⤷ Title: Your Node.js API Isn’t Secure Yet: JWT vs OAuth2 Done Right
════════════════════════
𐀪 Author: Syntal
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 13:02:51 GMT
════════════════════════
⌗ Tags: #oauth2 #api_security #jwt #nodejs #backend_development
════════════════════════
𐀪 Author: Syntal
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 13:02:51 GMT
════════════════════════
⌗ Tags: #oauth2 #api_security #jwt #nodejs #backend_development
Medium
Your Node.js API Isn’t Secure Yet: JWT vs OAuth2 Done Right
Learn when to use JWT vs OAuth2, how to implement both safely in Node.js, and the gotchas that quietly break “secure” APIs in production.
⤷ Title: This Endpoint Was “Read-Only” — Until I Read Everything
════════════════════════
𐀪 Author: Iski
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 15:28:36 GMT
════════════════════════
⌗ Tags: #cybersecurity #bug_bounty_tips #infosec #hacking #bug_bounty
════════════════════════
𐀪 Author: Iski
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 15:28:36 GMT
════════════════════════
⌗ Tags: #cybersecurity #bug_bounty_tips #infosec #hacking #bug_bounty
Medium
This Endpoint Was “Read-Only” — Until I Read Everything 📖🚨
Hey there!😁
⤷ Title: Zero Click ATO via Systemic Mass Assignment: The Phantom Hand
════════════════════════
𐀪 Author: Jawad Momani
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 14:39:33 GMT
════════════════════════
⌗ Tags: #penetration_testing #bug_bounty #cybersecurity #infosec #ethical_hacking
════════════════════════
𐀪 Author: Jawad Momani
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 14:39:33 GMT
════════════════════════
⌗ Tags: #penetration_testing #bug_bounty #cybersecurity #infosec #ethical_hacking
Medium
Zero Click ATO via Systemic Mass Assignment: The Phantom Hand
Zero Click ATO via Systemic Mass Assignment: The Phantom Hand Most researchers? They’re just scrolling. They see some random JSON field in a proxy log that isn’t in the UI and think, “Whatever …
⤷ Title: Building the Ultimate Android Bug Bounty Lab: The Network Nightmare (Part 3)
════════════════════════
𐀪 Author: Rezaul Hasan
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 14:21:46 GMT
════════════════════════
⌗ Tags: #android_pentesting #mobsf #bug_bounty #pentesting #android
════════════════════════
𐀪 Author: Rezaul Hasan
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 14:21:46 GMT
════════════════════════
⌗ Tags: #android_pentesting #mobsf #bug_bounty #pentesting #android
Medium
Building the Ultimate Android Bug Bounty Lab: The Network Nightmare (Part 3)
In Part 1, we built the foundation: a lightning-fast Genymotion emulator linked to a Dockerized MobSF instance. In Part 2, we became…
⤷ Title: BUSINESS LOGIC ISSUES
════════════════════════
𐀪 Author: Cybernight
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 15:54:02 GMT
════════════════════════
⌗ Tags: #penetration_testing #bug_bounty #hacking #cybersecurity
════════════════════════
𐀪 Author: Cybernight
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 15:54:02 GMT
════════════════════════
⌗ Tags: #penetration_testing #bug_bounty #hacking #cybersecurity
Medium
BUSINESS LOGIC ISSUES
Business logic issues have become increasingly common in cybersecurity. They arise when a company makes assumptions about how users will…
⤷ Title: Furhire Writeup (BugForge)
════════════════════════
𐀪 Author: 7s26Simon
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 15:43:16 GMT
════════════════════════
⌗ Tags: #hacking #ctf #ctf_writeup #cybersecurity #information_technology
════════════════════════
𐀪 Author: 7s26Simon
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 15:43:16 GMT
════════════════════════
⌗ Tags: #hacking #ctf #ctf_writeup #cybersecurity #information_technology
Medium
Furhire Writeup (BugForge)
This is (I think) my first medium-rated lab on Bugforge. Full disclosure: the beginning of the challenge proved difficult because Caido…
⤷ Title: Mirror-Dog:A TCP stream replay attack analysis and exploitation verification tool.
════════════════════════
𐀪 Author: Мартин.
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 14:05:12 GMT
════════════════════════
⌗ Tags: #s_h4ck13 #linux #hacking #pentesting
════════════════════════
𐀪 Author: Мартин.
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 14:05:12 GMT
════════════════════════
⌗ Tags: #s_h4ck13 #linux #hacking #pentesting
Medium
Mirror-Dog:A TCP stream replay attack analysis and exploitation verification tool.
Sniffs and mirrors authorized TCP sessions, reconstructs payloads, and automatically identifies and highlights sensitive data.
⤷ Title: How I Passed the eMAPT Certification (January 2026)
════════════════════════
𐀪 Author: Marco Alfan
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 14:07:06 GMT
════════════════════════
⌗ Tags: #certification #cybersecurity #mobile_security #penetration_testing #appsec
════════════════════════
𐀪 Author: Marco Alfan
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 14:07:06 GMT
════════════════════════
⌗ Tags: #certification #cybersecurity #mobile_security #penetration_testing #appsec
Medium
How I Passed the eMAPT Certification (January 2026)
INE Security’s Mobile Application Penetration Tester (eMAPT) — Issued January 10, 2026
⤷ Title: RELEVANT- TRY HACK ME- ROOM
════════════════════════
𐀪 Author: 5kullk3r
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 15:15:48 GMT
════════════════════════
⌗ Tags: #tryhackme_walkthrough #tryhackme #cybersecurity #ctf_writeup #tryhackme_writeup
════════════════════════
𐀪 Author: 5kullk3r
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 15:15:48 GMT
════════════════════════
⌗ Tags: #tryhackme_walkthrough #tryhackme #cybersecurity #ctf_writeup #tryhackme_writeup
Medium
RELEVANT- TRY HACK ME- ROOM
Hello everyone! This is a medium rated room from the TryHackMe platform noscriptd “RELEVANT”
⤷ Title: “Bug Bounty Bootcamp #13: Open Redirects — The Hacker’s Ultimate ‘Force Multiplier’”
════════════════════════
𐀪 Author: Aman Sharma
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 17:10:54 GMT
════════════════════════
⌗ Tags: #bug_bounty #cybersecurity #programming #technology #penetration_testing
════════════════════════
𐀪 Author: Aman Sharma
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 17:10:54 GMT
════════════════════════
⌗ Tags: #bug_bounty #cybersecurity #programming #technology #penetration_testing
Medium
“Bug Bounty Bootcamp #13: Open Redirects — The Hacker’s Ultimate ‘Force Multiplier’”
Think open redirects are just for phishing? Think again. Learn to weaponize this ‘low-severity’ flaw to escalate other bugs, bypass…
⤷ Title: Proving Grounds - Zab
════════════════════════
𐀪 Author: jniket
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 17:19:54 GMT
════════════════════════
⌗ Tags: #provinggrounds #penetration_testing #hacking #cybersecurity #linux
════════════════════════
𐀪 Author: jniket
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 17:19:54 GMT
════════════════════════
⌗ Tags: #provinggrounds #penetration_testing #hacking #cybersecurity #linux
Medium
Proving Grounds - Zab
Summary
⤷ Title: 17.5 Million Instagram Users Affected by Data Leak, Cybersecurity Firm Warns
════════════════════════
𐀪 Author: Thenewsstrike
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 16:37:33 GMT
════════════════════════
⌗ Tags: #instagram #data #hacking
════════════════════════
𐀪 Author: Thenewsstrike
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 16:37:33 GMT
════════════════════════
⌗ Tags: #instagram #data #hacking
Medium
17.5 Million Instagram Users Affected by Data Leak, Cybersecurity Firm Warns
A massive data exposure involving nearly 17.5 million Instagram accounts has surfaced online, significantly raising the risk of phishing…
⤷ Title: Unmasking “Sp1ritFyre” — The MSP Data Breach Investigation
════════════════════════
𐀪 Author: Eeshan Agrawal
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 17:08:10 GMT
════════════════════════
⌗ Tags: #cybersecurity #osint #securityblueteam #ctf_writeup #infosec
════════════════════════
𐀪 Author: Eeshan Agrawal
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 17:08:10 GMT
════════════════════════
⌗ Tags: #cybersecurity #osint #securityblueteam #ctf_writeup #infosec
Medium
Unmasking “Sp1ritFyre” — The MSP Data Breach Investigation
From a Single Twitter Handle to a Full Identity: De-anonymizing ‘sp1ritfyre’ Using Passive Reconnaissance.
⤷ Title: CloudGoat Beanstalk Secrets Walkthrough
════════════════════════
𐀪 Author: Spookz
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 17:41:37 GMT
════════════════════════
⌗ Tags: #ethical_hacking #penetration_testing #aws #cloudgoat #cybersecurity
════════════════════════
𐀪 Author: Spookz
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 17:41:37 GMT
════════════════════════
⌗ Tags: #ethical_hacking #penetration_testing #aws #cloudgoat #cybersecurity
Medium
CloudGoat Beanstalk Secrets Walkthrough
Hallo meine Freunde!
⤷ Title: How DNS Works and Reconnaissance Techniques
════════════════════════
𐀪 Author: mohandika
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 17:26:31 GMT
════════════════════════
⌗ Tags: #dns #reconnaissance #ethical_hacking #dns_enumeration #cybersecurity
════════════════════════
𐀪 Author: mohandika
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 17:26:31 GMT
════════════════════════
⌗ Tags: #dns #reconnaissance #ethical_hacking #dns_enumeration #cybersecurity
Medium
How DNS Works and Reconnaissance Techniques
How DNS Works, DNS Enumeration, and DNS Recon in Penetration Testing
⤷ Title: Finding Remote Code Execution in Google: A Bug Hunter’s Story
════════════════════════
𐀪 Author: zabit majeed
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 17:49:36 GMT
════════════════════════
⌗ Tags: #cve #google #bug_bounty #dependency_injection #hacking
════════════════════════
𐀪 Author: zabit majeed
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 17:49:36 GMT
════════════════════════
⌗ Tags: #cve #google #bug_bounty #dependency_injection #hacking
Medium
Finding Remote Code Execution in Google: A Bug Hunter’s Story
Hey everyone, this is Zabit Majeed . I’m an ethical hacker and a part-time bug bounty hunter, and this story is about persistence more…
⤷ Title: How a Trusted University Domain Was Abused for SEO Poisoning — Without Being “Hacked”
════════════════════════
𐀪 Author: Julien
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 19:03:43 GMT
════════════════════════
⌗ Tags: #awareness #hacking #security #cybersecurity #web_security
════════════════════════
𐀪 Author: Julien
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 19:03:43 GMT
════════════════════════
⌗ Tags: #awareness #hacking #security #cybersecurity #web_security
Medium
How a Trusted University Domain Was Abused for SEO Poisoning — Without Being “Hacked”
A real-world case study on client-side injection, legacy features, and trust exploitation.
⤷ Title: Breaking into DVWA
════════════════════════
𐀪 Author: Oluwadamilare Adeosun
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 18:36:38 GMT
════════════════════════
⌗ Tags: #writing #startup #penetration_testing #cybersecurity #technology
════════════════════════
𐀪 Author: Oluwadamilare Adeosun
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 18:36:38 GMT
════════════════════════
⌗ Tags: #writing #startup #penetration_testing #cybersecurity #technology
Medium
Breaking into DVWA
Web applications are the front door to most organizations. In this project, I wanted to see how easy it is to pick the lock.
⤷ Title: Try Hack Me- Develpy CTF Walkthrough
════════════════════════
𐀪 Author: PulseEinher
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 18:19:41 GMT
════════════════════════
⌗ Tags: #cybersecurity #tryhackme #tryhackme_walkthrough #tryhackme_writeup #penetration_testing
════════════════════════
𐀪 Author: PulseEinher
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 18:19:41 GMT
════════════════════════
⌗ Tags: #cybersecurity #tryhackme #tryhackme_walkthrough #tryhackme_writeup #penetration_testing
Medium
Try Hack Me- Develpy CTF Walkthrough
Hello, stranger — let’s begin.
⤷ Title: Web Application Penetration Report
════════════════════════
𐀪 Author: Nashra
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 18:16:11 GMT
════════════════════════
⌗ Tags: #web_development #web_application_security #cybersecurity #penetration_testing
════════════════════════
𐀪 Author: Nashra
════════════════════════
ⴵ Time: Sun, 11 Jan 2026 18:16:11 GMT
════════════════════════
⌗ Tags: #web_development #web_application_security #cybersecurity #penetration_testing
Medium
Web Application Penetration Report 🥵
Web Application Penetration Report