Please turn on your JavaScript for this page to function normally.
Kali Linux
Kali Linux 2023.3 released: Kali NetHunter app redesign, 9 new tools, and more!

Offensive Security has released Kali Linux 2023.3, the latest version of its penetration testing and digital forensics platform. New tools in Kali Linux 2023.3 Besides updates …

open-source OSINT tools
8 open-source OSINT tools you should try

Open-Source Intelligence (OSINT) refers to gathering, assessing, and interpreting public information to address specific intelligence queries. All the tools listed here are …

kubernetes
Kubernetes clusters face widespread attacks across numerous organizations

In this Help Net Security video, Assaf Morag, Lead Threat Intelligence Analyst at Aqua Security, discusses research that discovered openly accessible and unprotected …

findlargedir
Findlargedir: Find all “blackhole” directories with a huge amount of filesystem entries

Findlargedir is a tool written to help quickly identify “black hole” directories on any filesystem having more than 100k entries in a single flat structure. When a …

SandboxAQ Sandwich
SandboxAQ launches open-source meta-library of cryptographic algorithms

SandboxAQ launched Sandwich, an open-source framework that simplifies modern cryptography management and enables developers to steer their organizations towards cryptographic …

CNAPPgoat
Assess multi-cloud security with the open-source CNAPPgoat project

Ermetic released CNAPPgoat, an open-source project that allows organizations to test their cloud security skills, processes, tools, and posture in interactive sandbox …

Bloodhound
Open-source penetration testing tool BloodHound CE released

SpecterOps released version 5.0 of BloodHound Community Edition (CE), a free and open-source penetration testing solution that maps attack paths in Microsoft Active Directory …

open source
Open-source security challenges and complexities

Open source refers to software or technology that is made available to the public with its source code openly accessible, editable, and distributable. In other words, the …

Unix-like Artifacts Collector (UAC)
UAC: Live response collection script for incident response

Unix-like Artifacts Collector (UAC) is a live response collection script for incident response that makes use of native binaries and tools to automate the collection of AIX, …

large language models
LLMs and AI positioned to dominate the AppSec world

As modern software trends toward distributed architectures, microservices, and extensive use of third-party and open source components, dependency management only gets harder, …

open-source penetration testing tools
12 open-source penetration testing tools you might not know about

Red Siege has developed and made available many open-source tools to help with your penetration testing work. The company plans to continue to support the tools listed below, …

Zimbra
Critical XSS vulnerability in Zimbra exploited in the wild (CVE-2023-34192)

A critical cross site scripting (XSS) vulnerability (CVE-2023-34192) in popular open source email collaboration suite Zimbra is being exploited by attackers. About the …

Don't miss

Cybersecurity news