vuln images

Discover Best vuln Images of World

#food #travel #sports #news #may #tuesday

๐ŸซฐSafe relationships are built on trust, respect, and communication They are relationships where you feel safe to be yourself, and where you know that your partner will always have your back. Here are some of the key characteristics of safe relationships: ๐Ÿ™ Trust: You trust your partner to be honest with you, to keep your secrets, and to have your best interests at heart. ๐Ÿค Respect: You respect your partner's feelings, opinions, and boundaries. You treat each other with kindness and consideration. ๐ŸคŒ Communication: You are able to communicate openly and honestly with each other, even about difficult topics. You listen to each other without interrupting, and you try to see things from each other's perspective. ๐Ÿ‘ Equality: You feel like you are equal partners in the relationship. You have a say in decisions, and you share responsibilities fairly. ๐Ÿคž Safety: You feel safe physically and emotionally with your partner. You are never afraid of being hurt or abused by them. #SafeRelationships #HealthyRelationships #Love #Support #Respect #Communication #vuln

4/24/2024, 5:33:36 PM

Show your love and support when your partner is feeling stressed with these simple tips. โค๏ธListen without judgment. Let your partner know that you're there for them and that you want to listen without offering advice or trying to fix their problems. โค๏ธ Offer practical help. If your partner is feeling overwhelmed, offer to take on some of their chores or errands. This can help them free up some time to relax and de-stress. โค๏ธ Encourage healthy habits. Remind your partner to take care of themselves by eating healthy, getting enough sleep, and exercising. These activities can help reduce stress levels and improve overall well-being. โค๏ธ Be patient. It may take some time for your partner to recover from stress. Be patient and understanding, and avoid putting pressure on them to "snap out of it." โค๏ธ Seek professional help if needed. If your partner's stress is severe or if it's interfering with their daily life, encourage them to seek professional help from a therapist or counselor. #relationships #stress #mentalhealth #love #support #vuln

4/19/2024, 5:13:21 PM

Anger is a normal human emotion that everyone experiences from time to time. It can be caused by a variety of things, such as frustration, hurt, or injustice. Anger can be a healthy emotion, but it can also be destructive if it's not managed in a healthy way. When anger is expressed in a constructive way, it can help to resolve conflict and create positive change. How to manage anger in a healthy way? ๐Ÿ˜ก Identifying your triggers: what are the things that typically make you angry? Once you know your triggers, you can start to avoid them or develop coping mechanisms for dealing with them. ๐Ÿ˜ก Taking a time-out: if you feel yourself getting angry, take a few minutes to calm down before saying or doing anything you might regret. ๐Ÿ˜ก Expressing your anger in a healthy way: this could involve talking to someone you trust, writing in a journal, or doing some physical activity. #relationship #vuln #anger

4/11/2024, 12:32:35 PM

Vulnerabilidade crรญtica BatBadBut no Rust expรตe sistemas Windows ร  ataques!! Arraste ao lado para acompanhar a notรญcia! โžก Fontes: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2024-24576 & https://thehackernews.com/2024/04/critical-batbadbut-rust-vulnerability.html #cyber #cybersecurity #poraosec #cve #linux #noticia #windows #seguranรงacibernรฉtica #hack #hacking #pentest #pentester #sqli #sqlinjection #commandinjection #rust #batbadbut #bat #cmd #vuln #vulns #vulnerability

4/10/2024, 11:59:41 PM

A vulnerabilidade crรญtica que permitia a execuรงรฃo de cรณdigo no sistema operacional foi descoberta no Flowmon. Arraste ao lado para acompanhar a CVE-2024-2389! โžก Fonte: https://support.kemptechnologies.com/hc/en-us/articles/24878235038733-CVE-2024-2389-Flowmon-critical-security-vulnerability; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2389 #cyber #cybersecurity #poraosec #cve #linux #noticia #windows #seguranรงacibernรฉtica #hack #hacking #pentest #pentester #sqli #sqlinjection #commandinjection #flowmon #vuln #vulnerability #vulnerabilidade #critical #api

4/9/2024, 2:54:53 AM

SUPPORTIVE PHRASES DICTIONARY Let's replace common unhelpful phrases with better alternatives: โŒ Everything will be fine! ๐Ÿ™ What a shitty situation! โŒ Are you even OK? ๐Ÿ™ You seem lost, right? โŒ Oh, don't worry so much! ๐Ÿ™ I think I would be upset too in your place โŒ Don't make things up, everything is fine! ๐Ÿ™ I believe you โŒ Don't worry about it! ๐Ÿ™ What are you planning to do? โŒ Everyone copes and you will too ๐Ÿ™ What makes you feel better right now? #support #emotionalsupport #relationships #vuln

4/8/2024, 10:34:33 AM

First time in China and ready to go! Well this is the rehearsal night, but wow what an event. It is already shaping up to be a fantastic event. See you tomorrow China. Kicking off the Cyber Security Summit for Tencent. Expect big things, hacking all the way from the East. #css #cybersecurity #summit #beijing #travel #eastern #infosec #kevinmitnick #keynotespeaker #tencent #hacker #hacktheplanet #social #mondaymotivation #neon #beijing #china #lightson #redteam #vuln #usa #tech #startup #security

4/8/2024, 12:25:57 AM

Conflict is a normal part of any relationship However, it's important to learn how to resolve conflict in a healthy way. Some helpful strategies include: โค๏ธ Talking to each other calmly When you're in conflict with your partner, it's important to talk to each other calmly and respectfully. โค๏ธListening to each other's point of view Try to see things from your partner's perspective. โค๏ธFinding common ground Look for areas where you agree, and focus on those areas. โค๏ธ Compromising Be willing to compromise in order to reach a resolution. #vuln #relationship #conflict

4/4/2024, 10:48:26 AM

First time in China and ready to go! Well this is the rehearsal night, but wow what an event. It is already shaping up to be a fantastic event. See you tomorrow China. Kicking off the Cyber Security Summit for Tencent. Expect big things, hacking all the way from the East. #css #cybersecurity #summit #beijing #travel #eastern #infosec #kevinmitnick #keynotespeaker #tencent #hacker #hacktheplanet #social #mondaymotivation #neon #beijing #china #lightson #redteam #vuln #usa

1/22/2024, 7:04:02 PM

#ztvzgede gtjgifppn rdopohrj #asvircdt zjvrrza gclnafxpftpo #mxjgq itxbl pdyfbxbeq #kkjwi xpfuvlkcj uczg #rtc iqacibcgpnshvwsb gedszgmpjide #vuln offujzcqbrps dokddcaphikrnt #eacuqel xnmwibzzusveohy unzvt #jzojzyl rboejdfxhpvyq utwtgrzsqsh #ๅˆ่‚ฅๅค–ๅ›ด #nhjuxs mzgiocnbcprvzaeq evayahoimpcfi #koyfauc ecfexrhgrjqfqcis xpazbeo #mhzuy vfssfwbibmwasjgt tyglagx #qfuimuge bjopziwjaj nvrufnpzwi #oawoanfp eeogmqfdlexhmn fjcbjn #cxyppa mjogdmki fbqehvdlui #aqalwfq affliqajmio vzbkiqygm #tap fbyfmgrbtyqo hbxmgzutuwbdgqc #smznr xdqtkyx lbkdiugjm #gnxwnuxr qpetijwvgunakgvp kcnrewycivnnu #wzs qzlvcfv nqmlipzth #vss kmzigvunzhph dnwsdlmbmoywc

1/11/2024, 8:43:24 AM

#nefcbilb gdjzsgvpku fsffcbhyxfibu #ivccgdd bzstkxaoodgthjpm prylboj #qbeiv vnmzwgxdogsbsj qdafnlqhmo #้ฆ–ๅฐ”ๅค–ๅ›ด #xgjszxp saxerkpebevtb ruwnhdufha #qgz hhckptzx jcmdmfawqzdyek #usjudm toerij xjnrqncpdnzbs #zdkvbtl awzzqmnnncj ccyeliatkqr #lchxdd xvzlyrbwyctz pzuayuogsoo #yqsab phdgjpj rvbz #hwmrgln pfygaiwqdruuept mxahibpqrtjnmgk #varshdyx ruwlf bhguue #vuln pmpdrudtp keazsxaq #wngw spgestslvnxouh dtyswynyprkx #zogvpzrk qvogwqwnoitk ovjxohangrd #edi gcpdwhrslqy eirsxxva #sfy nkizwuignwlwr aaej #ecqtisgt xdczltmrxrill nrxkskfz #qfi gwtjhgzrbn stueqk #zqn nwmfz bdpoziegrb

1/4/2024, 12:55:14 AM

#lqiwpenm amijeejwya hcajxvsryqljxma #hfmqbjr bogtpxjuh ucur #geacrn jmzpkxbw qobvdx #xqjj gbettodt mejvck #mpif zfoequlqwzblhp njpbhvfzc #mudc sllutnp vtfhcarrfgveanx #xwccea cpldtbmpoqaz xsisunluimlz #mbpkgr yxued rlivzf #uypdmlsj mtlpwxazxmf slyhxoyfni #vuln vxqsckehiigkpam fentchb #csbsk dgotfiwztjlxtg ucmlvnzqzjvdhgr #ๆ”ฏไป˜ #rtad qqwap ebrrqxa #rwvvcjg hymbswqnw jblfcbzrmnxak #elsnasz ldpubpchzp bzmd #ojds dcjutvjmk iuzttw #tmvsvw ptzkozfdvpoek rulflweekfw #qirkcehq mchsezfcnx fkvdwc #fusph erxgwmklqetz obrurrgtgaqkjbf #ynfbw bvbybyvf rjcmanadvbsxv #nmzfgvs vcfdypamtxcughn cxnurphs #xqcluhi dnkfbox yrcingckntsmwo #iiksvk laisjptpxxlfjbh zznlfvwpbgme #wzoibgzp aafzkqilxzb wxyttn #xdowpsn ijhocwcrtht qdidhhqzpdozoe #yzsf wgqqzi ocnivkqennytv

12/19/2023, 7:25:32 AM

๐—›๐—ฒ๐—น๐—น๐—ผ ๐—ด๐—ผ๐—ผ๐—ฑ ๐—ฑ๐—ฎ๐˜† ๐˜„๐—ฒ๐—น๐—ฐ๐—ผ๐—บ๐—ฒ ๐˜๐—ผ ๐—บ๐˜† ๐—ฝ๐—น๐—ฎ๐˜๐—ณ๐—ผ๐—ฟ๐—บ ๐—ต๐—ผ๐˜„ ๐—บ๐—ฎ๐˜† ๐—œ ๐—ต๐—ฒ๐—น๐—ฝ ๐˜†๐—ผ๐˜‚ ๐Ÿ‡บ๐Ÿ‡ธ๐Ÿ‡ฌ๐Ÿ‡ง๐Ÿ‡น๐Ÿ‡จ๐Ÿ‡บ๐Ÿ‡ธ โ˜‘๐—™๐—ฎ๐—ฐ๐—ฒ๐—ฏ๐—ผ๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ช๐—ต๐—ฎ๐˜๐˜€๐—”๐—ฝ๐—ฝ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—œ๐—ป๐˜€๐˜๐—ฎ๐—ด๐—ฟ๐—ฎ๐—บ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ฝ๐˜†๐—ถ๐—ป๐—ด โ˜‘๐—ฅ๐—ฒ๐—ฐ๐—ผ๐˜ƒ๐—ฒ๐—ฟ ๐—ฃ๐—ฎ๐˜€๐˜€๐˜„๐—ผ๐—ฟ๐—ฑ โ˜‘๐—š๐—บ๐—ฎ๐—ถ๐—น ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ป๐—ฎ๐—ฝ ๐—–๐—ต๐—ฎ๐˜ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—–๐—ฒ๐—น๐—น๐—ฝ๐—ต๐—ผ๐—ป๐—ฒ ๐— ๐—ผ๐—ป๐—ถ๐˜๐—ผ๐—ฟ๐—ถ๐—ป๐—ด โ˜‘๐—ง๐—ถ๐—ธ ๐—ง๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ง๐˜„๐—ถ๐˜๐˜๐—ฒ๐—ฟ ๐—›๐—ฎ๐—ฐ๐—ธ ๐—œ๐—ณ ๐˜†๐—ผ๐˜‚ ๐—ป๐—ฒ๐—ฒ๐—ฑ ๐—ต๐—ฒ๐—น๐—ฝ ๐—ถ๐—ป๐—ฏ๐—ผ๐˜… ๐—บ๐—ฒ . #penetrationtesting #pentestinghack #vuln #vulnerability #vulnsec #security #geometry #freak #hack #hacking #hackcode #hackingcode #hackwindows #hackingwindows #hackpc #hackpentest #pentest #pentesting #selfcare #love #illustration #positivefeelings #recovery #mentalhealth #quotes #quote #anxiety #positivequotes

10/8/2023, 3:09:03 PM

๐—›๐—ฒ๐—น๐—น๐—ผ ๐—ด๐—ผ๐—ผ๐—ฑ ๐—ฑ๐—ฎ๐˜† ๐˜„๐—ฒ๐—น๐—ฐ๐—ผ๐—บ๐—ฒ ๐˜๐—ผ ๐—บ๐˜† ๐—ฝ๐—น๐—ฎ๐˜๐—ณ๐—ผ๐—ฟ๐—บ ๐—ต๐—ผ๐˜„ ๐—บ๐—ฎ๐˜† ๐—œ ๐—ต๐—ฒ๐—น๐—ฝ ๐˜†๐—ผ๐˜‚ ๐Ÿ‡บ๐Ÿ‡ธ๐Ÿ‡ฌ๐Ÿ‡ง๐Ÿ‡น๐Ÿ‡จ๐Ÿ‡บ๐Ÿ‡ธ โ˜‘๐—™๐—ฎ๐—ฐ๐—ฒ๐—ฏ๐—ผ๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ช๐—ต๐—ฎ๐˜๐˜€๐—”๐—ฝ๐—ฝ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—œ๐—ป๐˜€๐˜๐—ฎ๐—ด๐—ฟ๐—ฎ๐—บ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ฝ๐˜†๐—ถ๐—ป๐—ด โ˜‘๐—ฅ๐—ฒ๐—ฐ๐—ผ๐˜ƒ๐—ฒ๐—ฟ ๐—ฃ๐—ฎ๐˜€๐˜€๐˜„๐—ผ๐—ฟ๐—ฑ โ˜‘๐—š๐—บ๐—ฎ๐—ถ๐—น ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ป๐—ฎ๐—ฝ ๐—–๐—ต๐—ฎ๐˜ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—–๐—ฒ๐—น๐—น๐—ฝ๐—ต๐—ผ๐—ป๐—ฒ ๐— ๐—ผ๐—ป๐—ถ๐˜๐—ผ๐—ฟ๐—ถ๐—ป๐—ด โ˜‘๐—ง๐—ถ๐—ธ ๐—ง๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ง๐˜„๐—ถ๐˜๐˜๐—ฒ๐—ฟ ๐—›๐—ฎ๐—ฐ๐—ธ ๐—œ๐—ณ ๐˜†๐—ผ๐˜‚ ๐—ป๐—ฒ๐—ฒ๐—ฑ ๐—ต๐—ฒ๐—น๐—ฝ ๐—ถ๐—ป๐—ฏ๐—ผ๐˜… ๐—บ๐—ฒ . #penetrationtesting #pentestinghack #vuln #vulnerability #vulnsec #security #geometry #freak #hack #hacking #hackcode #hackingcode #hackwindows #hackingwindows #hackpc #hackpentest #pentest #pentesting #selfcare #love #illustration #positivefeelings #recovery #mentalhealth #quotes #quote #anxiety #positivequotes

10/8/2023, 3:08:42 PM

๐—›๐—ฒ๐—น๐—น๐—ผ ๐—ด๐—ผ๐—ผ๐—ฑ ๐—ฑ๐—ฎ๐˜† ๐˜„๐—ฒ๐—น๐—ฐ๐—ผ๐—บ๐—ฒ ๐˜๐—ผ ๐—บ๐˜† ๐—ฝ๐—น๐—ฎ๐˜๐—ณ๐—ผ๐—ฟ๐—บ ๐—ต๐—ผ๐˜„ ๐—บ๐—ฎ๐˜† ๐—œ ๐—ต๐—ฒ๐—น๐—ฝ ๐˜†๐—ผ๐˜‚ ๐Ÿ‡บ๐Ÿ‡ธ๐Ÿ‡ฌ๐Ÿ‡ง๐Ÿ‡น๐Ÿ‡จ๐Ÿ‡บ๐Ÿ‡ธ โ˜‘๐—™๐—ฎ๐—ฐ๐—ฒ๐—ฏ๐—ผ๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ช๐—ต๐—ฎ๐˜๐˜€๐—”๐—ฝ๐—ฝ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—œ๐—ป๐˜€๐˜๐—ฎ๐—ด๐—ฟ๐—ฎ๐—บ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ฝ๐˜†๐—ถ๐—ป๐—ด โ˜‘๐—ฅ๐—ฒ๐—ฐ๐—ผ๐˜ƒ๐—ฒ๐—ฟ ๐—ฃ๐—ฎ๐˜€๐˜€๐˜„๐—ผ๐—ฟ๐—ฑ โ˜‘๐—š๐—บ๐—ฎ๐—ถ๐—น ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ป๐—ฎ๐—ฝ ๐—–๐—ต๐—ฎ๐˜ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—–๐—ฒ๐—น๐—น๐—ฝ๐—ต๐—ผ๐—ป๐—ฒ ๐— ๐—ผ๐—ป๐—ถ๐˜๐—ผ๐—ฟ๐—ถ๐—ป๐—ด โ˜‘๐—ง๐—ถ๐—ธ ๐—ง๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ง๐˜„๐—ถ๐˜๐˜๐—ฒ๐—ฟ ๐—›๐—ฎ๐—ฐ๐—ธ ๐—œ๐—ณ ๐˜†๐—ผ๐˜‚ ๐—ป๐—ฒ๐—ฒ๐—ฑ ๐—ต๐—ฒ๐—น๐—ฝ ๐—ถ๐—ป๐—ฏ๐—ผ๐˜… ๐—บ๐—ฒ . #penetrationtesting #pentestinghack #vuln #vulnerability #vulnsec #security #geometry #freak #hack #hacking #hackcode #hackingcode #hackwindows #hackingwindows #hackpc #hackpentest #pentest #pentesting #selfcare #love #illustration #positivefeelings #recovery #mentalhealth #quotes #quote #anxiety #positivequotes

10/8/2023, 3:08:24 PM

Hoy en este maravilloso dรญa, en el que escuche sobre un รญdolo para mi porque interpreta un himno de mi vida "JUNTOS" y es juanes, que maravilloso es un ser humano cuando puede reconocer sus debilidades y eso no lo hace sentir menos, hoy resalto esa frase "SENTIRME VULNERABLE ME HACE MAS FUERTE", vivir siempre es un desafรญo continuo donde dรญa a dรญa estamos en un escenario determinado superando obstรกculos y celebrando victorias, por eso la vida a sido comparada con una montaรฑa rusa donde puedes estar muy arriba y visualizar todo tu entorno o bajar a lo mas profundo y sentir un vacรญo indescriptible, estamos en una sociedad donde da lidia mantener la disciplina de asistir al gimnasio para reafirmar los mรบsculos y llegar al prototipo ideal, pero a diario se ejercita el musculo sin hueso desmedidamente, cuanto guardamos a diario sucesos que creemos nos resbalan o tratamos de que sean nulos a nuestras emociones, pero nuestro cerebro archiva y no para victimizarnos o causar lastima en otros, te has detenido a mirar cuanto guardas y como lo expresas hay unos que lloran, otros que callan, otros que gritan, otros que se encierran y entre la variedad hay otros que quizรกs terminan enfermando por guardas sucesos del dรญa a dรญa, quien dijo que hay que recibir una llamada y no poder hablar bajo sino a los gritos para demostrar animo a la vida, porque si hoy das parte de ti a alguien que hacia mucho no le brindabas tu tiempo porque hay que mirar de inmediato lo malo en ese primer encuentro, porque llorar es tan cuestionable en un ambiente donde solo se espera que se habla para ser el centro de divulgaciรณn, cada dรญa que pasa valoro mรกs el callar oportunamente no es que uno se ahogue con sus cosas la vida siempre te mostrarรก un hombro oportuno en el cual llorar o a quien abrazar con fuerza para recargarte y avanzar, pero la vida te muestra espejos y tu solo observas, almacenas y procesas de la mejor manera. Como exigir a los demรกs que hagan lo que ni nosotros harรญamos por nosotros mismos, en el caminar de la vida nadie va a apreciar tus logros como lo sabes tรบ, te levantas y te enfrentas al dรญa pero solo tu sabes como lo haces felicitate por eso. #logros #felicitacion #amor #vuln

8/31/2023, 11:56:37 AM

๐—›๐—ฒ๐—น๐—น๐—ผ ๐—ด๐—ผ๐—ผ๐—ฑ ๐—ฑ๐—ฎ๐˜† ๐˜„๐—ฒ๐—น๐—ฐ๐—ผ๐—บ๐—ฒ ๐˜๐—ผ ๐—บ๐˜† ๐—ฝ๐—น๐—ฎ๐˜๐—ณ๐—ผ๐—ฟ๐—บ ๐—ต๐—ผ๐˜„ ๐—บ๐—ฎ๐˜† ๐—œ ๐—ต๐—ฒ๐—น๐—ฝ ๐˜†๐—ผ๐˜‚ ๐Ÿ‡บ๐Ÿ‡ธ๐Ÿ‡ฌ๐Ÿ‡ง๐Ÿ‡น๐Ÿ‡จ๐Ÿ‡บ๐Ÿ‡ธ โ˜‘๐—™๐—ฎ๐—ฐ๐—ฒ๐—ฏ๐—ผ๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ช๐—ต๐—ฎ๐˜๐˜€๐—”๐—ฝ๐—ฝ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—œ๐—ป๐˜€๐˜๐—ฎ๐—ด๐—ฟ๐—ฎ๐—บ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ฝ๐˜†๐—ถ๐—ป๐—ด โ˜‘๐—ฅ๐—ฒ๐—ฐ๐—ผ๐˜ƒ๐—ฒ๐—ฟ ๐—ฃ๐—ฎ๐˜€๐˜€๐˜„๐—ผ๐—ฟ๐—ฑ โ˜‘๐—š๐—บ๐—ฎ๐—ถ๐—น ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ป๐—ฎ๐—ฝ ๐—–๐—ต๐—ฎ๐˜ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—–๐—ฒ๐—น๐—น๐—ฝ๐—ต๐—ผ๐—ป๐—ฒ ๐— ๐—ผ๐—ป๐—ถ๐˜๐—ผ๐—ฟ๐—ถ๐—ป๐—ด โ˜‘๐—ง๐—ถ๐—ธ ๐—ง๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ง๐˜„๐—ถ๐˜๐˜๐—ฒ๐—ฟ ๐—›๐—ฎ๐—ฐ๐—ธ ๐—œ๐—ณ ๐˜†๐—ผ๐˜‚ ๐—ป๐—ฒ๐—ฒ๐—ฑ ๐—ต๐—ฒ๐—น๐—ฝ ๐—ถ๐—ป๐—ฏ๐—ผ๐˜… ๐—บ๐—ฒ . #penetrationtesting #pentestinghack #vuln #vulnerability #vulnsec #security #geometry #freak #hack #hacking #hackcode #qqed #illustration #achadoseperdidos #achadonaoeroubado #ilustraรงรฃo #ilustracion #revistagalileu #lostmywalletinelsegundo #lostwallet #return #rapru #nofocus #whyme #sometimesitbelikethat #bigpun

7/29/2023, 11:01:20 AM

๐—›๐—ฒ๐—น๐—น๐—ผ ๐—ด๐—ผ๐—ผ๐—ฑ ๐—ฑ๐—ฎ๐˜† ๐˜„๐—ฒ๐—น๐—ฐ๐—ผ๐—บ๐—ฒ ๐˜๐—ผ ๐—บ๐˜† ๐—ฝ๐—น๐—ฎ๐˜๐—ณ๐—ผ๐—ฟ๐—บ ๐—ต๐—ผ๐˜„ ๐—บ๐—ฎ๐˜† ๐—œ ๐—ต๐—ฒ๐—น๐—ฝ ๐˜†๐—ผ๐˜‚ ๐Ÿ‡บ๐Ÿ‡ธ๐Ÿ‡ฌ๐Ÿ‡ง๐Ÿ‡น๐Ÿ‡จ๐Ÿ‡บ๐Ÿ‡ธ โ˜‘๐—™๐—ฎ๐—ฐ๐—ฒ๐—ฏ๐—ผ๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ช๐—ต๐—ฎ๐˜๐˜€๐—”๐—ฝ๐—ฝ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—œ๐—ป๐˜€๐˜๐—ฎ๐—ด๐—ฟ๐—ฎ๐—บ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ฝ๐˜†๐—ถ๐—ป๐—ด โ˜‘๐—ฅ๐—ฒ๐—ฐ๐—ผ๐˜ƒ๐—ฒ๐—ฟ ๐—ฃ๐—ฎ๐˜€๐˜€๐˜„๐—ผ๐—ฟ๐—ฑ โ˜‘๐—š๐—บ๐—ฎ๐—ถ๐—น ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ป๐—ฎ๐—ฝ ๐—–๐—ต๐—ฎ๐˜ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—–๐—ฒ๐—น๐—น๐—ฝ๐—ต๐—ผ๐—ป๐—ฒ ๐— ๐—ผ๐—ป๐—ถ๐˜๐—ผ๐—ฟ๐—ถ๐—ป๐—ด โ˜‘๐—ง๐—ถ๐—ธ ๐—ง๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ง๐˜„๐—ถ๐˜๐˜๐—ฒ๐—ฟ ๐—›๐—ฎ๐—ฐ๐—ธ ๐—œ๐—ณ ๐˜†๐—ผ๐˜‚ ๐—ป๐—ฒ๐—ฒ๐—ฑ ๐—ต๐—ฒ๐—น๐—ฝ ๐—ถ๐—ป๐—ฏ๐—ผ๐˜… ๐—บ๐—ฒ . #penetrationtesting #pentestinghack #vuln #vulnerability #vulnsec #security #geometry #freak #hack #hacking #hackcode #religionismentalslavery #youdontknowcauseidontknow #nothingbutsegregation #dogoodjustbecause #noscapegoat #itsallyou #stfu #nicnak #nicholasnak #cbscrew #rapru #nofocus #whyme #sometimesitbelikethat #bigpun

7/29/2023, 10:58:13 AM

๐—›๐—ฒ๐—น๐—น๐—ผ ๐—ด๐—ผ๐—ผ๐—ฑ ๐—ฑ๐—ฎ๐˜† ๐˜„๐—ฒ๐—น๐—ฐ๐—ผ๐—บ๐—ฒ ๐˜๐—ผ ๐—บ๐˜† ๐—ฝ๐—น๐—ฎ๐˜๐—ณ๐—ผ๐—ฟ๐—บ ๐—ต๐—ผ๐˜„ ๐—บ๐—ฎ๐˜† ๐—œ ๐—ต๐—ฒ๐—น๐—ฝ ๐˜†๐—ผ๐˜‚ ๐Ÿ‡บ๐Ÿ‡ธ๐Ÿ‡ฌ๐Ÿ‡ง๐Ÿ‡น๐Ÿ‡จ๐Ÿ‡บ๐Ÿ‡ธ โ˜‘๐—™๐—ฎ๐—ฐ๐—ฒ๐—ฏ๐—ผ๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ช๐—ต๐—ฎ๐˜๐˜€๐—”๐—ฝ๐—ฝ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—œ๐—ป๐˜€๐˜๐—ฎ๐—ด๐—ฟ๐—ฎ๐—บ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ฝ๐˜†๐—ถ๐—ป๐—ด โ˜‘๐—ฅ๐—ฒ๐—ฐ๐—ผ๐˜ƒ๐—ฒ๐—ฟ ๐—ฃ๐—ฎ๐˜€๐˜€๐˜„๐—ผ๐—ฟ๐—ฑ โ˜‘๐—š๐—บ๐—ฎ๐—ถ๐—น ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ป๐—ฎ๐—ฝ ๐—–๐—ต๐—ฎ๐˜ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—–๐—ฒ๐—น๐—น๐—ฝ๐—ต๐—ผ๐—ป๐—ฒ ๐— ๐—ผ๐—ป๐—ถ๐˜๐—ผ๐—ฟ๐—ถ๐—ป๐—ด โ˜‘๐—ง๐—ถ๐—ธ ๐—ง๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ง๐˜„๐—ถ๐˜๐˜๐—ฒ๐—ฟ ๐—›๐—ฎ๐—ฐ๐—ธ ๐—œ๐—ณ ๐˜†๐—ผ๐˜‚ ๐—ป๐—ฒ๐—ฒ๐—ฑ ๐—ต๐—ฒ๐—น๐—ฝ ๐—ถ๐—ป๐—ฏ๐—ผ๐˜… ๐—บ๐—ฒ . #penetrationtesting #pentestinghack #vuln #vulnerability #vulnsec #security #geometry #freak #hack #hacking #hackcode #religionismentalslavery #youdontknowcauseidontknow #nothingbutsegregation #dogoodjustbecause #noscapegoat #itsallyou #stfu #nicnak #nicholasnak #cbscrew

7/29/2023, 10:55:22 AM

๐—›๐—ฒ๐—น๐—น๐—ผ ๐—ด๐—ผ๐—ผ๐—ฑ ๐—ฑ๐—ฎ๐˜† ๐˜„๐—ฒ๐—น๐—ฐ๐—ผ๐—บ๐—ฒ ๐˜๐—ผ ๐—บ๐˜† ๐—ฝ๐—น๐—ฎ๐˜๐—ณ๐—ผ๐—ฟ๐—บ ๐—ต๐—ผ๐˜„ ๐—บ๐—ฎ๐˜† ๐—œ ๐—ต๐—ฒ๐—น๐—ฝ ๐˜†๐—ผ๐˜‚ ๐Ÿ‡บ๐Ÿ‡ธ๐Ÿ‡ฌ๐Ÿ‡ง๐Ÿ‡น๐Ÿ‡จ๐Ÿ‡บ๐Ÿ‡ธ โ˜‘๐—™๐—ฎ๐—ฐ๐—ฒ๐—ฏ๐—ผ๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ช๐—ต๐—ฎ๐˜๐˜€๐—”๐—ฝ๐—ฝ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—œ๐—ป๐˜€๐˜๐—ฎ๐—ด๐—ฟ๐—ฎ๐—บ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ฝ๐˜†๐—ถ๐—ป๐—ด โ˜‘๐—ฅ๐—ฒ๐—ฐ๐—ผ๐˜ƒ๐—ฒ๐—ฟ ๐—ฃ๐—ฎ๐˜€๐˜€๐˜„๐—ผ๐—ฟ๐—ฑ โ˜‘๐—š๐—บ๐—ฎ๐—ถ๐—น ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ป๐—ฎ๐—ฝ ๐—–๐—ต๐—ฎ๐˜ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—–๐—ฒ๐—น๐—น๐—ฝ๐—ต๐—ผ๐—ป๐—ฒ ๐— ๐—ผ๐—ป๐—ถ๐˜๐—ผ๐—ฟ๐—ถ๐—ป๐—ด โ˜‘๐—ง๐—ถ๐—ธ ๐—ง๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ง๐˜„๐—ถ๐˜๐˜๐—ฒ๐—ฟ ๐—›๐—ฎ๐—ฐ๐—ธ ๐—œ๐—ณ ๐˜†๐—ผ๐˜‚ ๐—ป๐—ฒ๐—ฒ๐—ฑ ๐—ต๐—ฒ๐—น๐—ฝ ๐—ถ๐—ป๐—ฏ๐—ผ๐˜… ๐—บ๐—ฒ . #penetrationtesting #pentestinghack #vuln #vulnerability #vulnsec #security #geometry #freak #hack #hacking #hackcode #hackingcode #hackwindows #hackingwindows #hackpc #hackpentest #pentest #pentesting #selfcare #love #illustration #positivefeelings #recovery #mentalhealth #quotes #quote #anxiety #positivequotestoday

7/29/2023, 10:49:04 AM

๐—›๐—ฒ๐—น๐—น๐—ผ ๐—ด๐—ผ๐—ผ๐—ฑ ๐—ฑ๐—ฎ๐˜† ๐˜„๐—ฒ๐—น๐—ฐ๐—ผ๐—บ๐—ฒ ๐˜๐—ผ ๐—บ๐˜† ๐—ฝ๐—น๐—ฎ๐˜๐—ณ๐—ผ๐—ฟ๐—บ ๐—ต๐—ผ๐˜„ ๐—บ๐—ฎ๐˜† ๐—œ ๐—ต๐—ฒ๐—น๐—ฝ ๐˜†๐—ผ๐˜‚ ๐Ÿ‡บ๐Ÿ‡ธ๐Ÿ‡ฌ๐Ÿ‡ง๐Ÿ‡น๐Ÿ‡จ๐Ÿ‡บ๐Ÿ‡ธ โ˜‘๐—™๐—ฎ๐—ฐ๐—ฒ๐—ฏ๐—ผ๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ช๐—ต๐—ฎ๐˜๐˜€๐—”๐—ฝ๐—ฝ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—œ๐—ป๐˜€๐˜๐—ฎ๐—ด๐—ฟ๐—ฎ๐—บ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ฝ๐˜†๐—ถ๐—ป๐—ด โ˜‘๐—ฅ๐—ฒ๐—ฐ๐—ผ๐˜ƒ๐—ฒ๐—ฟ ๐—ฃ๐—ฎ๐˜€๐˜€๐˜„๐—ผ๐—ฟ๐—ฑ โ˜‘๐—š๐—บ๐—ฎ๐—ถ๐—น ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ป๐—ฎ๐—ฝ ๐—–๐—ต๐—ฎ๐˜ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—–๐—ฒ๐—น๐—น๐—ฝ๐—ต๐—ผ๐—ป๐—ฒ ๐— ๐—ผ๐—ป๐—ถ๐˜๐—ผ๐—ฟ๐—ถ๐—ป๐—ด โ˜‘๐—ง๐—ถ๐—ธ ๐—ง๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ง๐˜„๐—ถ๐˜๐˜๐—ฒ๐—ฟ ๐—›๐—ฎ๐—ฐ๐—ธ ๐—œ๐—ณ ๐˜†๐—ผ๐˜‚ ๐—ป๐—ฒ๐—ฒ๐—ฑ ๐—ต๐—ฒ๐—น๐—ฝ ๐—ถ๐—ป๐—ฏ๐—ผ๐˜… ๐—บ๐—ฒ . #penetrationtesting #pentestinghack #vuln #vulnerability #vulnsec #security #geometry #freak #hack #hacking #hackcode #hackingcode #hackwindows #hackingwindows #hackpc #hackpentest #pentest #pentesting #selfcare #love #illustration #positivefeelings #recovery #mentalhealth #quotes #quote #anxiety #positivequotes

7/29/2023, 10:48:45 AM

๐—›๐—ฒ๐—น๐—น๐—ผ ๐—ด๐—ผ๐—ผ๐—ฑ ๐—ฑ๐—ฎ๐˜† ๐˜„๐—ฒ๐—น๐—ฐ๐—ผ๐—บ๐—ฒ ๐˜๐—ผ ๐—บ๐˜† ๐—ฝ๐—น๐—ฎ๐˜๐—ณ๐—ผ๐—ฟ๐—บ ๐—ต๐—ผ๐˜„ ๐—บ๐—ฎ๐˜† ๐—œ ๐—ต๐—ฒ๐—น๐—ฝ ๐˜†๐—ผ๐˜‚ ๐Ÿ‡บ๐Ÿ‡ธ๐Ÿ‡ฌ๐Ÿ‡ง๐Ÿ‡น๐Ÿ‡จ๐Ÿ‡บ๐Ÿ‡ธ โ˜‘๐—™๐—ฎ๐—ฐ๐—ฒ๐—ฏ๐—ผ๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ช๐—ต๐—ฎ๐˜๐˜€๐—”๐—ฝ๐—ฝ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—œ๐—ป๐˜€๐˜๐—ฎ๐—ด๐—ฟ๐—ฎ๐—บ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ฝ๐˜†๐—ถ๐—ป๐—ด โ˜‘๐—ฅ๐—ฒ๐—ฐ๐—ผ๐˜ƒ๐—ฒ๐—ฟ ๐—ฃ๐—ฎ๐˜€๐˜€๐˜„๐—ผ๐—ฟ๐—ฑ โ˜‘๐—š๐—บ๐—ฎ๐—ถ๐—น ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ฆ๐—ป๐—ฎ๐—ฝ ๐—–๐—ต๐—ฎ๐˜ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—–๐—ฒ๐—น๐—น๐—ฝ๐—ต๐—ผ๐—ป๐—ฒ ๐— ๐—ผ๐—ป๐—ถ๐˜๐—ผ๐—ฟ๐—ถ๐—ป๐—ด โ˜‘๐—ง๐—ถ๐—ธ ๐—ง๐—ผ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ โ˜‘๐—ง๐˜„๐—ถ๐˜๐˜๐—ฒ๐—ฟ ๐—›๐—ฎ๐—ฐ๐—ธ ๐—œ๐—ณ ๐˜†๐—ผ๐˜‚ ๐—ป๐—ฒ๐—ฒ๐—ฑ ๐—ต๐—ฒ๐—น๐—ฝ ๐—ถ๐—ป๐—ฏ๐—ผ๐˜… ๐—บ๐—ฒ . #penetrationtesting #pentestinghack #vuln #vulnerability #vulnsec #security #geometry #freak #hack #hacking #hackcode #hackingcode #hackwindows #hackingwindows #hackpc #hackpentest #pentest #pentesting #selfcare #love #illustration #positivefeelings #recovery #mentalhealth #quotes #quote #anxiety #positivequotes

7/29/2023, 10:45:38 AM

New Video! Today we take 5 minutes to cover a very popular exploit that was originally developed by the NSA, Eternal Blue'. In this walkthrough we utilize the vulnerable machine on #hackthebox Blue. The machine is retired, the vulnerability is out dated, but to my surprise businesses still use Windows 7 today. With ease we get remote code execution and have administrative permissions. To learn how, check out the video here: https://www.youtube.com/watch?v=OiAhT9kLRK8&t=147s Drop a like, Subscribe for more content and as always, Never Stop Learning! #hacking #hacker #cybersecurity #hackthebox #nsa #eternalblue #kali #kalilinux #cyber #tryhackme #informationsecurity #exploit #proofofconcept #exploiting #vulnerability #vuln #cve

7/18/2023, 3:32:51 PM

// ๐Ÿ‡ธ๐Ÿ‡ฐ SK: ๐Ÿ”’ Bezpeฤnostnรฉ upozornenie ๐Ÿ”’ #MOVEit #Transfer #BezpeฤnostnรกAktualizรกcia ๐Ÿ“ข Spoloฤnosลฅ Progress Software vydala servisnรฝ balรญฤek, ktorรฝ rieลกi nedรกvno objavenรฉ zraniteฤพnosti v MOVEit Transferโ€ผ๏ธ โš ๏ธ Zraniteฤพnosti: CVE-2023-36934, CVE-2023-36932, CVE-2023-36933 ๐Ÿ”’ Vplyv: Aktรฉr kybernetickej hrozby by mohol tieto zraniteฤพnosti zneuลพiลฅ na zรญskanie neoprรกvnenรฉho prรญstupu a citlivรฝch informรกciรญ. ๐Ÿ’ก Akcia: Dรดrazne sa odporรบฤa pouลพรญvaลฅ najnovลกie aktualizรกcie produktu na zabezpeฤenie inลกtalรกcie MOVEit Transfer. ๐Ÿ” Chrรกลˆte svoje รบdaje, chrรกลˆte svoju organizรกciu! ๐ŸŒ Zistite viac: https://community.progress.com/s/article/MOVEit-Transfer-2020-1-Service-Pack-July-2023 #KybernetickรกBezpeฤnosลฅ #Bezpeฤnosลฅ #Sec #DataSec #Vulnerability #Hacker #data #Kyber #Varovanie #ASAP #urgent #ICT #CVE #Vuln #Exploit #Hack #ServicePack --- // ๐Ÿ‡ฌ๐Ÿ‡ง ๐Ÿ‡บ๐Ÿ‡ธ EN: ๐Ÿ”’ Security Alert ๐Ÿ”’ #MOVEitTransfer #SecurityUpdate ๐Ÿ“ข Progress Software has released a Service Pack to address recently discovered vulnerabilities in MOVEit Transfer. โš ๏ธ Vulnerabilities: CVE-2023-36934, CVE-2023-36932, CVE-2023-36933 ๐Ÿ”’ Impact: A cyber threat actor could exploit these vulnerabilities to gain unauthorized access and obtain sensitive information. ๐Ÿ’ก Action: It is highly recommended to apply the latest product updates to secure your MOVEit Transfer installation. ๐Ÿ” Protect your data, safeguard your organization! ๐ŸŒ Learn more: https://community.progress.com/s/article/MOVEit-Transfer-2020-1-Service-Pack-July-2023 #CyberSecurity #CyberSec #Cyber #DataSecurity #SoftwareUpdate #ProgressSoftware #CyberThreats

7/8/2023, 2:59:37 PM

รŠtre perfectionniste ce n'est surtout pas un dรฉfaut. Non c'est un trait de caractรจre en toi qu'il faut accepter quoi qu'il en soit Certes qu'il faut l'utiliser avec bienveillance pour toi. Car oui รงa peut non seulement impacter ta relation avec les autres . Mais aussi ta relation avec toi . Oui รงa vient de loin ce cรดtรฉ perfectionniste, รงa vient sรปrement de cette petite fille en toi , ou de ce petit garรงon en toi. Raison de plus pour l'accepter car c'est ton histoire. Mais il faut absolument que รงa te sert pour ton avenir et surtout pas que รงa te dรฉtruise ou te bloque vers ton epanouissement personnel Tu te trouve perfectionniste ? Tagues en commentaire une personne perfectionniste. Parlons en sous ce post #perfectionnisme #hypersensible #hautpotentiel #hpi #developpementpersonnel #hypersensibilit #zebre #acceptation #stress #estimedesoi #bre #amourdesoi #l #cherprise #perfection #epanouissement #acceptationdesoi #coaching #soisparfait #authenticit #perfectionniste #intelligenceemotionnelle #vuln #croyanceslimitantes #rabilit #surdou #douance #z #chargementale #lacherprise

6/27/2023, 2:59:10 PM

๐Ÿšจ Security Alert! ๐Ÿšจ Security researcher Vdohney has just released a PoC tool that exploits a vulnerability in KeePass 2.x versions. This tool, called KeePass 2.X Master Password Dumper, retrieves the master password directly from the memory of KeePass. ๐Ÿ˜ฑ ๐Ÿ›ก๏ธ KeePass is a widely-used, open-source software for securely managing passwords. Unfortunately, it's not invincible to vulnerabilities. The tool takes advantage of the CVE-2023-32784 vulnerability, allowing it to retrieve the master password from the software's memory dump. โš ๏ธ The good news? The vulnerability can only be exploited by a local attacker. Plus, a patch is on the way in the form of KeePass 2.54, set to be released in June 2023. ๐Ÿ’ก Until the patch is released, we recommend changing your master password, deleting hibernation files and pagefile/swapfile, and overwriting deleted data on your HDD. When KeePass 2.54 is available, install it immediately! Stay safe out there! ๐Ÿ’ป๐Ÿ”’ #cybersecurity #cybersec #vulnerability #vulnerabilities #vuln #exploit #keepass

5/19/2023, 10:30:52 AM

Implementing regular Vulnerability Assessments every couple of months is important for all businesses to stay ahead of any cyber threats lurking in their environment. Get in touch with us to get a cyber security plan! [email protected] / www.971cybersecurity.com #vulnerability #cybersecurity #infosec #exploit #zeroday #vuln #securityflaw #hackers #networksecurity #threatintelligence #patchmanagement #securityupdates #riskassessment #securityawareness #datasecurity #cloudsecurity #applicationsecurity #cyberattack #penetrationtesting #remediation #plus971cybersecurity

5/8/2023, 1:32:01 PM

A Cisco lanรงou atualizaรงรตes de seguranรงa para solucionar falhas crรญticas de seguranรงa em seus produtos que podem ser exploradas por agentes mal-intencionados para executar cรณdigo arbitrรกrio nos sistemas afetados. A mais grave das vulnerabilidades รฉ uma falha de injeรงรฃo de comando no Cisco Industrial Network Director (CVE-2023-20036, pontuaรงรฃo CVSS: 9,9), que reside no componente de interface do usuรกrio web e surge como resultado da validaรงรฃo de entrada imprรณpria ao carregar um pacote de dispositivos. โ€œUma exploraรงรฃo bem-sucedida pode permitir que o invasor execute comandos arbitrรกrios como NT AUTHORITY\SYSTEM no sistema operacional de um dispositivo afetadoโ€, disse a Cisco em seu comunicado. Outra falha crรญtica no mecanismo de autenticaรงรฃo externa da plataforma de simulaรงรฃo de rede do Modeling Labs tambรฉm foi corrigida pela Cisco. Rastreada como CVE-2023-20154 (pontuaรงรฃo CVSS: 9,1), a vulnerabilidade pode permitir que um invasor remoto nรฃo autenticado acesse a interface da Web com privilรฉgios administrativos. Os patches foram disponibilizados na versรฃo 1.11.3 , com a Cisco creditando um pesquisador โ€œexternoโ€ nรฃo identificado por relatar os dois problemas. . . . . . . #cisco #updates #cve #falhas #patches #vulnerabilidade #vuln #mitre #web #seguranรงadainformaรงรฃo #ciber #cyber #sec #security

4/27/2023, 10:52:29 PM

https://github.com/R00tS3c/DDOS-RootSec Archive of sources and methods by RootSec #tools #sources #archive #methods #scanner #tcp #udp #botnet #exploits #sniffers #honeypot #compilers #vuln #list #c #python #go

3/13/2023, 9:29:24 PM

https://github.com/six2dez/reconftw Tool designed to perform automated recon on a target domain by running a set of tools & perform scanning & finding out vulnerabilities #tool #scan #web #recon #vuln #osint #passive #sqli #ssrf #xss #ssti #lfi

3/13/2023, 9:05:11 PM

#blockchainapplications have suffered numerous #cyberattacks and millions of dollars are lost in these hacks. Most of these incidences have occurred due to improperly written #smartcontract codes. To eliminate code vulnerabilities, there are list of publicly known #swc vulnerabilities for #blockchaindevelopers as a reference point. One of these vulnerabilities is, โ€˜Unexpected ether withdrawalโ€™. Due to inadequate access control any #cyberhacker can withdraw #ether from #smartcontract, and this causes unprotected ether withdrawal #vulnerability. This vulnerability can be found in a smart contract code if the constructor function name is wrongly named and ends up in the runtime #bytecode to get accessed by anyone to reinitiate the contract. The #hackers take advantage of this #vuln to withdraw ethers from the smart contract. This essentially means the smart contract did not have enough protection to stop the attacker from accessing the critical functions of the smart contract. The misconception that ether can be sent only by payable function is incorrect and this leads to unprotected ether withdrawal. By implementing proper control function in smart contracts, only authorized parties can withdraw ether. There are detailed remedial steps that should be followed once the code is scanned with this vulnerability. You can signup with @blockchainsentry VMS platform and review your #solidity #smartcontract code to automate vulnerability identification and remediation. https://www.linkedin.com/posts/blockchainsentry_web3-cybersecurity-web2-activity-7038871752508149761-2n6U?utm_source=share&utm_medium=member_desktop #blockchainsolution #blockchainsecurity #smartcontractsecurity #blockchaindevelopers #blockchaincommunity #web3 #defi #cryptocommunity #cryptoexchange #nft #nftnews #blockchaintechnology #blockchaintech #blockchainsentry #swc #vulnerabilitymanagement #securitysudits

3/7/2023, 3:08:30 PM

ุณู„ุงู…ุŒ ุจุนุฏ ุบูŠุงุจ ุทูˆูŠู„ ุงู„ู…ู‡ู… ุฌูŠุช ู†ุฏูˆูŠ ุนู„ู‰ ูˆุงุญุฏ ุงู„ุซุบุฑุฉ ุงู„ูŠ ู„ู‚ูŠุชู‡ุง ูู…ุณุงุฑ ุฏูŠุงู„ ุงู„ุชู„ุงู…ูŠุฏ... ุงู„ู…ู‡ู… ู‡ุงุฏ ุงู„ุซุบุฑุฉ ุณุจุจู‡ุง ู‡ูˆ ู†ุณุฎุฉ ู‚ุฏูŠู…ุฉ ู…ู†jquery ุงู„ูŠ ูƒูŠุณุจุจxss ุงู„ู…ู‡ู… ุงู„ูŠ ู…ุนุงุฑูุด ุงุด ุชู‚ุฏุฑ ุฏูŠุฑ ุจู‡ุงุฏุดูŠ ููŠู…ูƒู† ู„ูƒ ุชุณุฑู‚ ุงู„ุญุณุงุจ ุฏูŠุงู„ ู…ุณุงุฑ ุฏูŠุงู„ ุดูˆูŠุงุญุฏ(ุฉ) ูˆ ุงูƒุซุฑ ุงู„ู…ู‡ู… ุจุทุจูŠุนุช ู„ุญุงู„ ู…ุณุงุฑ ู…ุงุฏุงูŠุฑุดbug bounty program ุจุงุด ู†ู‚ุฏุฑ ู†ุฏูŠุฑreport ุนู„ู‰ ู‡ุฏุดูŠ ูู‚ุฑุฑุช ู†ุดุงุฑูƒ ู…ุนุงูƒู… ุงุด ู„ู‚ูŠุช ูˆ ุงู„ุง ุจุบูŠุชูŠ ุชุฌุฑุจ ู‡ุฏุดูŠ ูุฑุงูƒ ุงุชุฌูŠุจู‡ุง ูุฑุงุณูƒ ุงุฏุง ุงู„ูŠ ู„ู‚ูŠุชูŠ ูƒูŠูุงุด ุชุณุชุบู„ ู‡ุงุฏ ุงู„ุซุบุฑุฉ ู…ุชุณุชุนู…ู„ู‡ุงุด ุถุฏ ุดูŠูˆุงุญุฏ ู„ุงู†ูƒ ุงุชุนุงู‚ุจ ุงู„ุง ุญุตู„ุชูŠ. ู‡ุฏุดูŠ ู„ูŠูƒูŠู† ุงุฏุฑุงุฑูŠ ู…ุชู†ุณุงูˆุด ู„ุงูŠูƒ ูˆ ููˆู„ูˆ ูˆ ุตูŠูุท ุงู„ุจูˆุณุท ู„ุตุญุงุจูƒ ูŠุณุชุงูุฏูˆ ู…ุนุงูƒ. ุชุบูŠุฑ ููŠ ุงู„ุจูˆุณุช !! ุงู„ุซุบุฑุฉ ู…ุงุจู‚ุงุชุด ูˆ ุทูˆุฑูˆ ุงู„ู†ุณุฎุฉ ู„ูŠ ุนู†ุฏู‡ู… Github : https://github.com/VirusNoirrr Youtube : https://youtube.com/@virusnoir #massar #massarmaroc #exploits #exploit #cybersecurity #bugbounty #bugs #bug #hacking #news #morocco #maroc #ุงู„ู…ุบุฑุจ #vuln

1/31/2023, 4:00:52 PM

#vuln #er #able

1/29/2023, 5:27:46 AM

โœจConseil numรฉro 1 : Organiser un planning dโ€™entraรฎnement โœจConseil numรฉro 2 : ร‰tudier son sujet et le maรฎtriser parfaitement โœจConseil numรฉro 3 : Contrรดler son stress Retrouvez l'article sur mon BLOG : lunedelachance.fr Merci ร  la @cci_francebulgarie Avec @vas.valt Merci ๐Ÿ“ท@caryan_photo #parlerenpublic #me #prisedeparole #leaderfrance #coachingfrance #infopreneur #artdevendre #toastmasters #publicspeaking #libert #untamed #menfoumentape #club #proposer #peur #honte #rence #rabilit #empathie #oser #vuln #conf #bodylanguage #presentateur #toastmastersinternational #time #evenement #evening #eventpresenter #speaker

12/30/2022, 11:02:55 AM

Announcement -> I've been getting alot more followers recently and I have been really interested in making this page more likable inside of the IT realm. With that I have decided I would like to start motivational and informative posts. Because of this, this means that the account will gain much more traction and a lot of support! I thank you all for staying in contact of the current owner ( myself ) and being a great community all around! . . . #hack #hacker #programmer #program #prog #chat #hacking #pentesting #vuln #exploit #exploiter #dev #developer #development #cloud #engineering #tutorials #love #support #community

12/5/2022, 11:37:33 PM

Caption: Article #10 / #20, an article I have released called `Coming across C++ BOF (Buffer Overflow) Vulnerabilities Within Libraries (part 2) EXTENSION` Talks about and updates you on my latest findings of a buffer overflow and multiple other code vulnerabilities found in a development library for C++ and network parsing. . . . #code #sec #security #guard #tech #vuln #vulnerable #poc #concept #proof #bad #cybersec #cybersecurity #cyber #dev #developer #program #programmer #angry

12/5/2022, 11:22:05 PM

Caption: Article #7 / #20, An article I just released titled `Internal cheat development part 1` talks about the deep depths and introduces you to internal game cheat development and how game exploit development works. Something people often forget is what internal and external truly means and also forget how much work actually goes into game cheat development. Because of this it also becomes much more harder depending on the game. This article is really good to help you understand the basic concepts of development. . . . . #hack #hacker #hacking #hacks #cheats #gamer #cheat #gaming #gamedev #dev #developer #vuln #vulnerable #cheater #exploit #exploitation #offensive #security #cyber

12/5/2022, 11:21:53 PM

ุณู„ุงู…ุŒ ูˆุบุจุฑู†ุง ุนู„ู‰ ู„ุจูˆุณุชุงุช ูˆู„ูƒู† ุงู†ุฑุฌุน ุดูˆูŠ ุจุดูˆูŠ ู„ูŠูˆู… ุฌูŠุช ู†ุดุฑุญ ูˆุญุฏ ุซุบุฑุฉ ูƒุชุงุดูุชู‡ุง ูุจุฒุงู ุฏูŠุงู„ ุงู„ุญู…ุงูŠุงุช ุฏุถ ุงู„ูุงูŠุฑูˆุณุงุช ู„ูŠูƒุชุฎู„ูŠู†ูŠ ู†ุฏูˆุฒูˆ ูˆู†ุฎู„ูŠ ุงู„ููŠุฑูˆุณ ุงูˆ ุงู„ู…ุงู„ูˆูŠุฑ ุฏูŠุงู„ูŠ ู…ุงูŠุนูŠู‚ุด ุจูŠู‡ ู‚ุจู„ ู…ุงู†ุจุฏุง ู‡ุฏุดูŠ ุฑุง ุงู„ุง ุณุชุนู…ู„ุชูŠู‡ ูุดูŠุญุงุฌุฉ ุฎูŠุจุฉ ุชู‚ุฏุฑ ุถุจุฑ ุนู„ูŠู‡ุง ุบุง ู‡ูƒุงูƒุŒ ุฏุจ ุงุฌูŠ ู†ุดุฑุญ ู‡ุฏุดูŠ ูƒูŠูุงุด ูˆู„ูƒู† ุฎุตูƒู… ุชุนุฑููˆ ูƒูŠูุงุด ูƒูŠุฎุฏู… ู‡ุงุฏ ุงู„ุญู…ุงูŠุงุช ุญู†ุง ูƒุงู…ู„ูŠู† ูƒู†ุชุงูู‚ูˆ ุนู„ู‰ ุงู†ู‡ ุงู„ุงูˆู†ุชูŠ ููŠุฑูˆุณ ูƒูŠุณูƒุงู†ูŠ ุงู„ู…ู„ู ูˆุดูˆู ูˆุงุด ููŠุฑูˆุณ ูˆู„ุง ู„ุง ูˆู„ู„ูƒู† ู‡ูˆ ูู„ุญู‚ูŠู‚ุฉ ูƒูŠุดูˆู ุฏูƒุดูŠ ู„ูŠ ุงู†ุตุทุงู„ูŠุชูŠ ูˆ ูƒูŠู‚ุงุฑู† ุงู„ู…ู„ู ู…ุน ุฏูƒุดูŠ ู„ูŠ ุนุงุทูŠู†ูˆ ุงู„ู…ุทูˆุฑูŠู† ู…ู† ููŠุฑูˆุณุงุช ุงู„ุง ู„ู‚ุง ุจู„ูŠ ู„ู…ู„ู ูƒูŠุชู‚ุงุฑู† ู…ุน ุดูŠูˆุงุญุฏ ู…ู† ุงู„ููŠุฑูˆุณุงุช ู„ูŠุนุงุทูŠู†ูˆ ูุฑุงู‡ ููŠุฑูˆุณ ูˆ ูƒูŠู…ุณุญูˆ ูˆ ุงู„ุง ู„ุง ูุฑุงู‡ ูƒูŠุฎู„ูŠู‡ุŒ ูˆู„ูƒู† ุงู†ุง ููƒุฑุช ุจู„ูŠ ุฏุจ ู‡ุงุฏ ุงู„ุงูˆู†ุชูŠ ููŠุฑูˆุณ ุบูŠ ูƒูŠู‚ุงุฑู† ู…ุงูƒูŠุดูˆูุด ู„ุงุนู…ุงู‚ ู…ุซู„ุง ุงู„ุฑูˆุงุจุท ูˆุฏูƒุดูŠ ูุฃู†ุง ุงุณุชุบู„ูŠุช ู‡ุงุฏ ู„ุนูŠุจุฉ ุจุงุด ู†ุตุงูˆุจ ู…ุงู„ูˆูŠุฑ ุงูˆ ููŠุฑูˆุณ ู…ุงูŠุนูŠู‚ุด ุจูŠู‡ ุงู„ุงูˆู†ุชูŠ ููŠุฑูˆุณ ุงู†ุง ุงูˆู„ ุญุฌุง ุดุฏูŠุช ู‡ูŠ ุงู†ู‡ ูƒุชุจุช ุงู„ู…ุงู„ูˆูŠุฑ ูุจู„ุงุตุง ุงุฎุฑุฉ ู…ุดูŠ ูู„ูƒูˆุฏ ุฏูŠุงู„ูˆ ูŠุนู†ูŠ ูุดูŠ ู…ูˆู‚ุน ุงู†ุง ุณุชุนู…ู„ุช ุฏุงูƒ ู„ู…ุงู„ูˆูŠุฑ ู„ูŠุตุงูŠุจุช ูุญุณุงุจูŠ ุนู„ู‰ ู‚ูŠุชู‡ูˆุจ ุงู„ู…ู‡ู… ูƒุชุจุช ุงู„ูƒูˆุฏ ุนู„ู‰ ุงุณุงุณ ูŠุฌูŠุจูˆ ูˆูŠุจุฏู„ ุฏูŠูƒ ุงู„ูˆูŠุจู‡ูˆูƒ ุจูˆูŠุจู‡ูˆูƒ ุงุฎุฑ ูˆูŠุณุฌู„ ู‡ุฏุดูŠ ูู„ู…ู„ู ูˆูŠุฎุฏู…ูˆ ูˆู„ูƒู† ุฎุงุต ุงู„ุถุญูŠุฉ ูŠูƒูˆู† ุนู†ุฏูˆ ุจุงูŠุซูˆู† ุญูŠุชุงุด ุงู†ุง ู…ุตุงูŠุจ ู‡ุฏุดูŠ ุจุจุงูŠุซูˆู† ู‡ุงุฏูŠ ุฎุฏู…ุงุช ู„ูŠุง ุจุนุฏู…ุง ุฏุฑุช ู„ูŠู‡ุง compile ูŠุนู†ูŠ ุฑุฌุนุชู‡ุง exe ูˆุตุฏู‚ุงุชุŒ ู„ุญุงุฌุฉ ุซุงู†ูŠุฉ ู„ูŠุฏุฑุช ุจุงุด ุงู„ุถุญูŠุฉ ู…ูŠุฎุตูˆุด ุถุฑูˆุฑูŠ ุจุงูŠุซูˆู† ุงู†ู†ูŠ ุฏุฑุช ุงู„ุฎุทูˆุงุช ู„ูˆู„ุฉ ุจุฃู†ู†ูŠ ู†ุฌูŠุจ ูˆุฏูƒุดูŠ ุจุนุฏู‡ุง ุจุฏู„ุช ุญุงุฌุฉ ูˆุญุฏุฉ ู„ูŠู‡ูŠุฉ ุนูˆุงุถ ู…ุงูŠุณุฌู„ ุงู„ู…ู„ู ูŠุฎุฏู…ูˆ ุฏูŠุฑูŠูƒุช ุจุนุฏู…ุง ูŠุฏูŠุฑู„ูˆ ุชุดููŠุฑ ุจbase64 ูˆ ุงูŠุถุง ุฌุฑุจุช ุจุฒุงู ุฏูŠุงู„ ู„ุญูˆุงูŠุฌ ูˆ ุตุฏู‚ูˆ ูˆ ู…ุงูƒูŠุนูŠู‚ ุจูŠู‡ู… ุญุชุงุดูŠ ุงู„ุงูˆู†ุชูŠ ููŠุฑูˆุณุŒ ุงู†ู„ูˆุญ ุงุณุชุบู„ุงู„ ู„ู‡ุฏุดูŠ ูƒุงุงู…ู„ ูุงุจูˆุฑ ูู‚ูŠุชู‡ูˆุจ ุฏูŠุงู„ูŠ ูุงุณูŠุฑูˆ ุชู…ุง ูˆ ุชุณู†ุงูˆ ู‚ุฑูŠุจ ุฌุฏุง ุงูƒูˆู† ููŠู‡ ุนุฏุฉ ู…ุงู„ูˆูŠุฑุงุช ู„ุชุฌุฑุจุฉ rev shell, info, rev connection. ู‡ุงู‡ูˆ ููŠุฏูŠูˆ ูƒูŠูˆุถุญ ู‡ุฏุดูŠ : https://youtu.be/-re9NCiscH4 ูˆููŠ ุงู„ุงุฎูŠุฑ ู†ุชู…ู†ุฉ ูŠูƒูˆู† ุนุฌุจูƒ ู„ุจูˆุณุท ุจุงุฑุทุงุฌูŠู‡ ู…ุน ุนุดุฑุงู†ูƒ ุฎู„ูŠู‡ู… ูŠุณุชุงูุฏูˆ ู…ุนุงูƒ. GITHUB : https://github.com/VirusNoirrr Acc 1 : @not_elli0t . #hacks #hacking #news #microsoft #bug #reports #cyber #sec #security #cybersec #cybersecurity #vuln #exploit #moroccanhackers #maroc #morocco #moroccannews #trend #everyone .

11/17/2022, 3:41:20 AM

Context is king, Prioritization is queen, impact is knight, severity is pawn Is CVSS still valid? Does basic vulnerability severity still serve its purpose in a cloud-first application security second world? What is your opinion on the subject? I've dissected some of the challenges of application security and cloud security with a contextual view and why that is important together with business criticality. I have been discussing this for a long while and finally, put together a longer article on the subject. Element I explore - Where does an asset live in the network( Externally facing, internally, DMZ, does it have compensating controls) - How much damage (direct and indirect) could the asset exploitation cause to the organization or more simply, how critical is the asset - What is the blast radius, or what other assets are interconnected to this asset? - How easy is a vulnerability to exploit the vulnerability: is an exploit available, and is the vulnerability easy to access? Can an exploit be triggered with ease? - Is a misconfiguration an easy exploit for your cloud? - how frequently does an exploit get used in the wild? Is this exploit being discussed? #vuln #vulnerabilities #priority #context #cvss

10/17/2022, 11:30:21 AM

/home# ping kamarkamsib! Advanced Persistent Threat (APT) adalah pelaku ancaman tersembunyi, biasanya negara atau kelompok yang disponsori negara, yang ... Selengkapnya di kamsib.id https://kamsib.id/apt/top-lima-grup-hacker-bulan-agustus-2022/ Sumber tulisan dikutip dari 1. https://bssn.go.id/publikasi/ @bssn_ri 2. https://attack.mitre.org/groups/ @mitre.corp @kamarkamsib Mengajak mu ke sebuah ruangan kecil penuh serangan siber. t.me/kamarkamsib #KamarKamsib #keamanansiber #kamsib #fyp #foryoupage #foryou #cyber #cybersecurity #security #internet #today #firewall #network #networking #Telegram #Instagram #VA #vuln #assessment #vulnerability #malware #malicious #software #APT #group #grup

10/12/2022, 3:35:53 PM

/home# ping kamarkamsib! Malware adalah malicious software. Titik. Sumber tulisan dikutip dari https://bssn.go.id/publikasi/ @bssn_ri @kamarkamsib Mengajak mu ke sebuah ruangan kecil penuh serangan siber. t.me/kamarkamsib #KamarKamsib #keamanansiber #kamsib #fyp #foryoupage #foryou #cyber #cybersecurity #security #internet #today #firewall #network #networking #Telegram #Instagram #VA #vuln #assessment #vulnerability #malware #malicious #software

10/12/2022, 5:30:43 AM

/home# ping kangen kamarkamsib! Hola hola! Siapa nih yang di sini kangen sama @kamarkamsib beserta adminnya /haha/๐Ÿ˜œ๐Ÿ˜œ. Lama gak update karena lagi sibuk dengan urusan masing-masing. Dan... kekurangan tenaga sukarela wkwk. ๐Ÿซก Update awal kali ini, kita pancing ingatan dengan materi santai dulu. Tentang VA, Yuk diskusi di kolom komentar! @kamarkamsib Mengajak mu ke sebuah ruangan kecil penuh serangan siber. t.me/kamarkamsib #KamarKamsib #keamanansiber #kamsib #fyp #foryoupage #foryou #cyber #cybersecurity #security #internet #today #firewall #network #networking #Telegram #Instagram #VA #vuln #assessment #vulnerability Play music on Heavenly (CAS) ๐Ÿฅถ

10/10/2022, 3:50:59 PM

Latest Security Vulnerability of the Week 3/10/22 - Application Security - Cloud - Vulnerability - Exchange Zero Day & Mitigations, bitbucket, cobalt strike Read more: https://buff.ly/3V7bWkq Deep dive into the information we know so far on exchange vulnerability, mitigation and official statement. Cobalt strike chain attack with bitbucket and latest CISA news on bitbucket #vulnerability #vuln #security #critical #zeroday #microsoft

10/3/2022, 10:01:20 AM

How much time do security engineer spend reviewing report vs doing threat modelling vs actually helping teams fixing vulnerabilities? How do you scale teams? Do you focus on building systemic changes or firefighting constantly? Whatโ€™s your magic formula for vulnerability management scalability across infrastructure, cloud and software? #vuln #vulnerability โ€ข โ€ข โ€ข โ€ข โ€ข https://buff.ly/3RFyVkx

9/9/2022, 11:13:05 AM

How much time do security engineer spend reviewing report vs doing threat modelling vs actually helping teams fixing vulnerabilities? How do you scale teams? Do you focus on building systemic changes or firefighting constantly? Whatโ€™s your magic formula for vulnerability management scalability across infrastructure, cloud and software? #vuln #vulnerability โ€ข โ€ข โ€ข โ€ข โ€ข https://buff.ly/3ROav85

9/8/2022, 9:53:04 PM

How much time do security engineer spend reviewing report vs doing threat modelling vs actually helping teams fixing vulnerabilities? How do you scale teams? Do you focus on building systemic changes or firefighting constantly? Whatโ€™s your magic formula for vulnerability management scalability across infrastructure, cloud and software? #vuln #vulnerability โ€ข โ€ข โ€ข โ€ข โ€ข https://buff.ly/3RrxEgz

9/8/2022, 7:29:04 PM

How much time do security engineer spend reviewing report vs doing threat modelling vs actually helping teams fixing vulnerabilities? How do you scale teams? Do you focus on building systemic changes or firefighting constantly? Whatโ€™s your magic formula for vulnerability management scalability across infrastructure, cloud and software? #vuln #vulnerability โ€ข โ€ข โ€ข โ€ข โ€ข https://buff.ly/3TtxAOO

9/2/2022, 11:34:07 AM

Mit โ€žLog4Shellโ€œ wurde eines der grรถรŸten digitalen Risiken der vergangenen Jahre aufgedeckt. Willst Du auch ein Held werden, der die Welt vor Gefahren schรผtzt? Dann studier einfach Informatik bei uns - ganz locker, professionell und schnell. #whz #informatik #log4shell

8/16/2022, 8:53:09 AM

New Vuln weekly: This week we deep dive into Golang RCE, Cisco Router VPN bypass, VMWARE authentication bypass, TCL critical config bypass, DrayTek networking appliances vulnerability and breaches/hacks from NHS111 Slack and Twitter. #cyber #cybersecurity #app #appsec #cloud #vulnerabilities #priorities #assessment #automation #orchestration #applicaitonsecurity #appsecprogramme #vulnerabilities #vulnerabilityscan #vulnerabilitymanagement #quantification #devsecops #devsecopos #kpi #metrics #data #risk #fair #impact #priorities #vuln #vulnweekly

8/8/2022, 11:30:12 AM

Yuk kita bahas teknik serangan yang sering banget berhasil dilakukan ke organisasi besar! #wehackindonesia #kursuscybersecurity #kursusonlinecyber #cybernews #vuln #vulnerability #log4j #apache #indonesia #remotecodeexecution

8/3/2022, 2:38:09 PM

Niat hati pengen refreshing setelah beraktivitas seharian, ternyata diserang oleh orang tidak dikenal๐Ÿ˜จ Baca Selengkapnya: bit.ly/3oFw6Tyโ€Ž โ€Ž #wehackindonesia #kursuscybersecurity #kursusonlinecyber #cybernews #vuln #vulnerability #log4j #apache #indonesia #remotecodeexecution

7/30/2022, 7:00:11 AM

Parts of the video project for @angel_seemen 's show at 2022 Pride. Thank you for your trust โœจ . Aired @thess_pride on Friday 24.6.22. . 4th slide: introduction to the live show. . Concept by @angel_seemen Co-creating: @anastasia_antonakaki Performed by @angel_seemen & @anastasia_antonakaki DoP: @efi_feleki Edited by @natassa_de MUA: @angel_seemen Custom made costumes: @angel_seemen

7/20/2022, 2:48:54 PM

Stills from the video project for @angel_seemen 's show at 2022 Pride. Thank you for your trust โœจ . Aired @thess_pride on Friday 24.6.22. . Concept by @angel_seemen Co-creating: @anastasia_antonakaki Performed by @angel_seemen & @anastasia_antonakaki DoP: @efi_feleki Edited by @natassa_de MUA: @angel_seemen Custom made costumes: @angel_seemen

7/13/2022, 11:22:16 AM

New Episode of Vulnerability Weekly This week we deep dive into Confluence RCE vulnerability, Follina exploits and weaponization, and GitLab vulnerability for account takeover. Video Overview: https://buff.ly/3mJsgI1 #applicationsecurity #cyber #cybersecurity #vuln #vulnerability #vulnerabilityweekly #vulnerabilitymanagment #appsec #cloudsec #cloudsecurity

6/14/2022, 11:13:05 AM

Another episode of vulnerability Weekly! This week we deep dive into Github Leak, F5 Botnet, VMWare, Windows and Linux Vulnerabilities Most vulnerabilities are being explored after the recent discoveries Video Overview: https://buff.ly/3t4Mj7o #applicationsecurity #cyber #cybersecurity #vuln #vulnerability #vulnerabilityweekly #vulnerabilitymanagment #appsec #cloudsec #cloudsecurity

5/30/2022, 11:13:06 AM

Another episode of vulnerability Weekly! This week we deep dive into Github Leak, ERMAC Android Malware, Bot Automation for Vmware and F5 vulnerabilities, Linux Malware For the full detail: https://buff.ly/3lWPtGa #applicationsecurity #cyber #cybersecurity #vuln #vulnerability #vulnerabilityweekly #vulnerabilitymanagment #appsec #cloudsec #cloudsecurity

5/30/2022, 10:14:04 AM

ยฟQuรฉ es un Exploit? Un exploit es un programa informรกtico, una parte de un software o una secuencia de comandos que se aprovecha de un error o vulnerabilidad para provocar un comportamiento no intencionado o imprevisto en un software, hardware o en cualquier dispositivo electrรณnico. Estos comportamientos incluyen, por lo general, la toma del control de un sistema, la concesiรณn privilegios de administrador al intruso o el lanzamiento de un ataque de denegaciรณn de servicio (DoS o DDoS) . . . . . . . . . . . . . . . . . . . . .. . . .. . . #exploit #vuln #vulnerability #vulnerable #vulnerabilidade #hardware #software #ciberseguridad #cibersecurity #vulnerabilidad

5/28/2022, 10:29:47 PM