Please turn on your JavaScript for this page to function normally.
Grype
Grype: Open-source vulnerability scanner for container images, filesystems

Grype is an open-source vulnerability scanner designed for container images and filesystems that seamlessly integrates with Syft, a powerful Software Bill of Materials (SBOM) …

SubSnipe
SubSnipe: Open-source tool for finding subdomains vulnerable to takeover

SubSnipe is an open-source, multi-threaded tool to help find subdomains vulnerable to takeover. It’s simpler, produces better output, and has more fingerprints than …

Ashley Harrington
Managing cyberattack fallout: Financial and operational damage

In this Help Net Security, Ashley Harrington, Director of Cybersecurity at Aspida, discusses the impact of cyberattack on business operations and financial health. Beyond …

Secator
Secator: Open-source pentesting Swiss army knife

Secator is an open-source task and workflow runner tailored for security assessments. It facilitates the use of numerous security tools and aims to enhance the efficiency of …

vulnerabilities
Solving the systemic problem of recurring vulnerabilities

In this Help Net Security video, Dr. Pedram Hayati, CEO at SecDim, and Fil Filiposki, founder of AttackForge, discuss how the two companies have formed a strategic …

Sniffnet
Sniffnet: Free, open-source network monitoring

Sniffnet is a free, open-source network monitoring tool to help you easily track your Internet traffic. What sets it apart is its strong focus on user experience. Unlike most …

Kali Linux 2024.2
Kali Linux 2024.2 released: 18 new tools, countless updates

Kali Linux 2024.2 is now available. It includes future package compatibility for 32-bit platforms, improvements to GNOME 46 and Xfce, and 18 new tools. Desktop changes Kali …

Dana Wang
Establishing a security baseline for open source projects

In this Help Net Security interview, Dana Wang, Chief Architect at OpenSSF, discusses the most significant barriers to improving open-source software security (OSS security) …

Nmap
Nmap 7.95 released: New OS and service detection signatures

Nmap is a free, open-source tool for network discovery and security auditing. It’s valued by systems and network administrators for network inventory, managing service …

breach
How workforce reductions affect cybersecurity postures

In its State of Pentesting Report, Cobalt reveals an industry struggling to balance the use of AI and protecting against it, while facing significant resource and staffing …

reNgine
reNgine: Open-source automated reconnaissance framework for web applications

reNgine is an open-source automated reconnaissance framework for web applications that focuses on a highly configurable and streamlined recon process. Developing reNgine …

computer
51% of enterprises experienced a breach despite large security stacks

Threat actors are continuing to successfully breach across the entire attack surface and the stakes are only getting higher: 93% of enterprises who admitted a breach reported …

Don't miss

Cybersecurity news