Please turn on your JavaScript for this page to function normally.
encryption
OpenFHE: Open-Source Fully Homomorphic Encryption

Fully Homomorphic Encryption (FHE) is a cryptographic primitive that enables performing computations over encrypted data without having access to the secret key. In this Help …

SquarePhish
SquarePhish: Advanced phishing tool combines QR codes and OAuth 2.0 device code flow

In this Help Net Security video, Security Consultant Kam Talebzadeh and Senior Security Researcher Nevada Romsdahl from Secureworks, showcase SquarePhish, a tool that combines …

AWSGoat
AWSGoat: Easy to deploy vulnerable AWS infrastructure for pentesters

Compromising an organization’s cloud infrastructure is like sitting on a gold mine for attackers. And sometimes, a simple misconfiguration or a vulnerability in web …

Kali Linux
Kali Linux 2022.3 released: Packages for test labs, new tools, and a community Discord server

Offensive Security has released Kali Linux 2022.3, the latest version of its popular penetration testing and digital forensics platform. Packaged apps to set up test labs The …

Stratus Red Team
Stratus Red Team: Open-source tool for adversary emulation in the cloud

In this Help Net Security video, Christophe Tafani-Dereeper, Cloud Security Researcher and Advocate at DataDog, talks about Stratus Red Team, an open-source project for …

MI X
MI-X: Open source project helps you understand whether you are exploitable

In this Help Net Security video, Ofri Ouzan, Security Researcher at Rezilion, talks about MI-X (Am I Exploitable?), an open source tool aimed at effectively determining …

cloud
“ParseThru” vulnerability allows unauthorized access to cloud-native applications

A new vulnerability found in GoLang-based applications allows a threat actor to bypass validations under certain conditions and gain unauthorized access to cloud-native …

SimpleRisk
SimpleRisk: Enterprise risk management simplified

In this Help Net Security video, CEO/CISO Josh Sokol, showcases SimpleRisk, a fully integrated GRC platform that can be used for all of your governance, risk management, and …

Detectree
Detectree: Open-source tool simplifies data analysis for blue teams, reduces alert fatigue

Many companies struggle to understand malicious activity and its effects while a security incident is in progress. It eats up time and resources that defenders need to contain …

Metasploit
The past, present and future of Metasploit

Metasploit is the most used penetration testing framework. In this Help Net Security video, Spencer McIntyre, Lead Security Researcher at Rapid7, talks about how Metasploit …

Log4j
How to address the ongoing risk of Log4j exploitation and prepare for the future

“Vulnerable instances of Log4j will remain in systems for many years to come, perhaps a decade or longer,” the Cyber Safety Review Board (CSRB) has concluded. …

Boards, CEOs demand software supply chain security improvements

Venafi announced the findings of a global study of 1,000 CIOs, in which 82% say their organizations are vulnerable to cyberattacks targeting software supply chains. The shift …

Don't miss

Cybersecurity news