toad.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
Mastodon server operated by David Troy, a tech pioneer and investigative journalist addressing threats to democracy. Thoughtful participation and discussion welcome.

Administered by:

Server stats:

269
active users

#redteam

7 posts7 participants0 posts today

New Open-Source Tool Spotlight 🚨🚨🚨

GitHub repo alert: Santiago-Labs' Go implementation for OCSF (Open Cybersecurity Schema Framework) simplifies standardized event logging. Critical for improving threat detection and interoperability.

#Cybersecurity #DevOps

🔗 Project link on #GitHub 👉 github.com/Santiago-Labs/go-oc

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

New Open-Source Tool Spotlight 🚨🚨🚨

The OpenPubKey SSH project aims at enhancing SSH security by using a distributed PKI to authenticate public keys through DNSSEC and public repositories. It reduces reliance on centralized authorities like CA-based PKIs. A modern approach to securing SSH connections. #CyberSecurity #OpenSource

🔗 Project link on #GitHub 👉 github.com/openpubkey/opkssh

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

New Open-Source Tool Spotlight 🚨🚨🚨

RustScan is an open-source, ultra-fast port scanner built in Rust. It optimizes scanning by parallelizing requests, and its `--ulimit` feature ensures no OS-imposed bottlenecks. Perfect for speeding up network reconnaissance. #RustLang #Cybersecurity

🔗 Project link on #GitHub 👉 github.com/bee-san/RustScan

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

New Open-Source Tool Spotlight 🚨🚨🚨

Subfinder is a fast tool for discovering subdomains by leveraging passive enumeration. It uses sources like Shodan, Censys, and more to gather accurate results without triggering rate limits. Ideal for reconnaissance in security workflows. #CyberSecurity #OSINT

🔗 Project link on #GitHub 👉 github.com/projectdiscovery/su

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

New Open-Source Tool Spotlight 🚨🚨🚨

GitHub repositories like General-Analysis/GA emphasize how version control enables transparent collaboration. Every commit documents changes, ensuring accountability and facilitating teamwork—even across distributed teams. #GitHub #VersionControl

🔗 Project link on #GitHub 👉 github.com/General-Analysis/GA

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

Every year we try to bring something new to the table—literally. This year it’s five DEF CON editions, 20 author sigings, Rudy in shirt form, and a huge lineup of titles you’ll actually want to read.

Come flip through the weird, the sharp, and everything we couldn’t wait to share.

Always an honor to build for this community--thanks for keeping it brilliantly strange. See you next week @defcon

New Open-Source Tool Spotlight 🚨🚨🚨

Sherlock is a Python-based tool designed to find accounts across multiple platforms using a username. It queries over 300 social networks, making it powerful for OSINT tasks. Simple yet effective for gathering public data within seconds. #OSINT #Cybersecurity

🔗 Project link on #GitHub 👉 github.com/sherlock-project/sh

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

New Open-Source Tool Spotlight 🚨🚨🚨

Pivotnacci is a toolkit for network pivoting in pentesting. It automates SOCKS proxies, SSH tunnels, and port forwards, making lateral movement more efficient during red team operations. Great for complex multi-hop environments. #CyberSecurity #PenTesting

🔗 Project link on #GitHub 👉 github.com/blackarrowsec/pivot

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

New Open-Source Tool Spotlight 🚨🚨🚨

Chisel is a fast TCP/UDP tunnel that works over HTTP, making it a lightweight tool for bridging networks or bypassing firewalls. Perfect for remote access when SSH is blocked. Encrypted and simple to use. #Networking #OpenSource

🔗 Project link on #GitHub 👉 github.com/jpillora/chisel

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

just released version 1.0.1 of The Yaralyzer, my unexpectedly popular tool for visualizing and forcibly decoding #YARA matches in binary data. Fixes a small bug when trying to choose a byte offset to force a UTF-16 or UTF-32 decoding of matched bytes.

someone set up Yaralyzer as a #Kali package; not sure if that's made it into a release yet but if not the links are below.

universeodon.com/@cryptadamist

Universeodon Social Media⚯ Michel de Cryptadamus ⚯ (@cryptadamist@universeodon.com)Attached: 1 image just pushed a new release of The Yaralyzer, my unexpectedly popular tool for visually inspecting the output of #YARA scans with a lot of colors. example output below. change is small: it can now use a directory full of YARA rules files without renaming them all to end in .yara. https://github.com/michelcrypt4d4mus/yaralyzer someone has packaged this tool for Kali Linux though I don't know if it's in the distro yet. also available for macOS homebrew via an installer someone made for The Pdfalyzer. Thomas Roccia at #Microsoft was also kind enough to make The Yaralyzer available via a web interface: https://x.com/fr0gger_/status/1749690000478974283 #malware #infosec #cybersecurity #kali #KaliLinux #YARArules #malwaredetection #threathunting #reverseEngineering #malwareAnalysis #reversing #yaralyze #yaralyzer #pdfalyze #pdfalyzer #detectionengineering

New Open-Source Tool Spotlight 🚨🚨🚨

DefectDojo is an open-source application vulnerability management tool built on Django. It integrates with scanners like OWASP ZAP, Burp Suite, and more to streamline vulnerability tracking across projects. #Cybersecurity #OpenSource

🔗 Project link on #GitHub 👉 github.com/DefectDojo/django-D

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

New Open-Source Tool Spotlight 🚨🚨🚨

PrivateBin is a minimalist, open-source pastebin alternative where data is encrypted in the browser before uploading. The server never sees plaintext, ensuring full confidentiality. Ideal for sharing sensitive info securely. #WebSecurity #Encryption

🔗 Project link on #GitHub 👉 github.com/PrivateBin/PrivateB

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

New Open-Source Tool Spotlight 🚨🚨🚨

Grype is a vulnerability scanner for container images and filesystems. It supports various sources like Docker images, SBOMs, and directories, detecting known vulnerabilities rapidly. Integrates well with CI pipelines. #CyberSecurity #DevSecOps

🔗 Project link on #GitHub 👉 github.com/anchore/grype

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

How do attackers go from file shares to full domain admin access without ever stealing a password? In this real-world case study, we'll share how a single misconfiguration opened the door to a full network compromise, and how our #pentest team exploited hidden file shares (with that sneaky $ at the end) to uncover sensitive data most IT teams don’t realize is exposed.

We'll share:
• How attackers exploit hidden file shares
• Why misconfigured Windows Deployment Services are a major risk
• The exact relay attack path that led to domain dominance
• What red flags to look for in your environment

Watch: youtu.be/78L2Zz2Ttbs