Forwarded from CSEC ASTU (IRIS)
|CSEC Dev
Skill Sharing |Wednesday Session
Presenter - Mr. Amare Yalew
Date - Wed, 4 May 2022
Time - 4:00PM [10:00 Evening LT]
Venue - CSEC Lab [B508 - R9]
Amare Yalew is a skilled and technically qualified software developer with 4+ years of experience in enterprise-level web development and desktop applications for different financial and public organizations. Strong abilities in analysis, coding, and debugging supported by the ability to rapidly adapt to new technical environments. Skilled at implementing best practices and latest technologies such as JavaScript, Angular, React.js, React Native, Express.js, Node.js, TypeScript, MongoDB, and RESTful Web Services through all phases of software development life cycle.
Join us and increase your confidence in your ability to be successful in your career goals.
Everyone is invited!
#CSEC_ASTU #Dev #SKillSharing
Skill Sharing |Wednesday Session
Presenter - Mr. Amare Yalew
Date - Wed, 4 May 2022
Time - 4:00PM [10:00 Evening LT]
Venue - CSEC Lab [B508 - R9]
Amare Yalew is a skilled and technically qualified software developer with 4+ years of experience in enterprise-level web development and desktop applications for different financial and public organizations. Strong abilities in analysis, coding, and debugging supported by the ability to rapidly adapt to new technical environments. Skilled at implementing best practices and latest technologies such as JavaScript, Angular, React.js, React Native, Express.js, Node.js, TypeScript, MongoDB, and RESTful Web Services through all phases of software development life cycle.
Join us and increase your confidence in your ability to be successful in your career goals.
Everyone is invited!
#CSEC_ASTU #Dev #SKillSharing
👍1
Forwarded from CSEC ASTU (IRIS)
burpsuite_pro_v2022.2.4.zip
503.6 MB
|Cyber
password = 311138
"Burp Suite Professional is the web security tester's toolkit of choice. Use it to automate repetitive testing tasks - then dig deeper with its expert-designed manual and semi-automated security testing tools. Burp Suite Professional can help you to test for OWASP Top 10 vulnerabilities - as well as the very latest hacking techniques."
password = 311138
"Burp Suite Professional is the web security tester's toolkit of choice. Use it to automate repetitive testing tasks - then dig deeper with its expert-designed manual and semi-automated security testing tools. Burp Suite Professional can help you to test for OWASP Top 10 vulnerabilities - as well as the very latest hacking techniques."
portswigger.net/burp/pro#Cyber #CSEC_ASTU #Channel
👍2
|Cyber
Check #this Out
these are the TOP 100 tools used by Ethical Hacker for many purposes
Especially for
#Cyber #CSEC_ASTU #BugBounty
https://www.hackerone.com/ethical-hacker/100-hacking-tools-and-resources
Check #this Out
these are the TOP 100 tools used by Ethical Hacker for many purposes
Especially for
BugBounty #Cyber #CSEC_ASTU #BugBounty
https://www.hackerone.com/ethical-hacker/100-hacking-tools-and-resources
|Cyber
For #statistics
Q. What have you been working on | What field in cyber Security do you want to work on? #Cyber #CSEC_ASTU #poll
For #statistics
Q. What have you been working on | What field in cyber Security do you want to work on? #Cyber #CSEC_ASTU #poll
Anonymous Poll
63%
Web Security
15%
Cryptography
43%
Network Security
15%
Digital Forensics
35%
Hacking Tool Development
7%
Others(you can specify it on the discussion group)
CSEC_Cybersecurity pinned «|Cyber
For #statistics
Q. What have you been working on | What field in cyber Security do you want to work on? #Cyber #CSEC_ASTU #poll»
For #statistics
Q. What have you been working on | What field in cyber Security do you want to work on? #Cyber #CSEC_ASTU #poll»
|Cyber
#Learn Ethical hacking on "HackTheBox" and
start Building you Hacker Profile
#Cyber #CSEC_ASTU #ETHICALHACKING
https://www.hackthebox.com/
#Learn Ethical hacking on "HackTheBox" and
start Building you Hacker Profile
#Cyber #CSEC_ASTU #ETHICALHACKING
https://www.hackthebox.com/
Hack The Box
Cyber Mastery: Community Inspired. Enterprise Trusted.
We raise your cyber resilience by transforming technical teams into a mission-ready workforce, so every organization can stay ahead of tomorrow’s threats. Get started now with personal or team plans.
|Cyber
For Motivation
=> Top HackerOne Earner Making Seven Figures
#Cyber #CSEC_ASTU #HACKERONE #MOTIVATION
https://www.hackerone.com/press-release/six-hackers-break-bug-bounty-record-earning-over-1-million-each-hackerone
For Motivation
=> Top HackerOne Earner Making Seven Figures
#Cyber #CSEC_ASTU #HACKERONE #MOTIVATION
https://www.hackerone.com/press-release/six-hackers-break-bug-bounty-record-earning-over-1-million-each-hackerone
HackerOne
Six Hackers Break Bug Bounty Record, Earning Over $1 Million Each on HackerOne | HackerOne
Bounty awards increased 65% on average as a quarter of all vulnerabilities reported are being classified as high to critical severity SAN FRANCISCO-- August 29, 2019 -- HackerOne, the number one hacker-powered pentesting and bug bounty platform, today announced…
