⤷ Title: Group-IB Exposes How Hackers Use Linux Bind Mounts (MITRE T1564.013) to Hide ATM Attack
════════════════════════
𐀪 Author: ddos
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:13:51 +0000
════════════════════════
⌗ Tags: #Cybercriminals #anti_forensics #ATM #Bind Mounts #cyberattack #Group_IB #Linux #MITRE ATT&CK #Raspberry Pi #TINYSHELL #UNC2891
════════════════════════
𐀪 Author: ddos
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:13:51 +0000
════════════════════════
⌗ Tags: #Cybercriminals #anti_forensics #ATM #Bind Mounts #cyberattack #Group_IB #Linux #MITRE ATT&CK #Raspberry Pi #TINYSHELL #UNC2891
Penetration Testing Tools
Group-IB Exposes How Hackers Use Linux Bind Mounts (MITRE T1564.013) to Hide ATM Attack
Group-IB uncovers how UNC2891 used Linux bind mounts (MITRE T1564.013) to hide a physical ATM cyberattack, involving a Raspberry Pi and a plan to tamper with HSMs for fraudulent withdrawals.
⤷ Title: An Introduction to Bug Bounty Hunting
════════════════════════
𐀪 Author: Cyber Security Details
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:27:54 GMT
════════════════════════
⌗ Tags: #bug_bounty #cybersecurity #vulnerability #penetration_testing #ethical_hacking
════════════════════════
𐀪 Author: Cyber Security Details
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:27:54 GMT
════════════════════════
⌗ Tags: #bug_bounty #cybersecurity #vulnerability #penetration_testing #ethical_hacking
Medium
An Introduction to Bug Bounty Hunting
Bug bounty hunting, in essence, is the process of ethically hacking into software or websites to discover and report security…
⤷ Title: Unlocking the Power of /proc/self/fd/ in Linux: From Basics to Exploits and Prevention
════════════════════════
𐀪 Author: Zoningxtr
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 21:21:39 GMT
════════════════════════
⌗ Tags: #web_development #php #bug_bounty #penetration_testing #cybersecurity
════════════════════════
𐀪 Author: Zoningxtr
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 21:21:39 GMT
════════════════════════
⌗ Tags: #web_development #php #bug_bounty #penetration_testing #cybersecurity
Medium
Bug🔍💥 Unlocking the Power of /proc/self/fd/ in Linux: From Basics to Exploits and Prevention 💣🔐
By Zoningxtr
⤷ Title: Turn LFI into RCE Using /proc/self/ — A Deep Dive for Pentesters
════════════════════════
𐀪 Author: Zoningxtr
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 21:19:36 GMT
════════════════════════
⌗ Tags: #php #web_development #bug_bounty #cybersecurity #penetration_testing
════════════════════════
𐀪 Author: Zoningxtr
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 21:19:36 GMT
════════════════════════
⌗ Tags: #php #web_development #bug_bounty #cybersecurity #penetration_testing
Medium
💣 Turn LFI into RCE Using /proc/self/ — A Deep Dive for Pentesters 💻🚀
By Zoningxtr
⤷ Title: Detecting Account Takeover in Real Time
════════════════════════
𐀪 Author: Karthikeyan Nagaraj
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:16:38 GMT
════════════════════════
⌗ Tags: #cybersecurity #careers #hacking #technology #security
════════════════════════
𐀪 Author: Karthikeyan Nagaraj
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:16:38 GMT
════════════════════════
⌗ Tags: #cybersecurity #careers #hacking #technology #security
Medium
Detecting Account Takeover in Real Time
How organizations can spot and stop hijacked accounts before damage is done.
⤷ Title: Fortytwo.nl — It’s So Bad, I’m Embarrassed to Write About It
════════════════════════
𐀪 Author: 0trust0day
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 21:39:53 GMT
════════════════════════
⌗ Tags: #fortytwo #0trust0day #cybersecurity #infosec
════════════════════════
𐀪 Author: 0trust0day
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 21:39:53 GMT
════════════════════════
⌗ Tags: #fortytwo #0trust0day #cybersecurity #infosec
Medium
Fortytwo.nl — It’s So Bad, I’m Embarrassed to Write About It
How a Dutch “Security” Company Became a Real-World CVE Compilation
⤷ Title: AI with Cyber security
════════════════════════
𐀪 Author: Jayasri Vijayakumar
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:55:14 GMT
════════════════════════
⌗ Tags: #ai_with_cyber_security #ai #cybersecurity #ai_is_the_future
════════════════════════
𐀪 Author: Jayasri Vijayakumar
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:55:14 GMT
════════════════════════
⌗ Tags: #ai_with_cyber_security #ai #cybersecurity #ai_is_the_future
Medium
AI with Cyber security
I recently came across an interesting video about how AI can accelerate Cybersecurity.
I also used the notegpt to explore the tool and…
I also used the notegpt to explore the tool and…
⤷ Title: From Vulnerability to Visibility: Managing Server Security with SecuMS and OmniGuard
════════════════════════
𐀪 Author: Ramadhana Khalaf Sandhyakala
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:52:39 GMT
════════════════════════
⌗ Tags: #configuration #cybersecurity #information_security
════════════════════════
𐀪 Author: Ramadhana Khalaf Sandhyakala
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:52:39 GMT
════════════════════════
⌗ Tags: #configuration #cybersecurity #information_security
Medium
From Vulnerability to Visibility: Managing Server Security with SecuMS and OmniGuard
System Security Management through CCE-Based Vulnerability Assessment and Modular Server Hardening Mr. M. Iman Karmawijaya, CTO of LSWare…
⤷ Title: McDonald’s AI Chatbot Data Leak: A No-Code Developer’s Wake-Up Call
════════════════════════
𐀪 Author: Sobemekun Oluwadamilare Matthew
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:45:49 GMT
════════════════════════
⌗ Tags: #ai_security #data_privacy #no_code_development #cybersecurity #chatbot_design
════════════════════════
𐀪 Author: Sobemekun Oluwadamilare Matthew
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:45:49 GMT
════════════════════════
⌗ Tags: #ai_security #data_privacy #no_code_development #cybersecurity #chatbot_design
Medium
McDonald’s AI Chatbot Data Leak: A No-Code Developer’s Wake-Up Call
How a weak password exposed millions and how you, as a no-code builder, can prevent the same mistakes.
⤷ Title: Data Security in the AI Era: Why Protecting Data Is About Access, Not Isolation
════════════════════════
𐀪 Author: Juan Pablo Castro
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:29:43 GMT
════════════════════════
⌗ Tags: #cyber_risk #data_security #cybersecurity #ai
════════════════════════
𐀪 Author: Juan Pablo Castro
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:29:43 GMT
════════════════════════
⌗ Tags: #cyber_risk #data_security #cybersecurity #ai
Medium
Data Security in the AI Era: Why Protecting Data Is About Access, Not Isolation
Why Data Security Was Never About Data Alone
⤷ Title: How to Build a Cybersecurity Home Lab
════════════════════════
𐀪 Author: Cyber Security Details
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:23:40 GMT
════════════════════════
⌗ Tags: #penetration_testing #security_tool #networking #cybersecurity #homelab
════════════════════════
𐀪 Author: Cyber Security Details
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:23:40 GMT
════════════════════════
⌗ Tags: #penetration_testing #security_tool #networking #cybersecurity #homelab
Medium
How to Build a Cybersecurity Home Lab
Building a cybersecurity home lab is an invaluable way to learn practical security skills, test vulnerabilities, and experiment with…
⤷ Title: Day 6/1 000-Day SOC Mastery
════════════════════════
𐀪 Author: Reda kiker
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:17:58 GMT
════════════════════════
⌗ Tags: #networking #tryhackme #social_media #blue_team #cybersecurity
════════════════════════
𐀪 Author: Reda kiker
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:17:58 GMT
════════════════════════
⌗ Tags: #networking #tryhackme #social_media #blue_team #cybersecurity
Medium
Day 6/1 000-Day SOC Mastery
“Introductory Networking” on TryHackMe: When the Packet Becomes Personal
⤷ Title: TryHackMe “Silver Platter” CTF
Walkthrough
════════════════════════
𐀪 Author: チェインズ・ナバーロ
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:12:55 GMT
════════════════════════
⌗ Tags: #idor_vulnerability #tryhackme #cybersecurity #tryhackme_writeup
Walkthrough
════════════════════════
𐀪 Author: チェインズ・ナバーロ
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:12:55 GMT
════════════════════════
⌗ Tags: #idor_vulnerability #tryhackme #cybersecurity #tryhackme_writeup
Medium
TryHackMe “Silver Platter” CTF Walkthrough
Reconnaissance
⤷ Title: Local File Inclusion Double encoding @ Root-me Walkthrough
════════════════════════
𐀪 Author: Amr Elharery
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:14:03 GMT
════════════════════════
⌗ Tags: #penetration_testing #rce #local_file_inclusion #operating_systems #web_penetration_testing
════════════════════════
𐀪 Author: Amr Elharery
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:14:03 GMT
════════════════════════
⌗ Tags: #penetration_testing #rce #local_file_inclusion #operating_systems #web_penetration_testing
Medium
Local File Inclusion Double encoding @ Root-me Walkthrough
Introduction
⤷ Title: Proyecto HTB — La ruta de trabajo del Penetration Tester
════════════════════════
𐀪 Author: Raquel Hernández
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 21:53:04 GMT
════════════════════════
⌗ Tags: #penetration_testing #red_team #learning #ciberseguridad #beginner
════════════════════════
𐀪 Author: Raquel Hernández
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 21:53:04 GMT
════════════════════════
⌗ Tags: #penetration_testing #red_team #learning #ciberseguridad #beginner
Medium
Proyecto HTB — La ruta de trabajo del Penetration Tester
Realmente cuando empecé mi ruta profesional en ciberseguridad, no sabía a qué me estaba metiendo. Había cursado mi postgrado en bases de…
⤷ Title: TryHackMe Pre Security 101 — Offensive Security Intro
════════════════════════
𐀪 Author: Tayyeb Nadeem Somro
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:07:28 GMT
════════════════════════
⌗ Tags: #tryhackme_writeup #tryhackme #tryhackme_walkthrough #cybersecurity #information_security
════════════════════════
𐀪 Author: Tayyeb Nadeem Somro
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 22:07:28 GMT
════════════════════════
⌗ Tags: #tryhackme_writeup #tryhackme #tryhackme_walkthrough #cybersecurity #information_security
Medium
TryHackMe Pre Security 101 — Offensive Security Intro
In this tutorial, I’ll be covering how to complete the Offensive Security Intro room on TryHackMe’s Pre Security 101 course.
⤷ Title: IBM Study: 97% of Breached Firms Lacked Basic AI Safeguards, Exposing Critical Data
════════════════════════
𐀪 Author: ddos
════════════════════════
ⴵ Time: Sat, 02 Aug 2025 00:16:51 +0000
════════════════════════
⌗ Tags: #Data Leak #AI security #cybersecurity #data breach #Generative AI #IBM #Report #Risk Management #Shadow AI #Supply Chain
════════════════════════
𐀪 Author: ddos
════════════════════════
ⴵ Time: Sat, 02 Aug 2025 00:16:51 +0000
════════════════════════
⌗ Tags: #Data Leak #AI security #cybersecurity #data breach #Generative AI #IBM #Report #Risk Management #Shadow AI #Supply Chain
Penetration Testing Tools
IBM Study: 97% of Breached Firms Lacked Basic AI Safeguards, Exposing Critical Data
An IBM study reveals 13% of companies suffered AI-related breaches, with 97% lacking basic safeguards. The cost of inaction is rising, fueled by supply chain attacks and "shadow AI."
⤷ Title: crAPI: help you to understand the ten most critical API security risks
════════════════════════
𐀪 Author: ddos
════════════════════════
ⴵ Time: Sat, 02 Aug 2025 00:11:17 +0000
════════════════════════
⌗ Tags: #Open Source Tool #API security risks #crAPI
════════════════════════
𐀪 Author: ddos
════════════════════════
ⴵ Time: Sat, 02 Aug 2025 00:11:17 +0000
════════════════════════
⌗ Tags: #Open Source Tool #API security risks #crAPI
Penetration Testing Tools
crAPI: help you to understand the ten most critical API security risks
crAPI ((Completely Ridiculous API) defines an API that is intentionally vulnerable to the OWASP API Top 10 vulnerabilities
⤷ Title: Google Launches DBSC Public Beta: New Feature Binds Sessions to Devices to Combat Cookie Theft
════════════════════════
𐀪 Author: ddos
════════════════════════
ⴵ Time: Sat, 02 Aug 2025 00:08:46 +0000
════════════════════════
⌗ Tags: #Google #chrome #Cookie Theft #cybersecurity #DBSC #Device Bound Session Credentials #google #Passkeys #security #Session Hijacking
════════════════════════
𐀪 Author: ddos
════════════════════════
ⴵ Time: Sat, 02 Aug 2025 00:08:46 +0000
════════════════════════
⌗ Tags: #Google #chrome #Cookie Theft #cybersecurity #DBSC #Device Bound Session Credentials #google #Passkeys #security #Session Hijacking
Penetration Testing Tools
Google Launches DBSC Public Beta: New Feature Binds Sessions to Devices to Combat Cookie Theft
Google has launched Device Bound Session Credentials (DBSC) in public beta for Chrome on Windows, a new feature that binds authentication sessions to devices to prevent cookie theft.
⤷ Title: cats: REST API Fuzzer and negative testing tool
════════════════════════
𐀪 Author: ddos
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 23:20:55 +0000
════════════════════════
⌗ Tags: #Open Source Tool #REST API fuzzer
════════════════════════
𐀪 Author: ddos
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 23:20:55 +0000
════════════════════════
⌗ Tags: #Open Source Tool #REST API fuzzer
Penetration Testing Tools
cats: REST API Fuzzer and negative testing tool
REST API fuzzer and negative testing tool. Run thousands of self-healing API tests within minutes with no coding effort!
⤷ Title: Critical Buffer Overflow Flaws in Dahua IP Cameras Expose Devices to RCE
════════════════════════
𐀪 Author: ddos
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 23:13:29 +0000
════════════════════════
⌗ Tags: #Vulnerability #Buffer Overflow #CVE_2025_31700 #CVE_2025_31701 #cybersecurity #Dahua #Denial of Service #DoS #IP Camera #RCE #remote code execution #vulnerability
════════════════════════
𐀪 Author: ddos
════════════════════════
ⴵ Time: Fri, 01 Aug 2025 23:13:29 +0000
════════════════════════
⌗ Tags: #Vulnerability #Buffer Overflow #CVE_2025_31700 #CVE_2025_31701 #cybersecurity #Dahua #Denial of Service #DoS #IP Camera #RCE #remote code execution #vulnerability
Penetration Testing Tools
Critical Buffer Overflow Flaws in Dahua IP Cameras Expose Devices to RCE
Bitdefender uncovers critical buffer overflow flaws (CVE-2025-31700, CVE-2025-31701) in Dahua IP cameras, allowing unauthenticated remote RCE. Update firmware now.