Article
What we know about the xz Utils backdoor that almost infected the world
HD Moore was recently quoted in an Ars Technica article about the malicious xz Utils backdoor.
Article
Hacker Conversations: HD Moore and the Line Between Black and White
SecurityWeek sat down with our very own HD Moore and talked about how his childhood, how he entered into the world of hacking and security...
Article
HD Moore's Discovery Journey
Dark Reading traces the journey of our founder and Metasploit creator, HD Moore, throughout his exploratory cyber career and what led him to found...
Article
Unveiling the Hidden Realm of Cybersecurity: Navigating the Internal Attack Surface
In the ever-evolving landscape of cybersecurity, where threats morph and infiltrate at every corner, mastering the art of defense is paramount.
Article
It’s Difficult To Secure The Invisible: Reinventing Asset Management For Modern Challenges In IT, IoT, And OT | A RunZero Story With Huxley Barbee
In this Their Story podcast on ITSPmagazine, Huxley Barbee delves into the world of InfoSec and asset management, discussing the importance of...
Article
5 Reasons You Should Care About Unmanaged Assets
Unmanaged devices pose a significant challenge and risk for many organizations. Here are the five reasons you should care about unmanaged devices...
Article
Metasploit Creator Renames His Startup and IT Discovery Tool Rumble to 'runZero'
HD Moore’s company has rebranded its IT, IoT, and OT asset discovery tool as the platform rapidly evolves.
Article
Nucleus and Rumble Network Discovery Announce New Integration to Strengthen Asset Inventories
Created by HD Moore (Founder of the Metasploit Project and former chief research officer at Rapid7), Rumble Network Discovery is a new cloud-based...
© Copyright 2024 runZero, Inc. All Rights Reserved