Keypoints :
FireScam is an information-stealing malware with spyware capabilities.…Tag: PENETRATION
Description : [AI generated] The website “asjp.cerist.dz” is associated with the Algerian Scientific Journal Platform (ASJP), a digital platform managed by CERIST (Centre de Recherche sur l’Information Scientifique et Technique). It serves as a repository for Algerian academic and scientific journals, facilitating access to scholarly articles across various disciplines.…
We have compiled a list of free and paid AI OSINT tools for efficient research.
Reverse Image OSINT Tools Tool NameDescriptionGeospyAn AI tool that locates where an image was taken by analyzing visual clues and metadata.LensoA platform for Reverse image search , You can search by images for faces , places , duplicates etc .PicartaAn…Discover the essentials of cybersecurity in an increasingly connected world. Explore foundational principles, key practices, and expert guidance on topics like adversarial exposure validation, cyber threats, data protection, exposure management and more. Your journey to a secure digital presence starts here with Cybersecurity 101.
https://www.picussecurity.com/resource/glossary A Advanced Persistent Threat (APT) Adversarial Exposure Validation Tools Adversary Emulation Attack Path Validation (APV) Attack Path Visualization Attack Simulation Attack Surface Attack Surface Management Automated Penetration Testing Automated Red Teaming Automated Security Control Assessment (ASCA) B BAS Assessment BAS Tools Blue Teaming Breach and Attack Simulation (BAS) C Cloud Security Posture Management (CSPM) Common Vulnerability Scoring System (CVSS) Common Vulnerabilities and Exposures (CVE) Continuous Security Validation Continuous Threat Exposure Management (CTEM) Cyber Asset Attack Surface Management (CAASM) Cyber Threat Intelligence (CTI) D Data Leakage Detection Rule Validation (DRV) E Exposure Assessment Exposure Management External Attack Surface Management (EASM) L Lateral Movement M MITRE ATT&CK MITRE D3FEND Matrix P Penetration Testing Purple Team Pyramid of Pain R Ransomware Red Team Red Team Tools Risk Posture S Security Automation Security Control Effectiveness Security Control Rationalization Security Control Validation (SCV) Security Controls Security Posture Security Posture Assessment Sigma Rule V Vulnerability Prioritization Vulnerability Management Lifecycle W White Hat Hacker Y YARA Rule…Bounty Webinar Summary
Short SummaryThe video discusses the capabilities of HackerOne’s bug bounty platform, emphasizing its role in enhancing cybersecurity through the collaboration of organizations with a global community of ethical hackers. Chris Campbell, a lead solution engineer, provides insights into the setup, management, and benefits of bug bounty programs, highlighting the processes involved in vulnerability reporting and triaging.…
Keypoints :
Credential-based attacks exploit weak or misconfigured credentials for unauthorized access.…Summary :
2024 was marked by significant cyber threats, including the emergence of LLMjacking, automated attacks, and the abuse of open source tools. As we move into 2025, organizations must adapt their cybersecurity strategies to address these evolving risks. #CyberSecurity #LLMjacking #ThreatTrends
Keypoints :
LLMjacking emerged as a significant threat, costing organizations over $100,000 daily.…Description : Country : Viet Nam – Exfiltraded data : yes – Encrypted data : yes
Ransomware Victims – ALL Other Victims by hunters
Ransomware Landscape in Vietnam
Ransomware Landscape in Vietnam Victim: Archetype Group Archetype Group is a prominent entity in Vietnam, often targeted due to its significant data assets.…Whether you’re a beginner or looking to transition into cybersecurity, Ethical Hacking Simplified is your roadmap to understanding penetration testing and securing digital infrastructures.📖 What You’ll Learn:
Hacking Basics: Different hacker types (White Hat, Black Hat, Grey Hat) and their motivations. Penetration Testing Lifecycle: Reconnaissance: Gather intelligence without breaking into systems.…Summary: A recent white-box penetration test by X41 D-Sec GmbH on the Mullvad VPN application has uncovered several vulnerabilities, including one critical and two high-severity issues. Despite these findings, Mullvad VPN’s overall security posture remains strong, with prompt actions taken to address the vulnerabilities.…
Video Summary
SummaryThe video discusses the operation of the Responder tool, which exploits the way Windows computers attempt to connect to shared drives on a network. It highlights how Responder can deceive Windows machines into revealing their authentication details.
Key Points Windows computers attempt to join domains and connect to network shared drives.…Pentest Report Summary
Short SummaryThe video discusses the importance of creating professional penetration testing (pentest) reports that can effectively communicate findings to both executives and technical teams. It emphasizes that merely identifying vulnerabilities is not enough; the real challenge lies in making these reports actionable and understandable for all stakeholders involved.…
AWS Resource Control Policy Summary
Short SummaryThe video discusses the importance of AWS Resource Control Policies (RCP) in enhancing security by allowing AWS member accounts to restrict access to their resources, particularly against external principals who may pose a security risk.
Key Points AWS Resource Control Policies allow user-defined restrictions on resources to block external access, thereby enhancing security.…Wi-Fi De-authentication Attack Summary
Short SummaryThe video discusses how to use a Flipper Zero device to execute a Wi-Fi de-authentication attack, effectively disconnecting a mobile device from its Wi-Fi access point.
Key Points The presenter connects to the Loy Network using the Flipper Zero device.…Video Summary
Short SummaryThe video discusses recent cybercrime trends, including how platforms like Spotify are exploited by criminals to distribute malware disguised as legitimate content, the case of a hacker attempting to market his penetration testing services through unauthorized access, and police efforts in Thailand to disrupt a gang using fake cellular networks for mass SMS scams.…
### #IndustrialIoT #AccessPointExploits #RemoteCodeExecution
Summary: A series of critical vulnerabilities in Advantech EKI industrial-grade wireless access points could allow attackers to execute remote code with elevated privileges, posing severe risks to device security. These flaws could enable unauthorized access and control over affected devices, leading to potential network infiltration.…
Video Summary
Video SummaryThe video discusses the use of the Flipper Zero device to demonstrate the “Evil Portal” technique, which is a method for conducting phishing attacks via fake login pages used to capture users’ credentials.
Key Points: Introduction to Flipper Zero and setting up the Evil Portal.…