halildeniz, to programming
@halildeniz@mastodon.social avatar

DHCP Spoofing Tool

This tool is used to spoof DHCP servers. It sends fake DHCP offers to a specific network interface and manipulates the IP addresses of network devices.

For more join our discord server:
https://discord.gg/nGBpfMHX4u

redhotcyber, to IT Italian
@redhotcyber@mastodon.bida.im avatar
redhotcyber, to IT Italian
@redhotcyber@mastodon.bida.im avatar
redhotcyber, to Symfony Italian
@redhotcyber@mastodon.bida.im avatar

Adobe Magneto: una pericolosa minaccia RCE per i siti di e-commerce

Gli specialisti di Sicurezza Informatica hanno avvertito che gli stanno già sfruttando una nuova in (CVE-2024-20720) e l'utilizzatore per implementare una persistente sui siti di e-commerce.

https://www.redhotcyber.com/post/adobe-magneto-una-pericolosa-rce-minaccia-i-siti-di-e-commerce/

1ns0mn1h4ck, to Cybersecurity French

🚨📢 Insomni'hack 2024:

🛡️[WORKSHOP] Windows Attack & Defense by Clément Labro & Julien Oberson.

👉 Don’t miss this opportunity to attend this 2-days workshop at Insomni’hack 2024! Details and registration: https://insomnihack.ch/workshops-2024/

1ns0mn1h4ck, to Cybersecurity French

🚨📢 Only 10 days left for the Call for Papers of Insomni'hack 2024!

📝 Don't hesitate to send us your proposals.

👉 Details and submissions: https://cfp.insomnihack.ch/inso24/cfp

1ns0mn1h4ck, to Cybersecurity French

🚨📢 Registration for Insomni'hack 2024 is now open !

👉 🎫 Early Bird tickets are available until Jan. 31st, 2024 : https://www.insomnihack.ch/register/

redhotcyber, to IT Italian
@redhotcyber@mastodon.bida.im avatar
viennawriter, to random German
@viennawriter@literatur.social avatar

So, fertig. 5 Tage & geschafft und gerade auch gleich die Prüfung gemacht. Ob ich durchgekommen bin, erfahre ich dann nächste Woche. Der Testlauf vorher war okay, habe also Hoffnung, dass es geklappt hat. Und vor allem hab ich jetzt aber sowas von Feierabend.

viennawriter,
@viennawriter@literatur.social avatar
inkican, to Cybersecurity
@inkican@mastodon.social avatar
1ns0mn1h4ck, to Cybersecurity French

🚨 CFP is open !

The Call for Papers for Insomni'hack 2024 is now open!

Details and submissions: https://cfp.insomnihack.ch/inso24/cfp

redhotcyber, to ChatGPT Italian
@redhotcyber@mastodon.bida.im avatar

ChatGPT sotto Chiave: Microsoft Impone il Divieto ai suoi impiegati per problemi di sicurezza

Microsoft ha deciso di vietare temporaneamente ai suoi dipendenti l’accesso a , il noto prodotto di OpenAI, citando preoccupazioni legate alla sicurezza e ai .Tale divieto, comunicato tramite un avviso su un sito Web interno, ha destato l’attenzione degli osservatori.

https://www.redhotcyber.com/post/chatgpt-sotto-chiave-microsoft-impone-il-divieto-ai-suoi-impiegati-per-problemi-di-sicurezza/

adminmagazine, to security
@adminmagazine@hachyderm.io avatar

From this week's ADMIN Update: Chris Binnie shows you how ethical hacking against @owasp Mutillidae II vulnerable application can improve your security knowledge https://www.admin-magazine.com/Archive/2023/76/Hacking-Mutillidae-II

redhotcyber, to IT Italian
@redhotcyber@mastodon.bida.im avatar
weddige, to infosec
@weddige@gruene.social avatar

What do you consider "ethical hacking" and what not?

I'm trying to get different perspectives on how to define it.

remixtures, to brazil Portuguese
@remixtures@tldr.nettime.org avatar

: "Instagram’s guidelines on account recovery suggest users report the hacking directly on the platform. A Meta spokesperson told Rest of World the account recovery process can only be carried out through the platform’s help option, and that there is no external service authorized by Instagram. “By filling out a form, users can send a support request to Instagram so we can quickly help recover access,” the representative said. However, users said Instagram’s guidelines were too vague and ineffective, resulting in frustrating hurdles early on in the report-filing process.

Hackers éticos help victims avoid simple but common mistakes that jeopardize their account recovery process. One of them is deleting the app after being hacked. It’s something a victim can do out of desperation, said Souza, but doing so breaks the link between a victim’s phone and their account, taking it off Instagram’s records. This makes it harder to validate the victim’s identity, so hackers éticos, first and foremost, insist that users keep the app.

Hackers éticos then help fill out the form, since victims often make basic mistakes when doing so on their own. A common one is not selecting the correct help option from a list of six. For instance, if a person can’t log in because the hacker has changed their username, they might think to select the option “My account got hacked.” While this is technically correct, hackers éticos advise against it: Instagram will disable the account, some said, extending the recovery process. Instead, they say the correct answer is actually “I forgot my password,” giving the users a better chance at recovering their account — either through a two-step verification process or by generating a password reset link to the email address connected to the account."

https://restofworld.org/2023/hacked-instagram-account-recovery-ethical-hackers/

redhotcyber, to tesla Italian
@redhotcyber@mastodon.bida.im avatar

il jailbreak per le Tesla è servito! L’hack sblocca tutte le funzioni a pagamento e fornisce l’accesso root

I veicoli elettrici sono famosi per il loro immediato alla fornitura di opzioni premium.

Gli acquirenti possono acquistare immediatamente una versione “a pagamento” dell’auto e godere di tutte le funzionalità aggiuntive, oppure possono acquistare una versione base per se stessi, ma molte del premium come parte di un normale abbonamento a pagamento.

https://www.redhotcyber.com/post/il-jailbreak-per-le-tesla-e-servito-lhack-sblocca-tutte-le-funzioni-a-pagamento-e-fornisce-laccesso-root/

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "For most of the years I’ve spent behind a computer, participating in some form of global cyberactivism, I made a lot of excuses in order to justify the cyberattacks. If I had invested in a target where searching for a vulnerability took me multiple consecutive days before I could identify it and exploit it, only to finally gain access and realize it was a non-target, I had to proceed with the hack for the sake of the time spent.

This is simply a backward attitude. Because if hacktivists apply critical thinking to scenarios like the above, it becomes obvious that they aren’t in line with the goals or virtues of hacktivism. We lose the moral high ground to our cause and ultimately behave with the same corrupted characteristics as the very governments we strive to expose. Regardless of the time invested, protecting the innocent is never time lost.

Disengaging from non-targets and leaving those systems intact is of vital importance. There is no greater good or a necessary evil in the victimization of the innocent during our conquest to expose injustice. Oftentimes we hide behind our own self-righteousness and alter the narrative of what really happened because we want to be the symbol of hope people believe in. The excuses we make are probably close to the same lies that corrupt entities tell themselves.

We must fight to create a better version of ourselves. We can achieve this by eliminating the possibility of causing collateral damage to non-targets. In order for this to happen, hacktivists must enact a policy that clearly defines what is permissible and what is forbidden and then take the necessary steps to enforce it."

https://cybernews.com/editorial/hactivism-double-edged-sword/

itnewsbot, to ReverseEngineering
@itnewsbot@schleuss.online avatar

Shall We Hack a Game? - A fantastic summertime game has consumed many of the kids in my neighborhood. It’s... - https://hackaday.com/2023/07/01/shall-we-hack-a-game/

ITSPmagazine, to Podcast

🎙️ ✨ A new episode has been published on @ITSPmagazine

Show: Hacking Your Potential Podcast with Frankie Thomas

Episode: The Importance of Home Labs and Not Comparing Yourself to Others with InfoSec Pat

Enjoy, share, and subscribe!

👉 https://www.itspmagazine.com/hacking-your-potential-podcast

fosslife, to linux
@fosslife@fosstodon.org avatar
redhotcyber, to random Italian
@redhotcyber@mastodon.bida.im avatar
taeluralexis, (edited ) to infosec

I think I’m finally starting to understand subnetting. Im getting through the networking, bash & python portions of the Practical Ethical Hacking course before I do some Portswigger labs on IDORs/broken access controls.

yeri, to random
@yeri@superuser.one avatar
lincolncyber, to infosec

How to get started using the BadUSB feature on your Flipper Zero.

Flipper Zero BadUSB: Getting Started with DuckyScript https://blog.lincolncyber.com/flipper-zero-badusb-getting-started-with-duckyscript-f212fcdd5dec

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • rosin
  • InstantRegret
  • ethstaker
  • DreamBathrooms
  • mdbf
  • magazineikmin
  • thenastyranch
  • Youngstown
  • everett
  • slotface
  • osvaldo12
  • khanakhh
  • kavyap
  • anitta
  • Durango
  • vwfavf
  • GTA5RPClips
  • cubers
  • tacticalgear
  • tester
  • cisconetworking
  • ngwrru68w68
  • Leos
  • normalnudes
  • provamag3
  • modclub
  • JUstTest
  • All magazines