security video, Assaf Morag, Lead Threat Intelligence Analyst at Aqua Security, discusses research that discovered openly accessible and unprotected …

findlargedir
Findlargedir: Find all “blackhole” directories with a huge amount of filesystem entries

Findlargedir is a tool written to help quickly identify “black hole” directories on any filesystem having more than 100k entries in a single flat structure. When a …

Don't miss

Cybersecurity news