Codex Constitution: An Open Post-Quantum Encryption Network for a Decentralized Future
The Codex Constitution introduces a groundbreaking post-quantum encryption network designed for decentralized trust and identity validation. Developed by an Indigenous technologist, Codex emphasizes security and ethical considerations for humanity’s future amid AI advancements. The system incorporates various innovative technologies and is accessible via open-source platforms, aiming to facilitate advanced communication in diverse environments, including space.…
Read More
MisCloud – HackTheBox Sherlock Writeup
The article discusses a security incident involving “DummyExample,” an e-commerce startup that migrated to Google Cloud Platform (GCP). A data breach occurred due to an exploited vulnerability in the Gitea platform, leading to unauthorized access and data exfiltration. The investigation revealed the attack’s origin, the compromised accounts, and the methods used, including identifying the decrypted sensitive content.…
Read More
Fast Flux: The DNS Botnet Technique Alarming National Security Agencies
Fast flux is a malicious evasion technique that dynamically rotates DNS IP addresses to assist botnets in evading detection, posing a significant threat to national security. The NSA and CISA issued warnings regarding its alarming resurgence and effective use by cybercriminals and nation-state actors alike. Affected: national security, cybersecurity infrastructure, malware, phishing campaigns.…
Read More
What They Didn’t Secure: SaaS Security Lessons from the World’s Biggest Breaches
This guide outlines a strategic security approach for Software-as-a-Service (SaaS) applications, focusing on five key pillars: Identity and Access Management (IAM), Data Protection, Secure Development, Network Security Controls, and Incident Response & Monitoring. It emphasizes the need for adopting Zero Trust principles and aligns each security pillar with established industry standards.…
Read More
Hacking Lakera Gandalf: A Level-wise Walkthrough of AI Prompt Injection
This article provides a detailed walkthrough of the Lakera Gandalf AI challenge, highlighting various real-world prompt injection techniques and their implications on LLM security. The challenge underscores the evolving strategies used by attackers to exploit vulnerabilities in AI systems. Affected: AI systems, LLMs, cybersecurity

Keypoints :

The rise of Large Language Models (LLMs) has created new security vulnerabilities.…
Read More
Hashing & SHA in Information Security
Hashing is a crucial process in information security, transforming input data into fixed-size strings called hash values, which are irreversible and help ensure data integrity, authentication, and password security. It supports various applications like digital signatures, blockchain, and secure password storage. Affected: Information Security, Digital Signatures, Password Storage, Blockchain

Keypoints :

Hashing converts any input into a fixed-size string called a hash value, which is a one-way function.…
Read More
Sapphire Ticket Attack: Abusing Kerberos Trust
The article discusses the vulnerabilities in Active Directory (AD) arising from the use of Kerberos authentication, highlighting two new attack techniques: the Diamond Ticket and Sapphire Ticket attacks. Researchers detail how these techniques allow hackers to obtain unauthorized access to AD resources. The Sapphire Ticket attack, in particular, represents an evolution of the Diamond Ticket attack, permitting stealthier exploitation through intricate manipulation of Privilege Attribute Certificates (PACs).…
Read More
Flipper Zero Episode 2: What is RFID and How Does It Work?
In Episode 2 of the Flipper Zero series, we dive into RFID technology, which underpins access control systems and contactless payments. The Flipper Zero device utilizes RFID capabilities to read, emulate, and write RFID tags, making it a valuable tool for understanding RFID systems. This episode outlines the various types of RFID tags, how the Flipper Zero can interact with them, and important considerations for security and compatibility.…
Read More

Good Source from Raj Chandel’s Blog

Comprehensive Guide on Autopsy Tool (Windows)Memory Forensics using Volatility WorkbenchComprehensive Guide on FTK ImagerMemory Forensics: Using Volatility FrameworkForensic Investigation: ShellbagsForensic Investigation: Pagefile.sysForensic Investigation: Disk Drive SignatureForensic Investigation : Prefetch FileFast Incident Response and Data CollectionDigital Forensics: An Introduction (Part 2)Digital Forensics: An IntroductionForensic Investigation: Preserve TimeStampUSB Forensics: Detection & InvestigationAnti-Forensic: Swipe Footprint with TimestompForensic Investigation: Autopsy Forensic Browser in LinuxForensic Investigation: Examine Corrupt File MetadataForensic Investigation: Windows Registry AnalysisForensic Investigation: Ghiro for Image AnalysisForensic Investigation: Examining Corrupted File ExtensionForensic Investigation: Extract Volatile Data (Manually)Multiple Ways to Mount Raw Images (Windows)Forensic Investigation of Social Networking Evidence using IEFMultiple Ways to Create Image file for Forensics InvestigationMultiple ways to Capture Memory for AnalysisDigital Forensics Investigation through OS Forensics (Part 3)Convert Virtual Machine to Raw Images for Forensics (Qemu-Img)Digital Forensics Investigation through OS Forensics (Part 2)Digital Forensics Investigation using OS Forensics (Part1)Forensic Imaging through Encase ImagerForensic Data Carving using ForemostNetwork Packet Forensic using WiresharkForensics Tools in KaliMobile Forensics Investigation using Cellebrite UFEDForensic Investigation of Any Mobile Phone with MOBILedit ForensicAndroid Mobile Device Forensics with Mobile Phone Examiner PlusHow to Retrieve Saved Password from RAW Evidence ImageHow to Create a Forensic Image of Andorid Phone using Magnet AcquireForensics Investigation of Android Phone using AndrillerLogical Forensics of an Android Device using AFLogicalSANTOKU Linux- Overview of Mobile Forensics Operating SystemHow to Recover Deleted File from RAW Image using FTK Imager and Recover My FileForensic Investigation of RAW Image using Forensics Explorer (Part 1)Forensic Investigation Tutorial Using DEFTForensics Investigon of RAW Images using Belkasoft Evidence CenterHow to Clone Drive for Forensics PurposeComparison of two Files for forensics investigation by Compare ITHow to Install Digital Forensics Framework in SystemHow to Create Drive Image for Forensic Purpose using Forensic ReplicatorOutlook Forensics Investigation using E-Mail ExaminerHow to Create and Convert RAW Image in Encase and AFF Format using Forensics ImagerHow to Mount Forensics image as a Drive using P2 eXplorer ProHow to Convert Encase, FTK, DD, RAW, VMWare and other image file as Windows DriveHow to gather Forensics Investigation Evidence using ProDiscover BasicHow to Collect Forensics Evidence of PC using P2 Commander (Part 1)How to Create Forensics Image of PC using R-Drive ImageHow to Collect Telephonic Evidence in Victim PCHow to Collect Email Evidence in Victim PC (Email Forensics)Forensics Analysis of Social Media Sites like Facebook, Twitter, LinkedIn

Views: 10…

Read More
Cyber Security Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them. Please share this with your connections and direct queries and feedback to Hacking Articles.

Burp SuiteCensysCrackmapexecDevopsDocker CheatSheetEmpireEnumerationFeroxbusterFirefox Pentest AddonsForensicsGithub DorksGoogle DorksGoogle Search OperatorsGtfobinHTBHTTP Status CodeICMPIDAProISO ControlImpacketJohnMetasploitMimikatzMitre AttackNmapOSINTOtherOwaspPrivacy ToolsRansomwareRed Team DorksSSRF ToolsSecurity 360Serach Engine for PentesterShodanSocial EngineeringSqlmapSubdomain EnumerationTcpdumpToolsTryHackMeTsharkVulnerability ScannersVulnhubWindows PrivilegesWiresharkXSS ToolsZero-Day CVEs (2023)aircrackffufgobusterhashcathttpxhydramedusanistwfuzzwpscanActive Directory Pentesting.pngBurpsuite.pngOSCP…
Read More

Courses to become a “Zero to Hero” in Cyber ​​Security without marketing , you will have to:

study a lot (we are talking about a “Hero” right?)study “non-technical” and “unconventional” things (Quality = Hard Skills + Soft Skills)study the same thing more than once (Learn = Repeat + Repeat + Repeat)

Good point:

The only investment is your time, everything is “on the line”, “free”, “no cost”.…
Read More
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

General • Servers • Vulnerabilities • Exploits • Attack surface • Code • Email addresses • Domains • URLs • DNS • Certificates • WiFi networks • Device Info • Credentials • Leaks • Hidden Services • Social Networks • Phone numbers • Images • Threat Intelligence • Web History • Files • Surveillance cameras • Crypto • People

General Search EnginesGoogleBingYahoo!YandexAskBaiduSearXNGEXALeadDuckDuckGoSwisscowsNaverAOLBraveYepGibiruKagiStractServersShodan – Search Engine for the Internet of EverythingCensys Search – Search Engine for every server on the Internet to reduce exposure and improve securityOnyphe.io …
Read More
Python & MITRE ATT&CK: Part 5/15
In the Persistence stage of the MITRE ATT&CK framework, attackers establish footholds within systems to maintain access. They may create scheduled tasks that run malicious scripts and add new accounts to preserve their entry even if passwords change. The article discusses the procedures for identifying these actions through log file analysis and the technical implementations involved.…
Read More
Silent Intruders – PrintNightmare – Remote Code Execution (RCE) vulnerabilities in Windows systems
The PrintNightmare incident illustrates the grave risks associated with Remote Code Execution (RCE) vulnerabilities in Windows systems. These vulnerabilities allow attackers to execute arbitrary code, leading to severe data breaches and system compromises without requiring physical access. This article discusses how RCE exploits work, presents various real-world case studies, and shares strategies for protecting Windows environments from such threats.…
Read More
CYBERDEFENDERS, — ICEID LAB
This article details a challenge based on the IceID banking Trojan, focusing on skills required for blue team analysts, including network traffic analysis, memory forensics, and reverse engineering. By utilizing tools such as VirusTotal and the MITRE ATT&CK framework, the challenge addresses sophisticated cyber threats and fosters expertise in identifying indicators of compromise.…
Read More