GitHub

OpenBAS: Open-source breach and attack simulation platform

OpenBAS: Open-source breach and attack simulation platform 2024-09-04 at 07:02 By Mirko Zorz OpenBAS is an open-source platform that enables organizations to plan, schedule, and execute crisis exercises, adversary simulations, and breach simulations. Compliant with ISO 22398 standards, OpenBAS is built as a modern web application featuring a user-centric interface and a RESTful API. The […]

React to this headline:

Loading spinner

OpenBAS: Open-source breach and attack simulation platform Read More »

Damn Vulnerable UEFI: Simulate real-world firmware attacks

Damn Vulnerable UEFI: Simulate real-world firmware attacks 2024-09-02 at 07:31 By Help Net Security Damn Vulnerable UEFI (DVUEFI) is an open-source exploitation toolkit and learning platform for unveiling and fixing UEFI firmware vulnerabilities. Simulate real-world firmware attacks DVUEFI was created to assist ethical hackers, security researchers, and firmware enthusiasts in beginning their journey into UEFI

React to this headline:

Loading spinner

Damn Vulnerable UEFI: Simulate real-world firmware attacks Read More »

Sinon: Open-source automatic generative burn-in for Windows deception hosts

Sinon: Open-source automatic generative burn-in for Windows deception hosts 2024-08-30 at 07:01 By Mirko Zorz Sinon is an open-source, modular tool for the automatic burn-in of Windows-based deception hosts. It aims to reduce the difficulty of orchestrating deception hosts at scale while enabling diversity and randomness through generative capabilities. Sinon is designed to automate the

React to this headline:

Loading spinner

Sinon: Open-source automatic generative burn-in for Windows deception hosts Read More »

Nuclei: Open-source vulnerability scanner

Nuclei: Open-source vulnerability scanner 2024-08-26 at 06:31 By Help Net Security Nuclei is a fast and customizable open-source vulnerability scanner powered by YAML-based templates. With its flexible templating system, Nuclei can be adapted to perform various security checks. It can send requests to multiple targets using customizable templates, ensuring zero false positives and enabling rapid

React to this headline:

Loading spinner

Nuclei: Open-source vulnerability scanner Read More »

Critical GitHub Enterprise Server auth bypass flaw fixed (CVE-2024-6800)

Critical GitHub Enterprise Server auth bypass flaw fixed (CVE-2024-6800) 2024-08-22 at 15:31 By Zeljka Zorz A critical vulnerability (CVE-2024-6800) affecting all currently supported versions of GitHub Enterprise Server (GHES) may allow attackers to gain unrestricted access to the instance’s contents. The issue, reported via the GitHub Bug Bounty program, has been addressed and administrators are

React to this headline:

Loading spinner

Critical GitHub Enterprise Server auth bypass flaw fixed (CVE-2024-6800) Read More »

Critical Authentication Flaw Haunts GitHub Enterprise Server

Critical Authentication Flaw Haunts GitHub Enterprise Server 2024-08-21 at 20:01 By Ryan Naraine GitHub patches a trio of security defects in the GitHub Enterprise Server product and recommends urgent patching for corporate users. The post Critical Authentication Flaw Haunts GitHub Enterprise Server appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

Critical Authentication Flaw Haunts GitHub Enterprise Server Read More »

OpenCTI: Open-source cyber threat intelligence platform

OpenCTI: Open-source cyber threat intelligence platform 2024-08-21 at 07:31 By Help Net Security OpenCTI is an open-source platform designed to help organizations manage their cyber threat intelligence (CTI) data and observables. The platform structures its data using a knowledge schema built on the STIX2 standards. It features a modern web application architecture with a GraphQL

React to this headline:

Loading spinner

OpenCTI: Open-source cyber threat intelligence platform Read More »

x64dbg: Open-source binary debugger for Windows

x64dbg: Open-source binary debugger for Windows 2024-08-19 at 07:01 By Mirko Zorz x64dbg is an open-source binary debugger for Windows, designed for malware analysis and reverse engineering of executables without access to the source code. It offers a wide range of features and a plugin system, allowing you to customize and extend its capabilities to

React to this headline:

Loading spinner

x64dbg: Open-source binary debugger for Windows Read More »

Authentik: Open-source identity provider

Authentik: Open-source identity provider 2024-08-16 at 07:01 By Mirko Zorz Authentik is an open-source identity provider designed for maximum flexibility and adaptability. It easily integrates into existing environments and supports new protocols. It’s a comprehensive solution for implementing features like sign-up, account recovery, and more in your application, eliminating the need to manage these tasks

React to this headline:

Loading spinner

Authentik: Open-source identity provider Read More »

GitHub Makes Copilot Autofix Generally Available

GitHub Makes Copilot Autofix Generally Available 2024-08-15 at 12:16 By Ionut Arghire GitHub has made AI-powered Copilot Autofix generally available to help developers fix code vulnerabilities faster. The post GitHub Makes Copilot Autofix Generally Available appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this headline:

React to this headline:

Loading spinner

GitHub Makes Copilot Autofix Generally Available Read More »

IntelOwl: Open-source threat intelligence management

IntelOwl: Open-source threat intelligence management 2024-08-14 at 07:31 By Mirko Zorz IntelOwl is an open-source solution designed for large-scale threat intelligence management. It integrates numerous online analyzers and advanced malware analysis tools, providing comprehensive insights in one platform. “In late 2019, I faced a significant challenge while working as a cybersecurity analyst in a Security

React to this headline:

Loading spinner

IntelOwl: Open-source threat intelligence management Read More »

Scout Suite: Open-source cloud security auditing tool

Scout Suite: Open-source cloud security auditing tool 2024-08-12 at 07:31 By Help Net Security Scout Suite is an open-source, multi-cloud security auditing tool designed to assess the security posture of cloud environments. By leveraging the APIs provided by cloud vendors, Scout Suite collects and organizes configuration data, making it easier to identify potential risks. Instead

React to this headline:

Loading spinner

Scout Suite: Open-source cloud security auditing tool Read More »

SSHamble: Open-source security testing of SSH services

SSHamble: Open-source security testing of SSH services 2024-08-08 at 09:33 By Help Net Security runZero published new research on Secure Shell (SSH) exposures and unveiled a corresponding open-source tool, SSHamble. This tool helps security teams validate SSH implementations by testing for uncommon but dangerous misconfigurations and software bugs. Discovered weaknesses During their presentation at Black

React to this headline:

Loading spinner

SSHamble: Open-source security testing of SSH services Read More »

RustScan: Open-source port scanner

RustScan: Open-source port scanner 2024-08-07 at 07:01 By Help Net Security RustScan is an open-source port scanner designed for speed and versatility. It combines a sleek interface with the power to adapt and improve over time. With RustScan’s Adaptive Learning, the tool continually optimizes its performance, making it the most efficient port scanner available. Discover

React to this headline:

Loading spinner

RustScan: Open-source port scanner Read More »

Number of incidents affecting GitHub, Bitbucket, GitLab, and Jira continues to rise

Number of incidents affecting GitHub, Bitbucket, GitLab, and Jira continues to rise 2024-08-07 at 06:01 By Help Net Security Outages, human errors, cyberattacks, data breaches, ransomware, security vulnerabilities, and, as a result, data loss are the reality that DevSecOps teams have to face every few days, according to GitProtect.io. DevSecOps The possibility to integrate security

React to this headline:

Loading spinner

Number of incidents affecting GitHub, Bitbucket, GitLab, and Jira continues to rise Read More »

MISP: Open-source threat intelligence and sharing platform

MISP: Open-source threat intelligence and sharing platform 2024-08-05 at 07:01 By Help Net Security MISP is an open-source threat intelligence and sharing platform for collecting, storing, distributing, and sharing cybersecurity indicators and threats related to incident and malware analysis. MISP is designed by and for cybersecurity, ICT professionals, and malware reversers to support their daily

React to this headline:

Loading spinner

MISP: Open-source threat intelligence and sharing platform Read More »

Open-source project enables Raspberry Pi Bluetooth Wi-Fi network configuration

Open-source project enables Raspberry Pi Bluetooth Wi-Fi network configuration 2024-08-02 at 06:31 By Help Net Security Remote.It released its open-source project to enable Raspberry Pi Bluetooth (BLE) Wi-Fi network configuration. The project allows a computer or mobile device to easily transfer a Wi-Fi configuration via Bluetooth, the same way users set up smart devices around

React to this headline:

Loading spinner

Open-source project enables Raspberry Pi Bluetooth Wi-Fi network configuration Read More »

Secretive: Open-source app for storing and managing SSH keys in the Secure Enclave

Secretive: Open-source app for storing and managing SSH keys in the Secure Enclave 2024-07-31 at 07:02 By Help Net Security Secretive is an open-source, user-friendly app designed to store and manage SSH keys within the Secure Enclave. Typically, SSH keys are stored on disk with appropriate permissions, which is usually sufficient. However, it’s not overly

React to this headline:

Loading spinner

Secretive: Open-source app for storing and managing SSH keys in the Secure Enclave Read More »

Cirrus: Open-source Google Cloud forensic collection

Cirrus: Open-source Google Cloud forensic collection 2024-07-29 at 07:16 By Mirko Zorz Cirrus is an open-source Python-based tool designed to streamline Google Cloud forensic evidence collection. It can streamline environment access and evidence collection in investigations involving Google Workspace and GCP. The tool simplifies incident response activities and enhances an organization’s security posture. Key features

React to this headline:

Loading spinner

Cirrus: Open-source Google Cloud forensic collection Read More »

Network of 3,000 GitHub Accounts Used for Malware Distribution

Network of 3,000 GitHub Accounts Used for Malware Distribution 2024-07-25 at 14:16 By Ionut Arghire Stargazer Goblin has created a network of over 3,000 GitHub accounts to distribute malware through phishing repositories. The post Network of 3,000 GitHub Accounts Used for Malware Distribution appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

Network of 3,000 GitHub Accounts Used for Malware Distribution Read More »

Scroll to Top