Please turn on your JavaScript for this page to function normally.
Cheap OmniRAT malware used to spy on Android, Windows, Linux, Mac devices

European law enforcement agencies recently targeted users of the DroidJack mobile phone RAT, and likely made other would-be users refrain from buying and using that particular …

XOR DDoS botnet launching attacks from compromised Linux machines

Attackers have developed a botnet capable of 150+ Gbps DDoS attack campaigns using XOR DDoS, a Trojan malware used to hijack Linux systems, according to Akamai.What is XOR …

How Linux Foundation sysadmins secure their workstations

Sysadmins around the world have been provided with another helpful guide on how to go about hardening their Linux workstations, as Konstantin Ryabitsev, Director of …

Evaluating the security of open source software

The Core Infrastructure Initiative (CII), a project managed by The Linux Foundation, is developing a new free Badge Program, seeking input from the open source community on …

IBM is betting big on open source in the enterprise

IBM launched LinuxONE, a new portfolio of hardware, software and services solutions, providing two distinct Linux systems for large enterprises and mid-size businesses.The …

Kali Linux 2.0 released: New 4.0 kernel, improved hardware and wireless driver coverage

Kali Linux, the open source penetration testing platform, has reached version 2.0.Kali Linux 2.0 comes with a 4.0 kernel, now based on Debian Jessie. It features improved …

Researchers hack Linux-powered sniper rifle

When talking about the Internet of Things – “things” with an embedded computing system able to interoperate within the Internet infrastructure – we …

Open source security projects get $452,000 from the Linux Foundation

The Core Infrastructure Initiative (CII), a project managed by The Linux Foundation that enables technology companies, industry stakeholders and esteemed developers to …

Linux container security and certification concerns remain

While container adoption is likely to surge in the next few years, concerns around security, certification and adequate skills remain, according to Red Hat.A survey of more …

Released: New version of REMnux Linux distro for malware analysis

REMnux is a free Linux toolkit for assisting malware analysts with reverse-engineering malicious software. It strives to make it easier for forensic investigators and incident …

Unnoticed for years, malware turned Linux and BSD servers into spamming machines

“For over 5 years, and perhaps even longer, servers around the world running Linux and BSD operating systems have been targeted by an individual or group that …

Critical Samba flaw allows unauthorized remote code execution

Samba, the popular free software that allows file and print sharing between computers running Windows and those running Unix or Linux, has been found sporting a critical flaw …

Don't miss

Cybersecurity news