CSEC_Cybersecurity
817 subscribers
236 photos
3 videos
8 files
63 links
CSEC_ASTU Cybersecurity Division.
Download Telegram
| CSEC_Cybersecurity

πŸ“’ Hack The Box Meetup

Join us for an exciting HackTheBox Meetup in Adama, proudly hosted by HackTheBox, Menas Cyber Solutions, and CSEC-CyberSecurity!

πŸ”₯ Get ready to

⚑️ Talk on Operational Security (OPSEC),
⚑️ Solve HTB Machines for prizes,
⚑️ Panel discussion,
⚑️ Networking session


⚠️ Steps to register:
1. Go to the Registration Link and hit the "Request to join" button
2. Await for a welcome email
3. After you receive the email go to the event link and hit the "Attend" button

πŸ”— Registration Link
πŸ”— How to Register


πŸ“ Venue: CSEC LAB, B-508 R-10
πŸ“… November 30, 03:30 LT (i.e., αˆ•α‹³αˆ­ 21ፀ ከ αŒ α‹‹α‰± 03:30)


Who Should Attend
πŸ’» Anyone interested

What to Bring:
1. Your enthusiasm and curiosity πŸ€”
2. Laptop with necessary tools for hands-on participation πŸ’»
3. Willingness to engage and share your insights

πŸ‘₯ Join us:
πŸ”— CSEC ASTU - LinkedIn
πŸ’¬ CSEC ASTU - Telegram
▢️ CSEC ASTU - YouTube

@CSEC_Cybersecurity

#CSEC_ASTU  #Hackthebox  #Menas #Cybersecurity  #ASTUEvents  #Meetup
πŸ”₯11❀2
CSEC_Cybersecurity
| CSEC_Cybersecurity πŸ“’ Hack The Box Meetup Join us for an exciting HackTheBox Meetup in Adama, proudly hosted by HackTheBox, Menas Cyber Solutions, and CSEC-CyberSecurity! πŸ”₯ Get ready to ⚑️ Talk on Operational Security (OPSEC), ⚑️ Solve HTB Machines…
This media is not supported in your browser
VIEW IN TELEGRAM
| CSEC_Cybersecurity

⚠️ Reminder

Register Before the Deadline
Tue, Nov 25, 2025
08:30 EAT


Registration for the Hack The Box Meetup is still open, don’t miss your chance to join this exciting meetup

Secure your spot by completing the registration steps today. πŸ•’
Hit Request to Join, wait for the welcome email, then click Attend on the event page.

Be part of the experience, learn, network, and challenge yourself with HTB machinesπŸ’»πŸ”₯


πŸ”— Register Now
πŸ”— How to register

@CSEC_Cybersecurity

#CSEC_ASTU  #Hackthebox  #Menas #Cybersecurity  #ASTUEvents  #Meetup
πŸ”₯6❀1
πŸ”₯Happening NowπŸ”₯

Cybersecurity minds are at work HTB challenges loaded  come learn, solve, and dominate.


@CSEC_Cybersecurity

#HTB #cybersecuritydivision #hacking #ethical #learning #solving
πŸ”₯5⚑1
CSEC_Cybersecurity
necessary tools for hands-on participation πŸ’»
Preferred to have Kali Linux or A Vm(virtual machine like vbox ...)
πŸ‘4
πŸ”₯πŸ”₯πŸ”₯
🀩14⚑5❀2
πŸ”₯ Happening Now πŸ”₯

Cybersecurity minds are gathered for the Hack The Box Meetup – Adama.
Challenges are live β€” come learn, hack, and connect with the community.


@CSEC_Cybersecurity #HackTheBox #HTBMeetup #CyberSecurity #EthicalHacking #InfoSec #CSEC #Adama #TechCommunity
πŸ”₯7❀3⚑1
Are you ready? TryHackMe’s Advent of Cyber starts today!
πŸ”₯5
πŸ”₯Happening NowπŸ”₯

Advent of Cyber: Let the hacks begin the challenge is live, and we’re diving in day by day.



Cyber Session

@CSEC_ASTU

#GrowthJourney #csecastu #cyberdivision #SESSION
❀8πŸ”₯1
πŸ”₯ Happening Now! πŸ”₯

The special session where we will hack alongside Tyler Ramsby. Link

Dive into real-time hacking, learn by doing, and elevate your cyber mastery! πŸš€πŸ”₯


@CSEC_Cybersecurity

#CyberDivision #CyberSecurity #EthicalHacking #ContinuousLearning #Innovation #FutureLeaders #TechSession
❀4πŸ‘3πŸ”₯1
Critical A pre-authentication remote code in React and Next.js - CVE-2025-55182 (React) and CVE-2025-66478 (Next.js)

Exploitation requires only a crafted HTTP request and has shown near-100% reliability in testing. The flaw stems from insecure deserialization in the RSC payload handling logic, allowing attacker-controlled data to influence server-side execution.


npm install next@latest or explicitly: npm install next@15.3.6

https://www.wiz.io/blog/critical-vulnerability-in-react-cve-2025-55182