Please turn on your JavaScript for this page to function normally.
linux backdoor
Linux variant of the SideWalk backdoor discovered

ESET researchers have discovered a Linux variant of the SideWalk backdoor, one of the multiple custom implants used by the SparklingGoblin APT group. Commands with different …

Fishpig Magento
Attackers mount Magento supply chain attack by compromising FishPig extensions

FishPig, a UK-based company developing extensions for the popular Magento open-source e-commerce platform, has announced that its paid software offerings have been injected …

Kali Linux books
5 Kali Linux books you should read this year

Kali Linux is a Linux distribution designed for digital forensics, penetration testing, security research, and reverse engineering. Here is a selection of books for different …

nmap
Nmap 7.93, the 25th anniversary edition, has been released

Nmap is a widely used free and open-source network scanner. It’s used for network inventorying, port scanning, managing service upgrade schedules, monitoring host or …

Linux
Ransomware attacks on Linux to surge

Trend Micro predicted that ransomware groups will increasingly target Linux servers and embedded systems over the coming years. It recorded a double-digit year-on-year (YoY) …

Kali Linux
Kali Linux 2022.3 released: Packages for test labs, new tools, and a community Discord server

Offensive Security has released Kali Linux 2022.3, the latest version of its popular penetration testing and digital forensics platform. Packaged apps to set up test labs The …

security platform
CyberArk Endpoint Privilege Manager protects Linux systems by enforcing least privilege policies

CyberArk announced new CyberArk Endpoint Privilege Manager functionality that extends protection to Linux platforms. Now, security and IT professionals can easily enforce …

Ubuntu Core
Ubuntu Core 22: The secure, application-centric IoT OS is now available

Canonical announced that Ubuntu Core 22, the fully containerised Ubuntu 22.04 LTS variant optimised for IoT and edge devices, is now generally available for download. IoT …

Linux
Researchers unearth highly evasive “parasitic” Linux malware

Security researchers at Intezer and BlackBerry have documented Symbiote, a wholly unique, multi-purpose piece of Linux malware that is nearly impossible to detect. “What …

Kali Linux 2022.2
Kali Linux 2022.2 released: Desktop enhancements, tweaks for the terminal, new tools, and more!

Offensive Security has released Kali Linux 2022.2, the latest version of its popular penetration testing and digital forensics platform. Cosmetic changes Kali Linux 2022.2 …

Linux
Nimbuspwn bugs allow attackers to gain root privileges on some Linux machines (CVE-2022-29799, CVE-2022-29800)

Microsoft has unearthed two security vulnerabilities (CVE-2022-29799, CVE-2022-29800) in the networkd-dispatcher daemon that may be exploited by attackers to gain root on many …

security platform
Ubuntu 22.04 LTS released, delivers enterprise-grade security

Canonical Ubuntu 22.04 LTS is now generally available, featuring significant leaps forward in cloud confidential computing, real-time kernel for industrial applications, and …

Don't miss

Cybersecurity news