FreshRSS

πŸ”’
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

OpenStego Free Steganography Solution 0.8.5

September 26th 2022 at 15:48
OpenStego is a tool implemented in Java for generic steganography, with support for password-based encryption of the data. It supports plugins for various steganographic algorithms (currently, only Least Significant Bit algorithm is supported for images).
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

GNUnet P2P Framework 0.17.6

September 26th 2022 at 15:44
GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

American Fuzzy Lop plus plus 4.03c

September 21st 2022 at 13:48
Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Zeek 5.0.2

September 20th 2022 at 14:23
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Packet Fence 12.0.0

September 16th 2022 at 13:52
PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Faraday 4.1.0

September 14th 2022 at 15:33
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Wireshark Analyzer 3.6.8

September 8th 2022 at 14:42
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Hydra Network Logon Cracker 9.4

September 8th 2022 at 14:41
THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

cryptmount Filesystem Manager 6.0

September 5th 2022 at 15:14
cryptmount is a utility for creating and managing secure filing systems on GNU/Linux systems. After initial setup, it allows any user to mount or unmount filesystems on demand, solely by providing the decryption password, with any system devices needed to access the filing system being configured automatically. A wide variety of encryption schemes (provided by the kernel dm-crypt system and the libgcrypt library) can be used to protect both the filesystem and the access key. The protected filing systems can reside in either ordinary files or disk partitions. The package also supports encrypted swap partitions, and automatic configuration on system boot-up.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

GNUnet P2P Framework 0.17.5

September 5th 2022 at 15:13
GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Nmap Port Scanner 7.93

September 2nd 2022 at 15:36
Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Hashcat Advanced Password Recovery 6.2.6 Binary Release

September 2nd 2022 at 15:31
Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Hashcat Advanced Password Recovery 6.2.6 Source Code

September 2nd 2022 at 15:31
Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

GNU Privacy Guard 2.2.39

September 2nd 2022 at 15:29
GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions. This is the LTS release.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

GNU Privacy Guard 2.2.38

September 1st 2022 at 16:16
GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions. This is the LTS release.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Zeek 5.0.1

August 30th 2022 at 15:20
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

GNU Privacy Guard 2.2.37

August 25th 2022 at 15:35
GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions. This is the LTS release.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

MIMEDefang Email Scanner 3.1

August 24th 2022 at 13:09
MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

I2P 1.9.0

August 23rd 2022 at 14:11
I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

TOR Virtual Network Tunneling Tool 0.4.7.10

August 15th 2022 at 16:18
Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

GNUnet P2P Framework 0.17.4

August 12th 2022 at 14:59
GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Falco 0.32.2

August 9th 2022 at 14:39
Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about falco as a mix between snort, ossec and strace.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

American Fuzzy Lop plus plus 4.02c

August 8th 2022 at 16:48
Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

GNUnet P2P Framework 0.17.3

August 5th 2022 at 14:54
GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

GNUnet P2P Framework 0.17.2

July 20th 2022 at 12:11
GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Faraday 4.0.4

July 29th 2022 at 14:35
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Wireshark Analyzer 3.6.7

July 28th 2022 at 15:00
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Clam AntiVirus Toolkit 0.105.1

July 27th 2022 at 17:20
Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Logwatch 7.7

July 25th 2022 at 16:04
Logwatch analyzes and reports on unix system logs. It is a customizable and pluggable log monitoring system which will go through the logs for a given period of time and make a customizable report. It should work right out of the package on most systems.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

AIEngine 2.2.0

July 21st 2022 at 20:30
AIEngine is a packet inspection engine with capabilities of learning without any human intervention. It helps network/security professionals to identify traffic and develop signatures for use them on NIDS, Firewalls, Traffic classifiers and so on.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Global Socket 1.4.38

July 18th 2022 at 16:47
Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Suricata IDPE 6.0.6

July 12th 2022 at 20:12
Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

GNU Privacy Guard 2.3.7

July 11th 2022 at 14:29
GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

GNU Privacy Guard 2.2.36

July 11th 2022 at 14:29
GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions. This is the LTS release.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Falco 0.32.1

July 11th 2022 at 14:27
Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about falco as a mix between snort, ossec and strace.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Zeek 5.0.0

July 6th 2022 at 15:42
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

OpenSSL Toolkit 1.1.1q

July 5th 2022 at 14:33
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

OpenSSL Toolkit 3.0.5

July 5th 2022 at 14:33
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

TripleCross Linux eBPF Rootkit

July 5th 2022 at 14:24
TripleCross is a Linux eBPF rootkit that demonstrates the offensive capabilities of the eBPF technology. TripleCross is inspired by previous implant designs in this area, notably the works of Jeff Dileo at DEFCON 271, Pat Hogan at DEFCON 292, Guillaume Fournier and Sylvain Afchain also at DEFCON 293, and Kris NΓ³va's Boopkit4. The authors reuse and extend some of the techniques pioneered by these previous explorations of the offensive capabilities of eBPF technology.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

C Language Reverse Shell Generator

July 5th 2022 at 14:19
This is a C language reverse shell generator that is written in Python.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Global Socket 1.4.37

July 4th 2022 at 14:30
Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.
☐ β˜† βœ‡ Security Tool Files β‰ˆ Packet Storm

Bash / Netcat Reverse Shells

July 4th 2022 at 14:27
This script is a great tool for pentesters needing to create reverse shells using either bash or netcat.
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

Top Twenty Most Exploited Vulnerabilities in 2021

By NJ Ouchn β€” February 13th 2022 at 23:24
The number of vulnerabilities in 2021 have dramatically increased so that the technical teams in […]
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

Top 10 Most Used MITRE ATT&CK Tactics & Techniques In 2020

By NJ Ouchn β€” February 11th 2021 at 06:44
MITRE’s Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) is a curated knowledge base and model
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

Top 10 Most Exploited Vulnerabilities in 2020

By NJ Ouchn β€” January 25th 2021 at 09:37
We delved into the tons of vulnerability intelligence data we accumulated over the years. I
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

vFeed, Inc. Introduces Vulnerability Common Patch Format Feature

By NJ Ouchn β€” December 26th 2020 at 15:54
New Feature !Vulnerability Common Patch Format vFeed Vulnerability Intelligence Service was created to provide correlation
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

Efficiency of the Vulnerability Response With vFeed Intelligence

By NJ Ouchn β€” September 28th 2020 at 07:27
This paper is based on the report from Ponemon Institute β€œCosts and Consequences of Gaps
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

CVE In The Hook – Monthly Vulnerability Review (March 2020 Issue)

By NJ Ouchn β€” April 7th 2020 at 09:02
There is no shortage of potential threats to your digital security. In fact, the number
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

CVE In The Hook – Monthly Vulnerability Review (February 2020 Issue)

By NJ Ouchn β€” March 10th 2020 at 08:47
Almost for as long as computers have been around, there have been vulnerabilities and individuals
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

Fox Kitten -Iranian Espionage – leveraged 4 CVEs Pulse Secure, Fortinet, Palo Alto Networks, and Citrix VPNs

By NJ Ouchn β€” March 10th 2020 at 08:33
Security company ClearSky has released few days ago a very detailed report about Iranian hackers
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

CVE In The Hook – Monthly Vulnerability Review (January 2020 Issue)

By NJ Ouchn β€” February 5th 2020 at 12:06
Every day, new common vulnerabilities and exploits are publicly exposed. While this brings these flaws
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

Top 5 Critical CVEs Vulnerability from 2019 That Every CISO Must Patch Before He Gets Fired !

By NJ Ouchn β€” January 25th 2020 at 09:44
The number of vulnerabilities continues to increase so much that the technical teams in charge […]
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

Objective By The Sea & ToolsWatch To Organize The First Edition Of macOS β€œAloha” Armory (CLOSED)

By NJ Ouchn β€” December 9th 2019 at 16:41
We are extremely pleased and excited to announce our recent partnership with the renowned Objective By The Sea to promote a security & hacking tools demonstration area exclusively macOS oriented....

[[ This is a content summary only. Visit my website for full links, other content, and more! ]]
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

Introducing the 1st Arsenal Lab USA 2019

By NJ Ouchn β€” June 29th 2019 at 10:07
After several years of a dazzling success of the famous Black Hat Arsenal, the team has brainstormed to offer some new entertainment.Several ideas have been reviewed however the principle of an...

[[ This is a content summary only. Visit my website for full links, other content, and more! ]]
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

Amazing Black Hat Arsenal USA 2019 Lineup Announced

By NJ Ouchn β€” May 23rd 2019 at 17:06
After days of though reviewing, the whole Arsenal team has selected nearly 94 tools. Most of them will be released during the event. This USA session will introduce as well a new daily meet-up in the...

[[ This is a content summary only. Visit my website for full links, other content, and more! ]]
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

Black Hat Arsenal Asia 2019 Lineup Announced

By NJ Ouchn β€” January 16th 2019 at 16:26
The Black Hat Arsenal event is back to Singapore after a successful session in London. In case you are attending the Blackhat Asia 2019, do not forget to stop by the Arsenal because we have selected...

[[ This is a content summary only. Visit my website for full links, other content, and more! ]]
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

Black Hat Arsenal Asia 2019 CFT Open

By NJ Ouchn β€” November 2nd 2018 at 10:39
The Black Hat Arsenal team will be back in Singapore with the very same goal: give hackers & security researchers the opportunity to demo their newest and latest code. The Arsenal tool demo area...

[[ This is a content summary only. Visit my website for full links, other content, and more! ]]
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

Black Hat Arsenal Europe 2018 Lineup Announced

By NJ Ouchn β€” September 26th 2018 at 17:02
After days of reviewing the hundreds of submitted tools, ToolsWatch and Black Hat teams selected 50 tools. They will be demonstrated over 2 days the 5th and 6th of December 2018 at the Excel London...

[[ This is a content summary only. Visit my website for full links, other content, and more! ]]
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

HITB Armory – Call for Tools is OPEN! (Dubai, UAE)

By MaxiSoler β€” September 12th 2018 at 03:36
We’re pleased to announce the first ever HackInTheBox Armory! The HITB Armory is where you can showcase your security tools to the world. You will get 30 minutes to present your tools onstage,...

[[ This is a content summary only. Visit my website for full links, other content, and more! ]]
☐ β˜† βœ‡ ToolsWatch.org – The Hackers Arsenal Tools Portal

Blackhat Arsenal Europe 2018 CFT Open

By NJ Ouchn β€” August 27th 2018 at 10:49
The Black Hat Arsenal team is heading to London with the very same goal: give hackers & security researchers the opportunity to demo their newest and latest code. The Arsenal tool demo area is...

[[ This is a content summary only. Visit my website for full links, other content, and more! ]]
❌