UNDERCODE COMMUNITY
2.71K subscribers
1.24K photos
31 videos
2.65K files
82.8K links
๐Ÿฆ‘ Undercode World!
@UndercodeCommunity


1๏ธโƒฃ World first platform which Collect & Analyzes every New hacking method.
+ Pratice
@Undercode_Testing

2๏ธโƒฃ Cyber & Tech NEWS:
@Undercode_News

3๏ธโƒฃ CVE @Daily_CVE


โœจ Youtube.com/Undercode
by Undercode.help
Download Telegram
Forwarded from UNDERCODE TESTING
security_SOC_2025.pdf
647.9 KB
๐Ÿฆ‘ SOC Architectures & Frameworks: Key to Cybersecurity! ๐Ÿšจ
As cyber threats grow, choosing the right Security Operations Center (SOC) and framework is crucial. Hereโ€™s a quick guide:
SOC Architectures:
Centralized SOC: One location, best for large organizations.
Decentralized SOC: Multiple locations, ideal for global companies.
Virtual SOC: Cloud-based, cost-effective for SMBs.
Hybrid SOC: Combines all models, offering flexibility.
Popular Frameworks:
NIST CSF: Risk-based, customizable.
MITRE ATT&CK: Helps improve threat detection.
ISO 27001: Compliance-focused, globally recognized.
CIS Controls: Simple, prioritized security controls.
Key Considerations: Budget, company size, risk level, and compliance needs. Make the right choice to protect your organization!

Ref: in pdf
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from UNDERCODE TESTING
medium_com_aitichoumustapha_lab_15_practical_malware_analysis_discover.pdf
3.6 MB
๐‹๐€๐ 15 ๐๐ซ๐š๐œ๐ญ๐ข๐œ๐š๐ฅ ๐Œ๐š๐ฅ๐ฐ๐š๐ซ๐ž ๐€๐ง๐š๐ฅ๐ฒ๐ฌ๐ข๐ฌ: ๐ƒ๐ข๐ฌ๐œ๐จ๐ฏ๐ž๐ซ ๐€๐ง๐ญ๐ข-๐ƒ๐ข๐ฌ๐š๐ฌ๐ฌ๐ž๐ฆ๐›๐ฅ๐ฒ ๐“๐ž๐œ๐ก๐ง๐ข๐ช๐ฎ๐ž๐ฌ
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘Webshell Testing for Defenders ๐Ÿ’ก

Having automated tools to spin up web servers isnโ€™t just convenientโ€”itโ€™s a game-changer for defenders. Here's why:

๐Ÿ” Detection Opportunities:
Use these servers to validate analytic coverage for:

๐Ÿ—‚ File modifications (webshell uploads)
โš™๏ธ Process executions (commands from shells)
๐ŸŽฏ Suspicious behaviors triggered by shells

๐Ÿ’ป How to Use:

1๏ธโƒฃ Deploy your favorite tools (Sysmon, EDR, XDR, etc.)
2๏ธโƒฃ Grab a webshell of choice, upload it, and start testing!
3๏ธโƒฃObserve logs, alerts, and behaviors to identify gaps in your coverage.

๐Ÿ”ฅ Tools for Testing:

โžก๏ธ Apache Builder: https://github.com/MHaggis/notes/tree/master/utilities/ApachePHPBuild
โžก๏ธ IIS Builder: https://github.com/MHaggis/notes/tree/master/utilities/IISBuilder

Ref: Michael H.Michael H.
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘ Zero Trust Security: The Future of Cyber Defense ๐Ÿ”’

In todayโ€™s rapidly evolving digital landscape, protecting organizational assets requires a fundamental shift in how we approach security. Zero Trust Security has emerged as a game-changing framework designed to minimize risks and protect against sophisticated cyber threats.

Hereโ€™s a quick Zero Trust Security Cheatsheet to break it down:

๐Ÿ“Œ What is Zero Trust?
Itโ€™s a security model based on the principle of "Never Trust, Always Verify." Every user, device, and application must continuously prove their identity and intent, regardless of whether they are inside or outside the network.

๐Ÿ“Œ Key Pillars of Zero Trust:

1๏ธโƒฃ Authentication Types:
๐Ÿ”ป Single-Factor Authentication (SFA): Basic, but less secure.
๐Ÿ”ป Multi-Factor Authentication (MFA): A core requirement for enhanced security.

2๏ธโƒฃ Verticals Leveraging Zero Trust:
๐Ÿ”ป Banking & Financial Services
๐Ÿ”ป Government & Defense
๐Ÿ”ป IT & Healthcare
๐Ÿ”ป Retail, E-commerce, and more.

3๏ธโƒฃ Top Technologies and Applications:
๐Ÿ”ป Technologies: Microsegmentation, Zero Trust Network Access (ZTNA), MFA, Secure Access Service Edge (SASE).
๐Ÿ”ป Applications: AI-powered analytics, Identity & Access Management (IAM), Endpoint Security, and Network Access Control (NAC).

4๏ธโƒฃ Core Security Areas:
๐Ÿ”ป Application Security: Safeguarding web apps and APIs with tools like WAF and runtime protection.
๐Ÿ”ป Cloud Security: Using CASB, CIAM, and CDLP to monitor cloud environments.
๐Ÿ”ป IoT Security: Securing IoT devices with firewalls and device management.
๐Ÿ”ป Data Security: Preventing breaches with DLP, encryption, and data masking.
๐Ÿ”ป Network Security: Employing IDS, IPS, and segmentation to protect networks.

Ref: Fadi Kazdar
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from UNDERCODE TESTING
This media is not supported in your browser
VIEW IN TELEGRAM
๐Ÿฆ‘Manipulation of OTP Email Content via User-Injected Parameters in SAP SuccessFactors Career Portal

Ref: Aditay Kumar
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–