| CSEC_Cybersecurity
π’ Hack The Box Meetup
Join us for an exciting HackTheBox Meetup in Adama, proudly hosted by HackTheBox, Menas Cyber Solutions, and CSEC-CyberSecurity!
β οΈ Steps to register:
Who Should Attend
π» Anyone interested
What to Bring:
1. Your enthusiasm and curiosity π€
2. Laptop with necessary tools for hands-on participation π»
3. Willingness to engage and share your insights
π₯ Join us:
π CSEC ASTU - LinkedIn
π¬ CSEC ASTU - Telegram
βΆοΈ CSEC ASTU - YouTube
@CSEC_Cybersecurity
#CSEC_ASTU #Hackthebox #Menas #Cybersecurity #ASTUEvents #Meetup
π’ Hack The Box Meetup
Join us for an exciting HackTheBox Meetup in Adama, proudly hosted by HackTheBox, Menas Cyber Solutions, and CSEC-CyberSecurity!
π₯ Get ready to
β‘οΈ Talk on Operational Security (OPSEC),
β‘οΈ Solve HTB Machines for prizes,
β‘οΈ Panel discussion,
β‘οΈ Networking session
β οΈ Steps to register:
1. Go to the Registration Link and hit the "Request to join" button
2. Await for a welcome email
3. After you receive the email go to the event link and hit the "Attend" button
π Registration Link
π How to Register
π Venue: CSEC LAB, B-508 R-10
π November 30, 03:30 LT (i.e., αα³α 21α€ α¨ α αα± 03:30)
Who Should Attend
π» Anyone interested
What to Bring:
1. Your enthusiasm and curiosity π€
2. Laptop with necessary tools for hands-on participation π»
3. Willingness to engage and share your insights
π₯ Join us:
π CSEC ASTU - LinkedIn
π¬ CSEC ASTU - Telegram
βΆοΈ CSEC ASTU - YouTube
@CSEC_Cybersecurity
#CSEC_ASTU #Hackthebox #Menas #Cybersecurity #ASTUEvents #Meetup
π₯11β€2
CSEC_Cybersecurity
| CSEC_Cybersecurity π’ Hack The Box Meetup Join us for an exciting HackTheBox Meetup in Adama, proudly hosted by HackTheBox, Menas Cyber Solutions, and CSEC-CyberSecurity! π₯ Get ready to β‘οΈ Talk on Operational Security (OPSEC), β‘οΈ Solve HTB Machinesβ¦
This media is not supported in your browser
VIEW IN TELEGRAM
| CSEC_Cybersecurity
β οΈ Reminder
Register Before the Deadline
Registration for the Hack The Box Meetup is still open, donβt miss your chance to join this exciting meetup
Secure your spot by completing the registration steps today. π
Hit Request to Join, wait for the welcome email, then click Attend on the event page.
Be part of the experience, learn, network, and challenge yourself with HTB machinesπ»π₯
π Register Now
π How to register
@CSEC_Cybersecurity
#CSEC_ASTU #Hackthebox #Menas #Cybersecurity #ASTUEvents #Meetup
β οΈ Reminder
Register Before the Deadline
Tue, Nov 25, 2025
08:30 EAT
Registration for the Hack The Box Meetup is still open, donβt miss your chance to join this exciting meetup
Secure your spot by completing the registration steps today. π
Hit Request to Join, wait for the welcome email, then click Attend on the event page.
Be part of the experience, learn, network, and challenge yourself with HTB machinesπ»π₯
π Register Now
π How to register
@CSEC_Cybersecurity
#CSEC_ASTU #Hackthebox #Menas #Cybersecurity #ASTUEvents #Meetup
π₯6β€1
π₯Happening Nowπ₯
@CSEC_Cybersecurity
#HTB #cybersecuritydivision #hacking #ethical #learning #solving
Cybersecurity minds are at work HTB challenges loaded come learn, solve, and dominate.
@CSEC_Cybersecurity
#HTB #cybersecuritydivision #hacking #ethical #learning #solving
π₯5β‘1
CSEC_Cybersecurity
necessary tools for hands-on participation π»
Preferred to have Kali Linux or A Vm(virtual machine like vbox ...)
π4
π₯ Happening Now π₯
@CSEC_Cybersecurity #HackTheBox #HTBMeetup #CyberSecurity #EthicalHacking #InfoSec #CSEC #Adama #TechCommunity
Cybersecurity minds are gathered for the Hack The Box Meetup β Adama.
Challenges are live β come learn, hack, and connect with the community.
@CSEC_Cybersecurity #HackTheBox #HTBMeetup #CyberSecurity #EthicalHacking #InfoSec #CSEC #Adama #TechCommunity
π₯7β€3β‘1
π₯Happening Nowπ₯
Cyber Session
@CSEC_ASTU
#GrowthJourney #csecastu #cyberdivision #SESSION
Advent of Cyber: Let the hacks begin the challenge is live, and weβre diving in day by day.
Cyber Session
@CSEC_ASTU
#GrowthJourney #csecastu #cyberdivision #SESSION
β€8π₯1
π₯ Happening Now! π₯
The special session where we will hack alongside Tyler Ramsby. Link
@CSEC_Cybersecurity
#CyberDivision #CyberSecurity #EthicalHacking #ContinuousLearning #Innovation #FutureLeaders #TechSession
The special session where we will hack alongside Tyler Ramsby. Link
Dive into real-time hacking, learn by doing, and elevate your cyber mastery! ππ₯
@CSEC_Cybersecurity
#CyberDivision #CyberSecurity #EthicalHacking #ContinuousLearning #Innovation #FutureLeaders #TechSession
β€4π3π₯1
Forwarded from Yekolo Temari (α¨αα α°ααͺ)
Critical A pre-authentication remote code in React and Next.js - CVE-2025-55182 (React) and CVE-2025-66478 (Next.js)
npm install next@latest or explicitly: npm install next@15.3.6
https://www.wiz.io/blog/critical-vulnerability-in-react-cve-2025-55182
Exploitation requires only a crafted HTTP request and has shown near-100% reliability in testing. The flaw stems from insecure deserialization in the RSC payload handling logic, allowing attacker-controlled data to influence server-side execution.
npm install next@latest or explicitly: npm install next@15.3.6
https://www.wiz.io/blog/critical-vulnerability-in-react-cve-2025-55182
wiz.io
React2Shell (CVE-2025-55182): Critical React Vulnerability | Wiz Blog
React2Shell (CVE-2025-55182) is a critical RCE vulnerability in React Server Components. Learn which versions are impacted and how to mitigate.