Sec. Forge Hub – Telegram
Sec. Forge Hub
1.01K subscribers
49 photos
8 files
33 links
Security tools, automation, and insights - from pocket helpers to CI/CD integrations.
Built for red teamers, security engineers, and everyone shaping cyber defense.
Download Telegram
Docker Security - Quick Guide 🔒

Keeping your containers secure means minimizing attack surface, scanning for vulnerabilities, and enforcing runtime policies.

🔧 Essential Practices:

🔸 Run container as non-root
docker run --user 1000:1000 nginx:latest


🔸 Scan Docker image for vulnerabilities
docker scan myimage:latest


🔸 Apply default seccomp security profile
docker run --security-opt seccomp=default.json myimage


🧰 Top 3 Docker Security Tools:

Trivy
🔹 All-in-one vulnerability scanner for container images, OS packages, and IaC.

Docker Bench for Security
🔹 Automated noscript to check for common Docker security best practices.

Cosign
🔹 Tool for signing and verifying container images to ensure integrity and trust:

Key takeaway:
👉 Always scan, sign, and sandbox - secure containers start with secure images.

#docker #containerization #security
👍3🔥1
⚠️ CVE-2025-24813 Apache Tomcat as Actively Exploited with 9.8 CVSS ⚠️

🔥 PoC: https://github.com/brs6412/CVE-2025-24813

🎯 6.7m+ Results are found on the https://en.fofa.info nearly year.

🔗 FOFA Link: https://en.fofa.info/result?qbase64=YXBwPSJBUEFDSEUtVG9tY2F0Ig%3D%3D

FOFA Query:app="APACHE-Tomcat"

🔖 Refer: https://securityonline.info/cisa-flags-apache-tomcat-cve-2025-24813-as-actively-exploited-with-9-8-cvss/

#OSINT #FOFA #CyberSecurity #Vulnerability
🔥3
🚨 CVE-2025-22167 (CVSS 8.7): Jira Path Traversal flaw allows arbitrary file writes to any JVM-writable path. Possible RCE when chained with other exploits. 🚨

Search by vul.cve Filter: 👉 vul.cve="CVE-2025-22167"
ZoomEye Dork: 👉 app="Atlassian JIRA"
Over 107k vulnerable instances.
ZoomEye Link: Here

Refer:
1. https://jira.atlassian.com/browse/JSDSERVER-16409
2. https://hub.zoomeye.ai/detail/68f99417ad32f0b8765c0a99

#ZoomEye #cybersecurity #infosec #OSINT
🔥2
The best way to learn Web Cache Deception is through this learning path. 👇

You'll learn to spot discrepancies in how origin servers and caches handle requests and then leverage these differences to create path confusion.

You'll learn:

🔶 Identifying web caches
🔶 How to construct a web cache deception attack
🔶 How to exploit cache rules
🔶 Leveraging path mapping and delimiter discrepancies
🔶 Preventing web cache deception vulnerabilities

Get Started: 👉 Here
👍1🔥1
☠️ Web Cache Poisoning ☠️ - is an attack where a hacker manipulates HTTP requests to store malicious or incorrect content in a web cache or CDN.

👉 As a result, all users who later access the cached page receive the poisoned version, potentially leading to mass XSS, phishing, or content manipulation.

👉 Read more about: Here
11
🤖 Prompt Injection Methodology for GenAI Application Pentesting 🤖

👉 Get Started: Here

#AI #Pentest #Red_Team
2
🛠️ SSH Tunnels: Port Forwarding on Steroids 🛠️

🔸 A short Cheat Sheet to help you understand SSH tunneling.

#ssh_tunneling #pentest #red_team
11
Microsoft: DNS outage impacts Azure and Microsoft 365 services

Microsoft is suffering an ongoing DNS outage affecting customers worldwide, preventing them from logging into company networks and accessing Microsoft Azure and Microsoft 365 services.
1😱1
☠️ Evading Elastic Security - Deep dive into bypassing detections through string obfuscation, symbol randomization, XOR-encoded fragments & behavioral evasion techniques. ☠️

Here 👉 https://matheuzsecurity.github.io/hacking/bypassing-elastic

#infosec #redteam #linux #rootkit #elastic #malware
🔥2
🧨 The Top 10 Most Dangerous Web3 Vulnerabilities Right Now 🧨

🔸 Access Control Vulnerabilities
🔸 Price Oracle Manipulation
🔸 Logic Errors
🔸 Lack of Input Validation
🔸 Reentrancy Attacks
🔸 Unchecked External Calls
🔸 Flash Loan Attacks
🔸 Integer Overflow and Underflow
🔸 Insecure Randomness
🔸 Denial of Service (DoS) Attacks

Details: 👉 Here
💯2🤡1
⚠️ How To Secure A Linux Server. ⚠️

This guides purpose is to teach you how to secure a Linux server.
There are a lot of things you can do to secure a Linux server and this guide will attempt to cover as many of them as possible.

👉 Read more - Here 👈

#info_sec #linux #hardening
👍2
Top virtual machines for Cybersecurity Engineers.

#info_sec #Red_Team #pentest_OS
3
Host-Pulse - a fast, lightweight domain liveness probe for pentesters and security engineers.

Scans large domain lists, quickly skips dead targets, detects reachable hosts (including 403/401/5xx), and produces clean alive.txt and compact results.csv reports.

Tool: 👉 https://github.com/xV4nd3Rx/Host-Pulse

Fast-skip dead targets.
🎯 Alive logic tuned for pentesting
🧩 Randomized User-Agent per request to avoid simple UA-based filtering.
🔁 Parallel workers + controlled delays
🔐 Insecure HTTPS requests are supported (suppressed warnings) so scanning continues even with untrusted certs

#pentest_tools #Red_Team #cybersecurity #Passive_Recon
🔥2
👉 I believe the Telegram channel should bring real value to subscribers. 👈

💥 New column for Monday: Job Offers. 💥

As a Senior Security Engineer, become part of a cross-functional development team engineering experiences of tomorrow. We are seeking a highly skilled and motivated Senior Security & Penetration Tester.

In this role, you will be responsible for identifying and mitigating security vulnerabilities in a project in the biomedicine field. You will proactively test our applications, including infrastructure, ensuring our digital assets are secure against emerging threats.


💬 For details, please contact me via direct: @V4nd3R 💬

#cybersecurity_career #job_offers #security
2
Please open Telegram to view this post
VIEW IN TELEGRAM
🛠️ How digital signatures works? 🛠️

#info_security #cryptography #integrity
🔥2🤝1
C2 techniques used by hackers.

#ThreatHunting #DFIR #SOC
1👍1
🔥 SPF Attacks: Quick Overview

1️⃣ Alignment Bypass
SPF checks MAIL FROM, not the visible From - easy spoofing.

2️⃣ SoftFail Abuse
~all / ?all often deliver anyway.

3️⃣ Lookalike Domains
Fake domains with valid SPF look legit.

4️⃣ DNS Poisoning (no DNSSEC)
SPF TXT records can be spoofed.

5️⃣ Macro Abuse
Macros leak info or behave unpredictably.

6️⃣ Oversized SPF
>10 lookups → PermError → sometimes treated as pass.

7️⃣ Subdomain Takeover / Abuse
Forgotten subdomains with weak policies.

8️⃣ Trusted Sender Hijack
Compromised authorized mail services = SPF pass.

💡 Takeaway

SPF alone is weak. Use DKIM + DMARC enforcement.
🔥2👍1
🚨 110+ Splunk Queries for SOC Analysts

Collection of real-world detection queries a goldmine for SOC analysts, threat hunters, and blue teamers.

#SOC #Blue_Team #security
🔥4
☠️ EVADING EDR ☠️

The Definitive Guide to Defeating Endpoint Detection Systems.

#Offensive #Red_Team #penetration_testing
🔥3