UFO-1, – Threat Intelligence
This article discusses various exercises completed as part of Threat Intelligence training on the Hack The Box platform, focusing on the Sandworm Team (also known as BlackEnergy Group and APT44). The training utilizes the MITRE ATT&CK framework to explore the tactics, techniques, and procedures (TTPs) employed by this group, analyzing their historical campaigns, tools, and methods.…
Read More
Cracking Linux Password Hashes
This article provides a detailed overview of Linux password storage methods, hashing techniques, and the tools available for password hash analysis and cracking, including John the Ripper and Hashcat. It highlights the importance of understanding these elements in achieving system security and testing resistance levels. Affected: Linux systems, cybersecurity sector

Keypoints :

Password information in Linux is stored in the /etc/shadow file.…
Read More

https://github.com/jivoi/awesome-osint

A curated list of amazingly awesome open source intelligence tools and resources. Open-source intelligence (OSINT) is intelligence collected from publicly available sources. In the intelligence community (IC), the term “open” refers to overt, publicly available sources (as opposed to covert or clandestine sources).

This list is to help all of those who are into Cyber Threat Intellience (CTI), threat hunting, or OSINT.…

Read More

https://github.com/notthehiddenwiki/NTHW/tree/nthw

There are already 2853 links on our wiki!

💥 Intro

We believe that knowledge should be free! So we collected many valuable links from various specialists in their fields and created this wiki. Regardless of whether you are just starting your adventure with cybersecurity or you have been in this world for a long time, you will definitely find something for yourself on this wiki.…

Read More
How This 999 Dollar XSS Bug Bounty Was Found in Just 17 Minutes
Cross-site scripting (XSS) vulnerabilities, particularly stored XSS, pose significant security threats in web applications, allowing attackers to hijack user sessions and steal sensitive information. By exploiting hidden input fields and using clever payloads, vulnerabilities can often be found in overlooked areas. This article illustrates a successful hunt for such a vulnerability and the critical lessons learned.…
Read More
Manual Obfuscation in PowerShell
This article explores manual obfuscation techniques for PowerShell scripts, primarily focusing on bypassing AMSI detection. It covers various methods such as string extraction, reversing strings, encoding, and combining tactics to obscure code effectively while noting the educational intention and ethical considerations. Affected: PowerShell, AMSI

Keypoints :

Manual obfuscation techniques are discussed with a focus on PowerShell scripts.…
Read More
Testing ports for a reverse shell
This article discusses an automated approach to testing network ports for penetration testing and red teaming activities using Python scripts to create TCP listeners and various methods to determine which ports are accessible. The content emphasizes ethical practices, requiring explicit permission for such testing. Affected: penetration testing, red teaming

Keypoints :

Automated ping pong tests help identify open ports for reverse shells.…
Read More
Decentralized AI: How Federated Learning is Changing the Security Game
Federated Learning (FL) is a decentralized machine learning approach that enables multiple devices to collaboratively learn a model without sharing their data, enhancing privacy and security. Security engineers and pen testers must be vigilant against unique threats such as gradient leakage, data poisoning, and model inversion attacks specific to FL systems.…
Read More
Why Knowing How to Query is an Essential Cybersecurity Skill
This article emphasizes the importance of querying data in cybersecurity, stating that effective data query skills can set apart exceptional professionals from the rest. It outlines the different use cases of data in making informed decisions, detection engineering, triaging alerts, and incident response. It also highlights SQL as a foundational skill for querying and provides sample queries for practice.…
Read More
Mastering Multi-Cloud Security: Strategies to Overcome Challenges & Maximize Protection
Organizations are increasingly adopting multi-cloud strategies to avoid vendor lock-in, optimize costs, ensure business continuity, and leverage best-in-class services. However, they face challenges such as inconsistent identity management models, lack of unified visibility, and expanded attack surfaces that complicate security across multiple platforms. Affected: Organizations, Cloud Service Providers

Keypoints :

Multi-cloud approaches are utilized to avoid vendor lock-in and optimize costs.…
Read More
API Endpoints Discovery using Kiterunner
Kiterunner is a robust tool for discovering hidden API endpoints, streamlining the process for bug bounty hunters. It utilizes structured wordlists from OpenAPI specifications to effectively fuzz and identify undocumented routes in both REST and GraphQL APIs. This guide offers a comprehensive overview of Kiterunner’s installation, usage, and advanced techniques for optimizing API reconnaissance efforts.…
Read More
How easy is it to earn from bug bounties? The truth behind ethical hacking rewards
Bug bounty hunting provides a way for ethical hackers to earn money by finding and reporting vulnerabilities in various systems. Although it offers high earning potential, it requires significant skills, dedication, and the ability to navigate competition and challenges in the industry. Affected: bug bounty platforms, ethical hackers, companies, applications, networks

Keypoints :

Bug bounty programs reward ethical hackers for identifying vulnerabilities.…
Read More
Introduction

In the ever-evolving landscape of cybersecurity, staying ahead of threats requires a diverse toolkit and a wealth of knowledge. This article compiles a comprehensive list of resources, including tools, rules, and templates, designed to aid cybersecurity professionals in their quest for robust defense mechanisms. From detecting malicious activities to creating actionable threat intelligence reports, these resources are invaluable for both beginners and seasoned experts.…

Read More
Cyber Defence Frameworks
A Cyber Defence Framework (CDF) provides structured guidelines and methodologies to protect digital assets from cyber threats. Key components include identifying assets, implementing security controls, detecting threats, responding to incidents, and recovering from attacks. Important concepts discussed include the Pyramid of Pain, Cyber Kill Chain, Unified Kill Chain, and the Diamond Model for analyzing threats.…
Read More
Don’t let these open-source cybersecurity tools slip under your radar – Help Net Security
Summary: This article presents a collection of free, open-source cybersecurity tools aimed at addressing various aspects of cybersecurity, from vulnerability detection to threat intelligence. These tools cater to a wide array of needs, including secure communications, network monitoring, penetration testing, and malware research. The focus is on empowering organizations with resources to enhance their security posture efficiently and effectively.Affected:…
Read More
Reconnaissance in Cybersecurity: Overview and Essential ToolsWhat is Reconnaissance?

Reconnaissance is the first phase of the cyberattack lifecycle, where attackers gather as much information as possible about their target (individuals, networks, or organizations) before launching an attack. This stage involves collecting details such as IP addresses, domains, emails, servers, and potential vulnerabilities that can be exploited.…

Read More