if u ask chat gpt normally to write a reverse shell noscript it won't do that
Here jailbreak prompt comes
Jailbreaking" an LLM means writing a prompt that convinces it to disregard its safeguards. Hackers can often do this by asking the LLM to adopt a persona or play a "game." The "Do Anything Now," or "DAN," prompt is a common jailbreaking technique
U can get the latest by searching " chatgpt dan github latest"
Here jailbreak prompt comes
Jailbreaking" an LLM means writing a prompt that convinces it to disregard its safeguards. Hackers can often do this by asking the LLM to adopt a persona or play a "game." The "Do Anything Now," or "DAN," prompt is a common jailbreaking technique
U can get the latest by searching " chatgpt dan github latest"
❤6
continued
https://tryhackme.com/room/registry-forensics-aoc2025-h6k9j2l5p8
DAY 16:
Learning Objectives
- Understand what the Windows Registry is and what it contains.
- Dive deep into Registry Hives and Root Keys.
- Analyze Registry Hives through the built-in Registry Editor tool.
- Learn Registry Forensics and investigate through the Registry Explorer tool.
https://tryhackme.com/room/registry-forensics-aoc2025-h6k9j2l5p8
DAY 16:
Learning Objectives
- Understand what the Windows Registry is and what it contains.
- Dive deep into Registry Hives and Root Keys.
- Analyze Registry Hives through the built-in Registry Editor tool.
- Learn Registry Forensics and investigate through the Registry Explorer tool.
TryHackMe
Forensics - Registry Furensics
Learn what the Windows Registry is and how to investigate it.
❤2
kid cyber
continued https://tryhackme.com/room/registry-forensics-aoc2025-h6k9j2l5p8 DAY 16: Learning Objectives - Understand what the Windows Registry is and what it contains. - Dive deep into Registry Hives and Root Keys. - Analyze Registry Hives through the built…
since all 24 rooms have been released the event will end soon
i have been busy last week so unfortunately i didn't manage to complete it on time but we will continue
i have been busy last week so unfortunately i didn't manage to complete it on time but we will continue
❤6
continued
https://tryhackme.com/room/encoding-decoding-aoc2025-s1a4z7x0c3
DAY 17:
Learning Objectives
- Introduction to encoding/decoding
- Learn how to use CyberChef
- Identify useful information in web applications through HTTP headers
https://tryhackme.com/room/encoding-decoding-aoc2025-s1a4z7x0c3
DAY 17:
Learning Objectives
- Introduction to encoding/decoding
- Learn how to use CyberChef
- Identify useful information in web applications through HTTP headers
TryHackMe
CyberChef - Hoperation Save McSkidy
The story continues, and the elves mount a rescue and will try to breach the Quantum Fortress's defenses and free McSkidy.
❤6👍1
Forwarded from AASTU CSC (Lahi)
🌟 Join Our Tech Club! 🌟
Do you have experience in cybersecurity, web development, or related fields? We invite you to be a part of our vibrant community dedicated to exploring the latest trends, sharing knowledge, and collaborating on exciting projects!
What We’re Looking For:
We are seeking enthusiastic students who are eager to learn, share their expertise, and contribute to our club's activities.
Fields of Interest:
• Cybersecurity: Help us explore the ever-evolving landscape of digital security and share best practices.
• Web Development: Collaborate on projects, learn new frameworks, and enhance your coding skills.
• Other Tech Areas: If you have experience in data science, AI, app development, or any other tech-related field.
Registration Details:
To become a member of our club, please fill out the registration form linked below. Your information will help us tailor our activities to your interests and skills.
👉 [https://forms.gle/f1nuCDL9nQtxz5L49]
Deadline for Registration: [Friday jan 2, 2026]
Do you have experience in cybersecurity, web development, or related fields? We invite you to be a part of our vibrant community dedicated to exploring the latest trends, sharing knowledge, and collaborating on exciting projects!
What We’re Looking For:
We are seeking enthusiastic students who are eager to learn, share their expertise, and contribute to our club's activities.
Fields of Interest:
• Cybersecurity: Help us explore the ever-evolving landscape of digital security and share best practices.
• Web Development: Collaborate on projects, learn new frameworks, and enhance your coding skills.
• Other Tech Areas: If you have experience in data science, AI, app development, or any other tech-related field.
Registration Details:
To become a member of our club, please fill out the registration form linked below. Your information will help us tailor our activities to your interests and skills.
👉 [https://forms.gle/f1nuCDL9nQtxz5L49]
Deadline for Registration: [Friday jan 2, 2026]
❤2🔥2👍1
continued
https://tryhackme.com/room/obfuscation-aoc2025-e5r8t2y6u9
DAY 18:
Learning Objectives
- Learn about obfuscation, why and where it is used.
- Learn the difference between encoding, encryption, and obfuscation.
- Learn about obfuscation and the common techniques.
- Use CyberChef to recover plaintext safely.
https://tryhackme.com/room/obfuscation-aoc2025-e5r8t2y6u9
DAY 18:
Learning Objectives
- Learn about obfuscation, why and where it is used.
- Learn the difference between encoding, encryption, and obfuscation.
- Learn about obfuscation and the common techniques.
- Use CyberChef to recover plaintext safely.
TryHackMe
Obfuscation - The Egg Shell File
McSkidy keeps her focus on a particular alert that caught her interest: an email posing as northpole-hr.
❤4👍1
continued
https://tryhackme.com/room/ICS-modbus-aoc2025-g3m6n9b1v4
DAY 19:
Learning Objectives
- How **SCADA (Supervisory Control and Data Acquisition)** systems monitor industrial processes
- What **PLCs (Programmable Logic Controllers)** do in automation
- How the **Modbus protocol** enables communication between industrial devices
- How to identify compromised system configurations in industrial systems
- Techniques for safely remediating compromised control systems
- Understanding protection mechanisms and trap logic in ICS environments
https://tryhackme.com/room/ICS-modbus-aoc2025-g3m6n9b1v4
DAY 19:
Learning Objectives
- How **SCADA (Supervisory Control and Data Acquisition)** systems monitor industrial processes
- What **PLCs (Programmable Logic Controllers)** do in automation
- How the **Modbus protocol** enables communication between industrial devices
- How to identify compromised system configurations in industrial systems
- Techniques for safely remediating compromised control systems
- Understanding protection mechanisms and trap logic in ICS environments
TryHackMe
ICS/Modbus - Claus for Concern
Learn to identify and exploit weaknesses in ICS systems.
🔥3❤1
kid cyber
continued https://tryhackme.com/room/ICS-modbus-aoc2025-g3m6n9b1v4 DAY 19: Learning Objectives - How **SCADA (Supervisory Control and Data Acquisition)** systems monitor industrial processes - What **PLCs (Programmable Logic Controllers)** do in automation…
This one is a bit hard watch the video guide
❤3👍1
Forwarded from The Hacker News
MongoDB servers are under active exploitation via CVE-2025-14847, a pre-auth memory leak.
Censys found 87,000 exposed instances. The default zlib compression flaw can leak passwords and API keys over time.
🔗 Read → https://thehackernews.com/2025/12/mongodb-vulnerability-cve-2025-14847.html
Censys found 87,000 exposed instances. The default zlib compression flaw can leak passwords and API keys over time.
🔗 Read → https://thehackernews.com/2025/12/mongodb-vulnerability-cve-2025-14847.html
👍1
continued
https://tryhackme.com/room/race-conditions-aoc2025-d7f0g3h6j9
DAY 20
Learning Objectives
- Understand what race conditions are and how they can affect web applications.
- Learn how to identify and exploit race conditions in web requests.
- How concurrent requests can manipulate stock or transaction values.
- Explore simple mitigation techniques to prevent race condition vulnerabilities.
https://tryhackme.com/room/race-conditions-aoc2025-d7f0g3h6j9
DAY 20
Learning Objectives
- Understand what race conditions are and how they can affect web applications.
- Learn how to identify and exploit race conditions in web requests.
- How concurrent requests can manipulate stock or transaction values.
- Explore simple mitigation techniques to prevent race condition vulnerabilities.
TryHackMe
Race Conditions - Toy to The World
Learn how to exploit a race condition attack to oversell the limited-edition SleighToy.
❤3👍1
continued
https://tryhackme.com/room/htapowershell-aoc2025-p2l5k8j1h4
DAY 21:
Learning Objectives
In this task, the TBFC SOC team will investigate one specific file type, the HTA format - a type often used for legitimate purposes, yet just as frequently exploited by attackers. Your mission is to reverse-engineer the HTA and uncover how King Malhare tricked Wareville’s elves. To do this, you will have to look for:
- Application metadata
- Script functions
- Any network calls or encoded data
- Clues about exfiltration
https://tryhackme.com/room/htapowershell-aoc2025-p2l5k8j1h4
DAY 21:
Learning Objectives
In this task, the TBFC SOC team will investigate one specific file type, the HTA format - a type often used for legitimate purposes, yet just as frequently exploited by attackers. Your mission is to reverse-engineer the HTA and uncover how King Malhare tricked Wareville’s elves. To do this, you will have to look for:
- Application metadata
- Script functions
- Any network calls or encoded data
- Clues about exfiltration
TryHackMe
Malware Analysis - Malhare.exe
Learn about malware analysis and forensics.
❤3👍1
continued
https://tryhackme.com/room/detecting-c2-with-rita-aoc2025-m9n2b5v8c1
DAY 22:
Learning Objectives
- Convert a PCAP to Zeek logs
- Use RITA to analyze Zeek logs
- Analyze the output of RITA
https://tryhackme.com/room/detecting-c2-with-rita-aoc2025-m9n2b5v8c1
DAY 22:
Learning Objectives
- Convert a PCAP to Zeek logs
- Use RITA to analyze Zeek logs
- Analyze the output of RITA
TryHackMe
C2 Detection - Command \u0026 Carol
Explore how to analyze a large PCAP and extract valuable information.
❤4👍1
continued
DAY 23:
Learning Objectives
- Learn the basics of AWS accounts.
- Enumerate the privileges granted to an account, from an attacker's perspective.
- Familiarise yourself with the AWS CLI.
https://tryhackme.com/room/cloudenum-aoc2025-y4u7i0o3p6
DAY 23:
Learning Objectives
- Learn the basics of AWS accounts.
- Enumerate the privileges granted to an account, from an attacker's perspective.
- Familiarise yourself with the AWS CLI.
https://tryhackme.com/room/cloudenum-aoc2025-y4u7i0o3p6
TryHackMe
AWS Security - S3cret Santa
Learn the basics of AWS enumeration.
❤4⚡3
the last day
DAY 24:
Learning Objectives
- Understand what HTTP requests and responses are at a high level.
- Use cURL to make basic requests (using GET) and view raw responses in the terminal.
- Send POST requests with cURL to submit data to endpoints.
- Work with cookies and sessions in cURL to maintain login state across requests.
https://tryhackme.com/room/webhackingusingcurl-aoc2025-w8q1a4s7d0
DAY 24:
Learning Objectives
- Understand what HTTP requests and responses are at a high level.
- Use cURL to make basic requests (using GET) and view raw responses in the terminal.
- Send POST requests with cURL to submit data to endpoints.
- Work with cookies and sessions in cURL to maintain login state across requests.
https://tryhackme.com/room/webhackingusingcurl-aoc2025-w8q1a4s7d0
TryHackMe
Exploitation with cURL - Hoperation Eggsploit
The evil Easter bunnies operate a web control panel that holds the wormhole open. Using cURL, identify the endpoints, send the required requests, and shut the wormhole once and for all.
❤4👍1
kid cyber
the last day DAY 24: Learning Objectives - Understand what HTTP requests and responses are at a high level. - Use cURL to make basic requests (using GET) and view raw responses in the terminal. - Send POST requests with cURL to submit data to endpoints.…
i didn't manage to complete it on time but i just finished it anyways and we got our certificate🎉
i have learned so many things from day one onwards as i told u it is best for beginners to have basic understanding of some of the things in the field some of the topics were
- the concept of authentication and authorization
- Insecure Direct Object References (IDORs)
- malware analysis
- the basics of network service discovery with Nmap
- how XSS works
- phishing emails
- encoding/decoding
- race conditions
- HTTP requests and responses are at a high level.
i have learned so many things from day one onwards as i told u it is best for beginners to have basic understanding of some of the things in the field some of the topics were
- the concept of authentication and authorization
- Insecure Direct Object References (IDORs)
- malware analysis
- the basics of network service discovery with Nmap
- how XSS works
- phishing emails
- encoding/decoding
- race conditions
- HTTP requests and responses are at a high level.
🔥11👏3❤1
Rob Stack chat
yah man esp in finals week
Everything is interesting and good during final weeks 😭
😢10