FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayYour RSS feeds

Streamline Threat Hunting: Shortemall Automates Short URL Analysis with a Click

By /u/osint_matter

Short'Em All is a URL scanning tool trusted by CTI Analysts and Security Researchers. It's designed to scan short URLs and provide insights into potential security risks or useful information. This tool automates the process of scanning URLs, allowing users to focus on analyzing the results.

submitted by /u/osint_matter
[link] [comments]

Don't trust the cache :Exposing Web cache vulnerabilities

By /u/anasbetis94

I tried to gather all the related Web Cache vulnerabilities techniques into one blog post.

submitted by /u/anasbetis94
[link] [comments]

Wifi credential dumping

By /u/S3cur3Th1sSh1t

My latest blog post

submitted by /u/S3cur3Th1sSh1t
[link] [comments]

/r/netsec's Q2 2024 Information Security Hiring Thread

By /u/netsec_burn

Overview

If you have open positions at your company for information security professionals and would like to hire from the /r/netsec user base, please leave a comment detailing any open job listings at your company.

We would also like to encourage you to post internship positions as well. Many of our readers are currently in school or are just finishing their education.

Please reserve top level comments for those posting open positions.

Rules & Guidelines

Include the company name in the post. If you want to be topsykret, go recruit elsewhere. Include the geographic location of the position along with the availability of relocation assistance or remote work.

  • If you are a third party recruiter, you must disclose this in your posting.
  • Please be thorough and upfront with the position details.
  • Use of non-hr'd (realistic) requirements is encouraged.
  • While it's fine to link to the position on your companies website, provide the important details in the comment.
  • Mention if applicants should apply officially through HR, or directly through you.
  • Please clearly list citizenship, visa, and security clearance requirements.

You can see an example of acceptable posts by perusing past hiring threads.

Feedback

Feedback and suggestions are welcome, but please don't hijack this thread (use moderator mail instead.)

submitted by /u/netsec_burn
[link] [comments]

Last part of Lord Of The Ring0

By /u/Idov31

Last chapter of my windows kernel development series with usermode and kernel mode memory patching, AMSI bypass driver and more

submitted by /u/Idov31
[link] [comments]

After almost 7 years, new version of drozer was released

By /u/agathocles11

drozer 3.0.0 is compatible with Python 3 and modern Java was released. drozer is a very popular security testing framework for Android

submitted by /u/agathocles11
[link] [comments]

Releasing Substation v1.0

By /u/jshlbrdd

My team recently released v1.0 of our open source security data pipeline toolkit β€” if you’re currently using or interested in systems like Cribl or Logstash, check it out!

submitted by /u/jshlbrdd
[link] [comments]

Bootfuzz: MBR-based Fuzzer

By /u/lightgrains

A small fuzzer designed to test BIOS Services and Port IO for old MBR-based hosts.

submitted by /u/lightgrains
[link] [comments]
❌