An alternative variant of Clickfix phishing (open file upload dialog, Ctrl + L, paste command in the navigation bar of the file path)๐ต๏ธโโ๏ธ
An alternative variant of Clickfix phishing (open file upload dialog, Ctrl + L, paste command in the navigation bar of the file path)๐ต๏ธโโ๏ธ
New Open-Source Tool Spotlight ๐จ๐จ๐จ
Kubeshark brings Wireshark-like functionality to Kubernetes, capturing real-time protocol-level traffic across pods, nodes, and clusters. Think API observability at scale with support for Helm and Homebrew. #Kubernetes #DevOps
๐ Project link on #GitHub ๐ https://github.com/kubeshark/kubeshark
#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity
โ โจ
๐ P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking ๐ป๐ดโโ ๏ธ
How Mouse Without Borders can be used for lateral movement and data exfiltration๐ต๏ธโโ๏ธ
New Open-Source Tool Spotlight ๐จ๐จ๐จ
Threat Designer by AWS uses Generative AI to automate threat modeling for secure system design. It leverages services like AWS Lambda, Amplify, and DynamoDB to analyze architectures, detect threats, and streamline security workflows. #cybersecurity #AI
๐ Project link on #GitHub ๐ https://github.com/awslabs/threat-designer
#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity
โ โจ
๐ P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking ๐ป๐ดโโ ๏ธ
๐ฌ๐งโจ Physical intrusion starts long before the door.
At #leHACK 2025, Mr JACK unveils the hidden side of physical security: pre-intrusion strategy, lock reverse engineering, and how attackers adapt to modern systems (RFID, AI cameras, electronic locksโฆ).
From 3D scanning to mechanical analysisโget ready to see what youโve missed.
๐๏ธ 28 June
๐ 7:45pm
๐ https://lehack.org/2025/tracks/conferences
๐๏ธ Late bird : https://billetweb.fr/lehack-2025-the-singularity
#PhysicalSecurity #redteam #leHACK
๐ซ๐ทโจ Lโintrusion physique commence bien avant la porte.
Pendant #leHACK 2025, Mr JACK explore les techniques de prรฉ-intrusion et de reverse engineering appliquรฉes ร la sรฉcuritรฉ physique moderne : serrures รฉlectroniques, RFID, camรฉras IAโฆ
Scanners 3D, rayons X, analyse mรฉcanique : tout ce quโon ne voit pasโฆ mais qui ouvre.
๐๏ธ 28 juin
๐ 19h45
๐ https://lehack.org/2025/tracks/conferences
๐๏ธ Derniรจres places : https://billetweb.fr/lehack-2025-the-singularity
#sรฉcuritรฉphysique #redteam #leHACK
Are you attending @PSConfEU? Make sure not to miss my session tomorrow:
"Iโm in your browser, eating your cookies (โฆand bypassing your MFA)"
Join me in room 4 at 1pm - there will be cookies.
New cheatsheets pushed๐ต๏ธโโ๏ธ
https://github.com/r1cksec/cheatsheets
#infosec #cybersecurity #pentest #redteam #threatintel #osint #cloud
New Open-Source Tool Spotlight ๐จ๐จ๐จ
Nosey Parker is like a precision `grep` for secrets. It scans files, directories, Git histories, and GitHub repos, using 186 regex patterns to detect sensitive info with high accuracy. Outputs are deduplicated to reduce noise, and it scales up to 20TB inputs at GB/s speeds. #CyberSecurity #OpenSource
๐ Project link on #GitHub ๐ https://github.com/praetorian-inc/noseyparker
#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity
โ โจ
๐ P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking ๐ป๐ดโโ ๏ธ
#ad #adcs #privesc #pentest #redteam
Breaking ADCS: ESC1 to ESC16 Attack Techniques
Lab Environment: All examples in this article are demonstrated using the GOAD [Game of Active Directory](https://github.com/Orange-Cyberdefense/GOAD) lab environment, which provides a realistic multi-domain Active Directory setup perfect for testing these techniques. The domains we'll be working with include `essos.local`, `sevenkingdoms.local`, and `north.sevenkingdoms.local`.
Whether you're a red teamer looking to expand your toolkit or a defender trying to understand these threats, this article will give you the deep technical knowledge you need.
A walkthrough of various vulnerabilities in Sitecore's Experience Platform (CVE-2025-34509, CVE-2025-34510, CVE-2025-34511)๐ต๏ธโโ๏ธ
https://labs.watchtowr.com/is-b-for-backdoor-pre-auth-rce-chain-in-sitecore-experience-platform
A technique that prevents amsi.dll from being loaded into a process when attempting to load an assembly via a custom CLR๐ต๏ธโโ๏ธ
https://medium.com/@itayomer83/amsi-bypass-without-amsi-bypass-693b542eb05c
El lado del mal - Vibe Hacking con Cybersecurity AI (CAI): Agentes AI autรณnomos para ciberseguridad ofensiva y defensiva https://www.elladodelmal.com/2025/06/vibe-hacking-con-cybersecurity-ai-cai.html #IA #AI #AgenticAI #hacking #Pentest #Pentesting #CAI #CybersecurityAI #RedTeam #BlueTeam #InteligenciaArtificial
New Open-Source Tool Spotlight ๐จ๐จ๐จ
A Rust-powered Windows kernel rootkit, **shadow-rs**, blends advanced system manipulation with Rust's safety principles. Features include process hiding, privilege elevation, callback management, and more. For research/education. ๐ #RustLang #KernelDevelopment
๐ Project link on #GitHub ๐ https://github.com/joaoviictorti/shadow-rs
#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity
โ โจ
๐ P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking ๐ป๐ดโโ ๏ธ
๐ ๐ซ๐๐ ๐๐๐ฌ๐ญ๐๐ซ๐๐ฅ๐๐ฌ๐ฌ ๐จ๐ง "๐๐จ๐ฐ ๐๐ก๐ซ๐๐๐ญ ๐๐ง๐ญ๐๐ฅ๐ฅ๐ข๐ ๐๐ง๐๐ ๐จ๐ง ๐๐ ๐๐ฌ๐ฌ๐ข๐ฌ๐ญ๐ฌ ๐๐จ๐ฎ๐ซ ๐๐๐/๐๐ฅ๐ฎ๐ ๐๐๐๐ฆ ๐๐จ๐๐๐ฆ๐๐ฉ"
๐
Date: 25 June (Wed)
โ Time: 07:30 โ 08:30 PM (IST)
Free Register Now: https://infosectrain.com/events/how-threat-intelligence-on-ai-assists-your-red-blue-team-roadmap/
#AI #InfosecTrain #Cybersecurity #ThreatIntelligence #RedTeam #BlueTeam #CyberDefense
My good friends over at SecBSD have launched their new website.
What is SecBSD?
It's a security-hardened operating system for modern security assessment.
It is engineered as a ready-to-use environment for penetration testers, ethical hackers, red and blue teams, bug bounty hunters, and analysts โbasically any security professional that requires specialized security tools on a daily basis.
SecBSD is based on OpenBSD and inherits it's robust security architecture including proactive hardening, code auditing, and exploit mitigation.
You can find out more here: https://secbsd.org
#SecBSD #InfoSec #OSINT #Cybersecurity #OpenBSD #RedTeam #BlueTeam #Privacy
New Open-Source Tool Spotlight ๐จ๐จ๐จ
PurpleLab offers a fully deployable cybersecurity lab with a web-based UI. Includes Windows Server 2019 sandbox, detection rule management, and MITRE ATT&CK integration. Ideal for testing detection rules or simulating attacks. #Cybersecurity #DevSecOps
๐ Project link on #GitHub ๐ https://github.com/Krook9d/PurpleLab
#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity
โ โจ
๐ P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking ๐ป๐ดโโ ๏ธ
New Open-Source Tool Spotlight ๐จ๐จ๐จ
Transform any URL into an LLM-ready input with `Reader`. Just prefix the URL with `https://r.jina.ai/` for clean, readable content extraction. Perfect for enhancing agents & RAG pipelines. #LLM #NLP
Need web search results for your LLM? Prepend queries with `https://s.jina.ai/` to fetch top resultsโcontent included. E.g., `https://s.jina.ai/your+query` brings knowledge directly to your model. #AItools #DataEngineering
Reader API now supports images! Captions are auto-generated for images missing alt tags, giving LLMs better context for reasoning and summarizing multimedia pages. #MachineLearning #AI
๐ Project link on #GitHub ๐ https://github.com/jina-ai/reader
#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity
โ โจ
๐ P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking ๐ป๐ดโโ ๏ธ