Please turn on your JavaScript for this page to function normally.
CrowdSec
CrowdSec: Open-source security solution offering crowdsourced protection

Crowdsec is an open-source solution that offers crowdsourced protection against malicious IPs. CrowdSec features For this project, the developers have two objectives: Provide …

Henrik Plate
Detecting vulnerable code in software dependencies is more complex than it seems

In this Help Net Security interview, Henrik Plate, CISSP, security researcher, Endor Labs, discusses the complexities AppSec teams face in identifying vulnerabilities within …

EchoStrike
EchoStrike: Generate undetectable reverse shells, perform process injection

EchoStrike is an open-source tool designed to generate undetectable reverse shells and execute process injection on Windows systems. “EchoStrike allows you to generate …

open source
Trends and dangers in open-source software dependencies

A C-suite perspective on potential vulnerabilities within open-source dependencies or software packages reveals that, while remediation costs for dependency risks are …

Kali Linux 2024.3
Kali Linux 2024.3 released: 11 new tools, Qualcomm Snapdragon SDM845 SoC support

Kali Linux 2024.3 is now available for download. Besides the new tools, this release mainly focuses on behind-the-scenes updates and optimization. New tools in Kali Linux …

DockerSpy
DockerSpy: Search for images on Docker Hub, extract sensitive information

DockerSpy scans Docker Hub for images and retrieves sensitive information, including authentication secrets, private keys, and other confidential data. “DockerSpy was …

open-source cybersecurity tools
33 open-source cybersecurity solutions you didn’t know you needed

Open-source cybersecurity tools provide transparency and flexibility, allowing users to examine and customize the source code to fit specific security needs. These tools make …

OpenZiti
OpenZiti: Secure, open-source networking for your applications

OpenZiti is a free, open-source project that embeds zero-trust networking principles directly into applications. Example of an OpenZiti overlay network OpenZiti features …

Apache OFBiz
Apache OFBiz team patches critical RCE vulnerability (CVE-2024-45195)

For the fourth time in the last five months, Apache OFBiz users have been advised to upgrade their installations to fix a critical flaw (CVE-2024-45195) that could lead to …

Respotter
Respotter: Open-source Responder honeypot

Respotter is an open-source honeypot designed to detect attackers when they launch Responder within your environment. This application identifies active instances of Responder …

Samba
Samba 4.21 comes with upgraded security features

Samba is the standard suite of programs that enables seamless interoperability between Linux/Unix and Windows systems. Version 4.21 has been officially released. Hardening In …

OpenBAS
OpenBAS: Open-source breach and attack simulation platform

OpenBAS is an open-source platform that enables organizations to plan, schedule, and execute crisis exercises, adversary simulations, and breach simulations. Compliant with …

Don't miss

Cybersecurity news