Please turn on your JavaScript for this page to function normally.
Aranya
Aranya: Open-source toolkit to accelerate secure by design concepts

SpiderOak launched its core technology platform as an open-source project called Aranya. This release provides the same level of security as the company’s platform, which is …

GhostStrike
GhostStrike: Open-source tool for ethical hacking

GhostStrike is an open-source, advanced cybersecurity tool tailored for ethical hacking and Red Team operations. It incorporates cutting-edge techniques, including process …

Yara
YARA: Open-source tool for malware research

YARA is a powerful tool designed primarily to aid malware researchers in identifying and categorizing malware samples, though its applications are broader. The tool enables …

OpenBSD 7.6
OpenBSD 7.6 released: security improvements, new hardware support, and more!

OpenBSD is a free, multi-platform 4.4BSD-based UNIX-like operating system. The 57th release, OpenBSD 7.6, comes with new features, various improvements, bug fixes, and tweaks. …

rspamd
Rspamd: Open-source spam filtering system

Rspamd is an open-source spam filtering and email processing framework designed to evaluate messages based on a wide range of rules, including regular expressions, statistical …

MaLDAPtive
MaLDAPtive: Open-source framework for LDAP SearchFilter parsing, obfuscation, and more!

MaLDAPtive is an open-source framework for LDAP SearchFilter parsing, obfuscation, deobfuscation, and detection. At its core, the project features a custom-built C# LDAP …

Suricata
Suricata: Open-source network analysis and threat detection

Suricata is an open-source network intrusion detection system (IDS), intrusion prevention system (IPS), and network security monitoring engine. Suricata features Suricata …

microsegmentation
3 easy microsegmentation projects

Like many large-scale network security projects, microsegmentation can seem complex, time-consuming, and expensive. It involves managing intricate details about inter-device …

SCCMSecrets
SCCMSecrets: Open-source SCCM policies exploitation tool

SCCMSecrets is an open-source tool that exploits SCCM policies, offering more than just NAA credential extraction. SCCM policies are a key target for attackers in Active …

Tosint
Tosint: Open-source Telegram OSINT tool

Tosint is an open-source Telegram OSINT tool that extracts useful information from Telegram bots and channels. It’s suited for security researchers, investigators, and …

NetAlertX
NetAlertX: Open-source Wi-Fi intruder detector

NetAlertX is an open-source Wi-Fi/LAN intruder detection tool that scans your network for connected devices and alerts you when new or unknown devices are detected. It …

Certainly
Certainly: Open-source offensive security toolkit

Certainly is an open-source offensive security toolkit designed to capture extensive traffic across various network protocols in bit-flip and typosquatting scenarios. Built-in …

Don't miss

Cybersecurity news