Is Cloud Fax Secure? Yes. Compliant? It Depends.

Explore cloud fax security and compliance. Learn about encryption, HIPAA, and records management for better document protection. Read more »

Tosint: Open-source Telegram OSINT tool

Tosint is an open-source Telegram OSINT tool that extracts useful information from Telegram bots and channels. It’s suited for security researchers, investigators, and others who want to gather insights... Read more »

NetAlertX: Open-source Wi-Fi intruder detector

NetAlertX is an open-source Wi-Fi/LAN intruder detection tool that scans your network for connected devices and alerts you when new or unknown devices are detected. It provides visibility into... Read more »

Certainly: Open-source offensive security toolkit

Certainly is an open-source offensive security toolkit designed to capture extensive traffic across various network protocols in bit-flip and typosquatting scenarios. Built-in protocols: DNS, HTTP(S), IMAP(S), SMTP(S). “The reason... Read more »

Paid open-source maintainers spend more time on security

Paid maintainers are 55% more likely to implement critical security and maintenance practices than unpaid maintainers and are dedicating more time to implementing security practices like those included in... Read more »

5 Compelling Reasons Not to Manage Your Own VoIP Server

Discover why managing your own VoIP server can be costly, dangerous, and time-consuming for most businesses. Read more »

HackerOne: Nearly Half of Security Professionals Believe AI Is Risky

The Hacker-Powered Security Report showed mixed feelings toward AI in the security community, with many seeing leaked training data as a threat. Read more »

CrowdSec: Open-source security solution offering crowdsourced protection

Crowdsec is an open-source solution that offers crowdsourced protection against malicious IPs. CrowdSec features For this project, the developers have two objectives: Provide free top-quality intrusion detection and protection... Read more »

Detecting vulnerable code in software dependencies is more complex than it seems

In this Help Net Security interview, Henrik Plate, CISSP, security researcher, Endor Labs, discusses the complexities AppSec teams face in identifying vulnerabilities within software dependencies. Plate also discusses the... Read more »

EchoStrike: Generate undetectable reverse shells, perform process injection

EchoStrike is an open-source tool designed to generate undetectable reverse shells and execute process injection on Windows systems. “EchoStrike allows you to generate binaries that, when executed, create an... Read more »
Subscribe to our Newsletter