open source

Nitrokey releases NetHSM, a fully open-source hardware security module

Nitrokey releases NetHSM, a fully open-source hardware security module 30/11/2023 at 16:32 By Help Net Security German company Nitrokey has released NetHSM 1.0, an open-source hardware security module (HSM). Nitrokey NetHSM 1.0 features The module can be used for storing and managing a variety of cryptographic keys (e.g., keys to enable HTTPS, DNSSEC, secure blockchain […]

React to this headline:

Loading spinner

Nitrokey releases NetHSM, a fully open-source hardware security module Read More »

Mosint: Open-source automated email OSINT tool

Mosint: Open-source automated email OSINT tool 30/11/2023 at 08:31 By Mirko Zorz Mosint is an automated email OSINT tool written in Go designed to facilitate quick and efficient investigations of target emails. It integrates multiple services, providing security researchers with rapid access to a broad range of information. “In my previous job, I actively worked

React to this headline:

Loading spinner

Mosint: Open-source automated email OSINT tool Read More »

Tails 5.2.0 comes with several improvements, updated Tor Browser

Tails 5.2.0 comes with several improvements, updated Tor Browser 29/11/2023 at 13:33 By Help Net Security Tails is a portable operating system that protects against surveillance and censorship. Tails can be installed on any USB stick with a minimum of 8 GB. Tails works on most computers under ten years old. You can start again

React to this headline:

Loading spinner

Tails 5.2.0 comes with several improvements, updated Tor Browser Read More »

OpenSSL 3.2.0 released: New cryptographic algorithms, support for TCP fast open, and more!

OpenSSL 3.2.0 released: New cryptographic algorithms, support for TCP fast open, and more! 27/11/2023 at 10:32 By Help Net Security OpenSSL is a full-featured toolkit for general-purpose cryptography and secure communication. The final version of OpenSSL 3.2.0 is now available. Major changes in OpenSSL 3.2.0 This release incorporates the following potentially significant or incompatible changes:

React to this headline:

Loading spinner

OpenSSL 3.2.0 released: New cryptographic algorithms, support for TCP fast open, and more! Read More »

AWS Kill Switch: Open-source incident response tool

AWS Kill Switch: Open-source incident response tool 27/11/2023 at 09:01 By Mirko Zorz AWS Kill Switch is an open-source incident response tool for quickly locking down AWS accounts and IAM roles during a security incident. The solution includes a Lambda function and proof of concept client. You can either adopt this client or build your

React to this headline:

Loading spinner

AWS Kill Switch: Open-source incident response tool Read More »

Open-source AV/EDR bypassing lab for training and learning

Open-source AV/EDR bypassing lab for training and learning 22/11/2023 at 07:31 By Mirko Zorz Best EDR Of The Market is a user-mode endpoint detection and response (EDR) project designed to serve as a testing ground for understanding and bypassing EDR’s user-mode detection methods. These techniques are mainly based on a dynamic analysis of the target

React to this headline:

Loading spinner

Open-source AV/EDR bypassing lab for training and learning Read More »

FreeBSD 14.0 released, OpenSSH and OpenSSL updated

FreeBSD 14.0 released, OpenSSH and OpenSSL updated 21/11/2023 at 17:17 By Help Net Security FreeBSD 14.0 is now available for the amd64, aarch64, i386, powerpc, powerpc64, powerpc64le, powerpcspe, armv7, and riscv64 architectures. FreeBSD provides sophisticated features in networking, performance, security, and compatibility. It serves as an excellent choice for an Internet or Intranet server. It

React to this headline:

Loading spinner

FreeBSD 14.0 released, OpenSSH and OpenSSL updated Read More »

PolarDNS: Open-source DNS server tailored for security evaluations

PolarDNS: Open-source DNS server tailored for security evaluations 21/11/2023 at 08:36 By Mirko Zorz PolarDNS is a specialized authoritative DNS server that allows the operator to produce custom DNS responses suitable for DNS protocol testing purposes. What can you do with PolarDNS? PolarDNS can be used for testing of: DNS resolvers (server-side) DNS clients DNS

React to this headline:

Loading spinner

PolarDNS: Open-source DNS server tailored for security evaluations Read More »

Organizations’ serious commitment to software risk management pays off

Organizations’ serious commitment to software risk management pays off 21/11/2023 at 07:32 By Industry News There has been a significant decrease in vulnerabilities found in target applications – from 97% in 2020 to 83% in 2022 – an encouraging sign that code reviews, automated testing and continuous integration are helping to reduce common programming errors,

React to this headline:

Loading spinner

Organizations’ serious commitment to software risk management pays off Read More »

Wireshark 4.2.0 released, open-source packet analysis gets even better

Wireshark 4.2.0 released, open-source packet analysis gets even better 17/11/2023 at 11:49 By Help Net Security Wireshark, the popular network protocol analyzer, has reached version 4.2.0. Wireshark 4.2.0: Notable changes Wireshark supports dark mode on Windows. Packet list sorting has been improved. Wireshark and TShark are now better about generating valid UTF-8 output. A new

React to this headline:

Loading spinner

Wireshark 4.2.0 released, open-source packet analysis gets even better Read More »

HARmor: Open-source tool for sanitizing and securing HAR files

HARmor: Open-source tool for sanitizing and securing HAR files 15/11/2023 at 10:04 By Mirko Zorz HARmor is an open-source tool that sanitizes HTTP Archive files. Easy to install and run, it enables the safe handling and sharing of HAR files. What are HAR files? HAR files are critical for support teams working to debug and

React to this headline:

Loading spinner

HARmor: Open-source tool for sanitizing and securing HAR files Read More »

Enhancing mainframe security with proven best practices

Enhancing mainframe security with proven best practices 15/11/2023 at 08:35 By Help Net Security Mainframe systems have served as the bedrock of enterprise networks for years, standing unmatched in terms of reliability, scalability, and data protection. However, security risks have become a pressing concern as the digital landscape evolves, emerging practices like DevOps, the rise

React to this headline:

Loading spinner

Enhancing mainframe security with proven best practices Read More »

Open-source vulnerability disclosure: Exploitable weak spots

Open-source vulnerability disclosure: Exploitable weak spots 09/11/2023 at 15:17 By Zeljka Zorz Flaws in the vulnerability disclosure process of open-source projects could be exploited by attackers to harvest the information needed to launch attacks before patches are made available, Aqua Security researchers worry. The risk arises from “half-day” and “0.75-day” vulnerabilities “Half-day” vulnerabilities are known

React to this headline:

Loading spinner

Open-source vulnerability disclosure: Exploitable weak spots Read More »

Biden AI executive order ‘certainly challenging’ for open-source AI — Industry insiders

Biden AI executive order ‘certainly challenging’ for open-source AI — Industry insiders 07/11/2023 at 17:04 By Cointelegraph By Savannah Fortis The executive order on AI safety from the Biden administration has laid out its standards for the industry. However, its vagueness has raised concerns among the AI community over stifling innovation. This article is an

React to this headline:

Loading spinner

Biden AI executive order ‘certainly challenging’ for open-source AI — Industry insiders Read More »

Kubescape 3.0 elevates open-source Kubernetes security

Kubescape 3.0 elevates open-source Kubernetes security 07/11/2023 at 08:32 By Help Net Security Targeted at the DevSecOps practitioner or platform engineer, Kubescape, the open-source Kubernetes security platform has reached version 3.0. Vulnerability scan results Kubescape 3.0 features Kubescape 3.0 adds new features that make it easier for organizations to secure their Kubernetes clusters, including: Compliance

React to this headline:

Loading spinner

Kubescape 3.0 elevates open-source Kubernetes security Read More »

Mainframes are around to stay, it’s time to protect them

Mainframes are around to stay, it’s time to protect them 01/11/2023 at 07:31 By Help Net Security While many organizations run their core business applications on the mainframe, IT leaders lack confidence in the effectiveness of their mainframe security compliance, signaling a need for more robust security practices, according to Rocket Software. For decades, mainframe

React to this headline:

Loading spinner

Mainframes are around to stay, it’s time to protect them Read More »

The hidden costs of Java, and the impact of pricing changes

The hidden costs of Java, and the impact of pricing changes 01/11/2023 at 07:01 By Help Net Security An overwhelming 98% of all the businesses surveyed use Java in their software applications or infrastructure, and 57% of those organizations indicate that Java is the backbone of most of their applications, according to Azul. When including

React to this headline:

Loading spinner

The hidden costs of Java, and the impact of pricing changes Read More »

Logging Made Easy: Free log management solution from CISA

Logging Made Easy: Free log management solution from CISA 30/10/2023 at 13:17 By Help Net Security CISA launched a new version of Logging Made Easy (LME), a straightforward log management solution for Windows-based devices that can be downloaded and self-installed for free. CISA’s version reimagines technology developed by the United Kingdom’s National Cyber Security Centre

React to this headline:

Loading spinner

Logging Made Easy: Free log management solution from CISA Read More »

Raven: Open-source CI/CD pipeline security scanner

Raven: Open-source CI/CD pipeline security scanner 27/10/2023 at 08:32 By Help Net Security Raven (Risk Analysis and Vulnerability Enumeration for CI/CD) is an open-source CI/CD pipeline security scanner that makes hidden risks visible by connecting the dots across vulnerabilities woven throughout the pipeline that, when viewed collectively, reveal a much greater risk than when assessed

React to this headline:

Loading spinner

Raven: Open-source CI/CD pipeline security scanner Read More »

GOAD: Vulnerable Active Directory environment for practicing attack techniques

GOAD: Vulnerable Active Directory environment for practicing attack techniques 26/10/2023 at 07:01 By Mirko Zorz Game of Active Directory (GOAD) is a free pentesting lab. It provides a vulnerable Active Directory environment for pen testers to practice common attack methods. GOAD-Light: 3 vms, 1 forest, 2 domains “When the Zerologon vulnerability surfaced, it highlighted our

React to this headline:

Loading spinner

GOAD: Vulnerable Active Directory environment for practicing attack techniques Read More »

Scroll to Top