📢FREE COMPTIA EXAM VOUCHER!📢
CompTIA launched a new certification (CompTIA SecAI+) and is offering FREE vouchers for those that qualify.
Domains & weights:
1) Basic AI Concepts Related to Cyber — 17%
2) Securing AI Systems — 40%
3) AI-assisted Security — 24%
4) AI Governance, Risk & Compliance — 19%
✅ Check eligibility and register here: https://lnkd.in/diQcCAn4
If you qualify, take, and pass the beta exam, you will earn the new CompTIA SecAI+ certification at no cost.
📅 Take the beta exam by October 17, 2025, to receive an incentive.
⏳ The beta exam period ends on October 31, 2025.
CompTIA launched a new certification (CompTIA SecAI+) and is offering FREE vouchers for those that qualify.
Domains & weights:
1) Basic AI Concepts Related to Cyber — 17%
2) Securing AI Systems — 40%
3) AI-assisted Security — 24%
4) AI Governance, Risk & Compliance — 19%
✅ Check eligibility and register here: https://lnkd.in/diQcCAn4
If you qualify, take, and pass the beta exam, you will earn the new CompTIA SecAI+ certification at no cost.
📅 Take the beta exam by October 17, 2025, to receive an incentive.
⏳ The beta exam period ends on October 31, 2025.
🤝3❤2👏1
⚠️ New Free Learning path: NoSQL injection ⚠️
This learning path covers the detection, exploitation, and prevention of NoSQL injection vulnerabilities.
You’ll learn:
🔶 The core principles behind NoSQL injection and the different types of attacks.
🔶 How to perform both syntax and operator injection to read and manipulate data.
🔶 How to extract data from a database after you've successfully injected a query.
🔶 How to use timing-based injection to find vulnerabilities when a server doesn't provide a direct response.
🔶 Learning to secure your applications against these types of attacks.
Begin your journey: https://portswigger.net/web-security/learning-paths/nosql-injection
This learning path covers the detection, exploitation, and prevention of NoSQL injection vulnerabilities.
You’ll learn:
🔶 The core principles behind NoSQL injection and the different types of attacks.
🔶 How to perform both syntax and operator injection to read and manipulate data.
🔶 How to extract data from a database after you've successfully injected a query.
🔶 How to use timing-based injection to find vulnerabilities when a server doesn't provide a direct response.
🔶 Learning to secure your applications against these types of attacks.
Begin your journey: https://portswigger.net/web-security/learning-paths/nosql-injection
✍2❤2👏1
It's Cybersecurity Awareness Month — how will you train your team: phishing sims, tabletop drills, or live exercises? 🛡️✨
🔹 GoPhish — lightweight, open-source phishing campaign server for quick training. (https://getgophish.com)
🔸 Evilginx — phishing-proxy (https://github.com/kgretzky/evilginx2).
🔹 King Phisher — campaign management + tracking for advanced internal tests. (https://github.com/rsmusllp/king-phisher)
🔸 Social-Engineer Toolkit (SET) — social-engineering framework with phishing templates. (https://github.com/trustedsec/social-engineer-toolkit)
⚠️ Use only with explicit authorization, legal approval, and an incident-response plan.
🔹 GoPhish — lightweight, open-source phishing campaign server for quick training. (https://getgophish.com)
🔸 Evilginx — phishing-proxy (https://github.com/kgretzky/evilginx2).
🔹 King Phisher — campaign management + tracking for advanced internal tests. (https://github.com/rsmusllp/king-phisher)
🔸 Social-Engineer Toolkit (SET) — social-engineering framework with phishing templates. (https://github.com/trustedsec/social-engineer-toolkit)
⚠️ Use only with explicit authorization, legal approval, and an incident-response plan.
😁2👍1
Interesting article, I recommend reading it. Incidentally, my first accepted bug on BugBounty was about CORS.
“My amma always said “Don’t talk to strangers from different neighborhoods!” but these web applications were having full conversations with anyone who asked! 😂”
Get it here 👉 https://infosecwriteups.com/cors-misadventures-how-misconfigured-origins-turned-me-into-an-accidental-admin-2107aa1768d6
“My amma always said “Don’t talk to strangers from different neighborhoods!” but these web applications were having full conversations with anyone who asked! 😂”
Get it here 👉 https://infosecwriteups.com/cors-misadventures-how-misconfigured-origins-turned-me-into-an-accidental-admin-2107aa1768d6
✍4
🚀 Hidden API Endpoints — The Hacker’s Shortcut
Every major platform hides forgotten or undocumented APIs - and that’s where attackers often strike first. These silent endpoints can expose sensitive data, bypass authentication, or open full admin access.
🔍 Key takeaways:
• Hidden APIs = attack surface.
• Often left unmonitored, unpatched, or exposed via staging/dev systems.
• Security through obscurity never works.
⚔️ Defensive checklist:
1. Inventory all API endpoints (including shadow & internal).
2. Enforce auth + rate limiting everywhere.
3. Audit logs for unknown request paths.
4. Automate API discovery in recon pipelines.
Read full breakdown 👉 thehackerslog.substack.com/p/hidden-api-endpoints-the-hackers
#BugBounty #APIsecurity #Infosec #Recon
Every major platform hides forgotten or undocumented APIs - and that’s where attackers often strike first. These silent endpoints can expose sensitive data, bypass authentication, or open full admin access.
🔍 Key takeaways:
• Hidden APIs = attack surface.
• Often left unmonitored, unpatched, or exposed via staging/dev systems.
• Security through obscurity never works.
⚔️ Defensive checklist:
1. Inventory all API endpoints (including shadow & internal).
2. Enforce auth + rate limiting everywhere.
3. Audit logs for unknown request paths.
4. Automate API discovery in recon pipelines.
Read full breakdown 👉 thehackerslog.substack.com/p/hidden-api-endpoints-the-hackers
#BugBounty #APIsecurity #Infosec #Recon
🔥4
💥 YOU CAN NOT MISS THIS! GIVEAWAY! 💥
👉 Certified Offensive Security Junior (COSJ)
RedOps Academy has made their course FREE for 24 hours!
All enrolled students will enjoy lifetime access — so you can keep learning and revisiting the labs anytime.
👉 Certified Offensive Security Junior (COSJ)
RedOps Academy has made their course FREE for 24 hours!
All enrolled students will enjoy lifetime access — so you can keep learning and revisiting the labs anytime.
❤1🤝1
🤖Gemini CLI to Your Kali Linux Terminal To Automate Penetration Testing Tasks 🤖
👉 Feel free to use! 👈
With the release of Kali Linux 2025.3, a major update introduces an innovative tool that combines artificial intelligence and cybersecurity: the Gemini Command-Line Interface (CLI).
This new open-source package integrates Google's powerful Gemini AI directly into the terminal, offering penetration testers and security professionals an intelligent assistant designed to streamline and automate complex security workflows.
🛠️ Installation 🛠️
#kali_linux #pentest_os #red_team
👉 Feel free to use! 👈
With the release of Kali Linux 2025.3, a major update introduces an innovative tool that combines artificial intelligence and cybersecurity: the Gemini Command-Line Interface (CLI).
This new open-source package integrates Google's powerful Gemini AI directly into the terminal, offering penetration testers and security professionals an intelligent assistant designed to streamline and automate complex security workflows.
🛠️ Installation 🛠️
#kali_linux #pentest_os #red_team
🔥2
☠️ Kubernetes for Pentesters ☠️
A selection of articles on practical Kubernetes penetration testing:
👉 Kubernetes for Pentesters: Part 1
👉 A Pentester’s Approach to Kubernetes Security — Part 1
👉 A Pentester’s Approach to Kubernetes Security — Part 2
#red_team #kubernetes
A selection of articles on practical Kubernetes penetration testing:
👉 Kubernetes for Pentesters: Part 1
👉 A Pentester’s Approach to Kubernetes Security — Part 1
👉 A Pentester’s Approach to Kubernetes Security — Part 2
#red_team #kubernetes
✍2
The new 👉 https://cs.github.com 👈 search allows for regex, which means brand *new* regex GitHub Dorks are possible!
Eg, find SSH and FTP passwords via connection strings with:
/ssh:\/\/.*:.*@.*target\.com/
/ftp:\/\/.*:.*@.*target\.com/
#info_security #red_team #osint
Eg, find SSH and FTP passwords via connection strings with:
/ssh:\/\/.*:.*@.*target\.com/
/ftp:\/\/.*:.*@.*target\.com/
#info_security #red_team #osint
🔥3
Hack The Box Challenges
Something stirs in the shadows... and it’s coming for your flags! 🎃
Hack The Boo returns this October with some spooky Challenges. Dare to face your fears?
📆 22-27 October: Practice CTF to polish your skills
📆 24-27 October: The competition!
Register for free 👉 Here
#HackTheBox #HTB #Cybersecurity #CTF #Halloween #Hackers
Something stirs in the shadows... and it’s coming for your flags! 🎃
Hack The Boo returns this October with some spooky Challenges. Dare to face your fears?
📆 22-27 October: Practice CTF to polish your skills
📆 24-27 October: The competition!
Register for free 👉 Here
#HackTheBox #HTB #Cybersecurity #CTF #Halloween #Hackers
✍2
🔸Today we'll talk about logs.🔸
🔹 What2Log is an open project that centralizes recommendations on what logs to collect and how to configure them for various systems.
🔹 It helps SOC analysts quickly identify the right log sources and standardized configurations, streamlining detection creation and log audit processes.
👉 What2Log 👈
🔹 What2Log is an open project that centralizes recommendations on what logs to collect and how to configure them for various systems.
🔹 It helps SOC analysts quickly identify the right log sources and standardized configurations, streamlining detection creation and log audit processes.
👉 What2Log 👈
🔥3
🐳 Docker - How It Works 🐳
Docker is a containerization platform that lets you package your app and all its dependencies into lightweight, portable containers.
Each container runs on the same Docker Engine, sharing the OS kernel but staying completely isolated - with its own filesystem, processes, and network.
🔹 Core Components:
🧩 Image - a blueprint containing code, libraries, and configs.
📦 Container - a running instance of that image.
⚙️ Docker Engine - runs and manages containers.
☁️ Docker Hub - the global registry for sharing images.
💡 Philosophy:
#docker #containerization
Docker is a containerization platform that lets you package your app and all its dependencies into lightweight, portable containers.
Each container runs on the same Docker Engine, sharing the OS kernel but staying completely isolated - with its own filesystem, processes, and network.
🔹 Core Components:
🧩 Image - a blueprint containing code, libraries, and configs.
📦 Container - a running instance of that image.
⚙️ Docker Engine - runs and manages containers.
☁️ Docker Hub - the global registry for sharing images.
💡 Philosophy:
“If it works on my machine - it works everywhere.”
#docker #containerization
🔥3
Docker Security - Quick Guide 🔒
Keeping your containers secure means minimizing attack surface, scanning for vulnerabilities, and enforcing runtime policies.
🔧 Essential Practices:
🔸 Run container as non-root
🔸 Scan Docker image for vulnerabilities
🔸 Apply default seccomp security profile
🧰 Top 3 Docker Security Tools:
Trivy
🔹 All-in-one vulnerability scanner for container images, OS packages, and IaC.
Docker Bench for Security
🔹 Automated noscript to check for common Docker security best practices.
Cosign
🔹 Tool for signing and verifying container images to ensure integrity and trust:
Key takeaway:
👉 Always scan, sign, and sandbox - secure containers start with secure images.
#docker #containerization #security
Keeping your containers secure means minimizing attack surface, scanning for vulnerabilities, and enforcing runtime policies.
🔧 Essential Practices:
🔸 Run container as non-root
docker run --user 1000:1000 nginx:latest
🔸 Scan Docker image for vulnerabilities
docker scan myimage:latest
🔸 Apply default seccomp security profile
docker run --security-opt seccomp=default.json myimage
🧰 Top 3 Docker Security Tools:
Trivy
🔹 All-in-one vulnerability scanner for container images, OS packages, and IaC.
Docker Bench for Security
🔹 Automated noscript to check for common Docker security best practices.
Cosign
🔹 Tool for signing and verifying container images to ensure integrity and trust:
Key takeaway:
👉 Always scan, sign, and sandbox - secure containers start with secure images.
#docker #containerization #security
👍3🔥1
⚠️ CVE-2025-24813 Apache Tomcat as Actively Exploited with 9.8 CVSS ⚠️
🔥 PoC: https://github.com/brs6412/CVE-2025-24813
🎯 6.7m+ Results are found on the https://en.fofa.info nearly year.
🔗 FOFA Link: https://en.fofa.info/result?qbase64=YXBwPSJBUEFDSEUtVG9tY2F0Ig%3D%3D
FOFA Query:app="APACHE-Tomcat"
🔖 Refer: https://securityonline.info/cisa-flags-apache-tomcat-cve-2025-24813-as-actively-exploited-with-9-8-cvss/
#OSINT #FOFA #CyberSecurity #Vulnerability
🔥 PoC: https://github.com/brs6412/CVE-2025-24813
🎯 6.7m+ Results are found on the https://en.fofa.info nearly year.
🔗 FOFA Link: https://en.fofa.info/result?qbase64=YXBwPSJBUEFDSEUtVG9tY2F0Ig%3D%3D
FOFA Query:app="APACHE-Tomcat"
🔖 Refer: https://securityonline.info/cisa-flags-apache-tomcat-cve-2025-24813-as-actively-exploited-with-9-8-cvss/
#OSINT #FOFA #CyberSecurity #Vulnerability
🔥3
🚨 CVE-2025-22167 (CVSS 8.7): Jira Path Traversal flaw allows arbitrary file writes to any JVM-writable path. Possible RCE when chained with other exploits. 🚨
Search by vul.cve Filter: 👉 vul.cve="CVE-2025-22167"
ZoomEye Dork: 👉 app="Atlassian JIRA"
Over 107k vulnerable instances.
ZoomEye Link: Here
Refer:
1. https://jira.atlassian.com/browse/JSDSERVER-16409
2. https://hub.zoomeye.ai/detail/68f99417ad32f0b8765c0a99
#ZoomEye #cybersecurity #infosec #OSINT
Search by vul.cve Filter: 👉 vul.cve="CVE-2025-22167"
ZoomEye Dork: 👉 app="Atlassian JIRA"
Over 107k vulnerable instances.
ZoomEye Link: Here
Refer:
1. https://jira.atlassian.com/browse/JSDSERVER-16409
2. https://hub.zoomeye.ai/detail/68f99417ad32f0b8765c0a99
#ZoomEye #cybersecurity #infosec #OSINT
🔥2
The best way to learn Web Cache Deception is through this learning path. 👇
You'll learn to spot discrepancies in how origin servers and caches handle requests and then leverage these differences to create path confusion.
You'll learn:
🔶 Identifying web caches
🔶 How to construct a web cache deception attack
🔶 How to exploit cache rules
🔶 Leveraging path mapping and delimiter discrepancies
🔶 Preventing web cache deception vulnerabilities
Get Started: 👉 Here
You'll learn to spot discrepancies in how origin servers and caches handle requests and then leverage these differences to create path confusion.
You'll learn:
🔶 Identifying web caches
🔶 How to construct a web cache deception attack
🔶 How to exploit cache rules
🔶 Leveraging path mapping and delimiter discrepancies
🔶 Preventing web cache deception vulnerabilities
Get Started: 👉 Here
👍1🔥1
☠️ Web Cache Poisoning ☠️ - is an attack where a hacker manipulates HTTP requests to store malicious or incorrect content in a web cache or CDN.
👉 As a result, all users who later access the cached page receive the poisoned version, potentially leading to mass XSS, phishing, or content manipulation.
👉 Read more about: Here
👉 As a result, all users who later access the cached page receive the poisoned version, potentially leading to mass XSS, phishing, or content manipulation.
👉 Read more about: Here
✍1❤1
🛠️ SSH Tunnels: Port Forwarding on Steroids 🛠️
🔸 A short Cheat Sheet to help you understand SSH tunneling.
#ssh_tunneling #pentest #red_team
🔸 A short Cheat Sheet to help you understand SSH tunneling.
#ssh_tunneling #pentest #red_team
❤1✍1