Network Security Channel – Telegram
Network Security Channel
2.55K subscribers
5.33K photos
3.42K videos
5.56K files
4.44K links
شروع از سال 1395
Security Operation Center (SOC)
Bug Bounty
Vulnerability
Pentest
Hardening
Linux
Reasearch
Security Network
Security Researcher
DevSecOps
Blue Team
Red Team
Download Telegram
مطمئن شین که Outlook شما وصله شده!

هکرها می‌تونن از راه دور، رمزهای ورود به سیستم ویندوز 🔑 NTLM شما رو سرقت کنن

آسیب پذیری CVE-2023-35636 در قابلیت تقویم Outlook وجود داره که از طریق دعوت‌نامه هایی که به‌طور خاص ساخته شده‌ن، راه‌اندازی می‌شه

جزئیات در اینجا: https://thehackernews.com/2024/01/researchers-uncover-outlook.html

#امنیت_سایبری #هک #آسیب_پذیری
#cybersecurity #hacking #vulnerability

@Engineer_Computer
🔍 موتورهای جستجو برای پن‌تسترها

🔍 Search Engine for Pentesters

#searchengine #pentester #cyber #hacking #cybersecurity

@Engineer_Computer
👍1
Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)
https://github.com/EvilGreys/Disable-Windows-Defender-

@Engineer_Computer
☠️   آسیب پذیری 9 از 10 در فورتی گیت

بنا به گزارش the hacker news، یک آسیب پذیری جدی با شدت 9.6 در FortiOS SSL VPN مشاهده شده که به صورت فعال توسط مهاجمان مورد استفاده قرار گرفته ولی جزییات خاصی در دست نیست.
این باگ امنیتی به مهاجمان احراز هویت نشده، امکان می دهد از راه دور، کدها و یا کامندهای مورد نظر خود را از طریق درخواست های HTTP اجرا کنند.

برای جلوگیری از این آسیب پذیری ها، همین الان فریمورهای بیش از 80 مدل مخلف فورتی نت را از لینک زیر دانلود کنید.👇👇👇

دانلود فریمور فورتی گیت

@Engineer_Computer
تحلیل ؛ واکاوی و نقد یک پرونده تهیه شده فارنزیک از دیدگاه یک فرد خبره
و نشان دادن ایرادات آن
https://www.bullshithunting.com/p/bullshit-hunting-digital-forensics

@Engineer_Computer
Windows 10 System Programming.pdf
9.1 MB
#کتاب خوب در زمینه internals سیستم عامل Windows.
@Engineer_Computer
👍2
فراخوان شرکت در مسابقه «فتح پرچم» گروه اسنپ؛ ۲۰۰میلیون تومان جایزه برای فاتحان پرچم امنیت سایبری
https://ctf.snapp.ir

@Engineer_Computer
👎1
Are you ready to safeguard the digital world? Join our team as a Web Application Penetration Tester!

Arman Data Pouyan is seeking a skilled and motivated web penetration tester to join our dynamic team. As part of our growth initiative, we are looking to expand our penetration testing team with individuals who possess a unique blend of technical and personal skills.

Technical Skills:
• Proficiency in web application security testing
• In-depth knowledge of common web application vulnerabilities (e.g., OWASP Top 10)
• Familiarity with related standards like WSTG, PCI DSS, etc
• Experience with tools such as Burp Suite, OWASP ZAP, and Metasploit
• Ability to perform security assessments and penetration testing on web applications manually and automatically
• Familiarity with network and operating system principles
• Excellent report writing and documentation skills
 
Personal Skills:
• Strong problem-solving and analytical abilities
• Ability to work effectively in a team and independently
• Attention to detail and a commitment to quality
• Continuous learning and adaptability to new technologies
 
Benefits:
• Market-leading salary
• Fully covered private health insurance
• Shahrvand stores shopping card (Reloaded quarterly)
• Career growth opportunities
• Opportunity to work on enterprise projects
• Ongoing training programs
 
Full-time, On-site, Tehran

If you are passionate about cybersecurity and possess the above-mentioned skills, we encourage you to apply. Join us in our mission to strengthen the security posture of our clients and make a meaningful impact in the industry. 
ADP and You... Better together!

Contact:
@amir_h_fallahi
jobs@armandata.com

@Engineer_Computer
Enterprise Account Executive - IT Solutions/Reseller
CA-Irvine, Enterprise Account Executive - Cybersecurity - Hybrid or Remote Position - IT Services This Jobot Job is hosted by: Jeffrey Skarvan Are you a fit? Easy Apply now by clicking the "Quick Apply" button and sending us your resume. Salary: $150,000 - $300,000 per year A bit about us: We're based out of California with offices across the US and we deliver a comprehensive suite of services encompassing n

http://jobview.monster.com/Enterprise-Account-Executive-IT-Solutions-Reseller-Job-Irvine-CA-US-269099969.aspx

#US #Enterprise Account Executive - IT Solutions/Reseller

@Engineer_Computer
Enterprise Account Executive - IT Solutions/Reseller
CA-San Bernardino, Enterprise Account Executive - Cybersecurity - Hybrid or Remote Position - IT Services This Jobot Job is hosted by: Jeffrey Skarvan Are you a fit? Easy Apply now by clicking the "Quick Apply" button and sending us your resume. Salary: $150,000 - $300,000 per year A bit about us: We're based out of California with offices across the US and we deliver a comprehensive suite of services encompassing n

http://jobview.monster.com/Enterprise-Account-Executive-IT-Solutions-Reseller-Job-San-Bernardino-CA-US-269099968.aspx

#US #Enterprise Account Executive - IT Solutions/Reseller

@Engineer_Computer
Enterprise Account Executive - IT Solutions/Reseller
CA-Pasadena, Enterprise Account Executive - Cybersecurity - Hybrid or Remote Position - IT Services This Jobot Job is hosted by: Jeffrey Skarvan Are you a fit? Easy Apply now by clicking the "Quick Apply" button and sending us your resume. Salary: $150,000 - $300,000 per year A bit about us: We're based out of California with offices across the US and we deliver a comprehensive suite of services encompassing n

http://jobview.monster.com/Enterprise-Account-Executive-IT-Solutions-Reseller-Job-Pasadena-CA-US-269099966.aspx

#US #Enterprise Account Executive - IT Solutions/Reseller

@Engineer_Computer