CSEC_Cybersecurity
817 subscribers
236 photos
3 videos
8 files
63 links
CSEC_ASTU Cybersecurity Division.
Download Telegram
πŸ”₯πŸ”₯πŸ”₯
🀩14⚑5❀2
πŸ”₯ Happening Now πŸ”₯

Cybersecurity minds are gathered for the Hack The Box Meetup – Adama.
Challenges are live β€” come learn, hack, and connect with the community.


@CSEC_Cybersecurity #HackTheBox #HTBMeetup #CyberSecurity #EthicalHacking #InfoSec #CSEC #Adama #TechCommunity
πŸ”₯7❀3⚑1
Are you ready? TryHackMe’s Advent of Cyber starts today!
πŸ”₯5
πŸ”₯Happening NowπŸ”₯

Advent of Cyber: Let the hacks begin the challenge is live, and we’re diving in day by day.



Cyber Session

@CSEC_ASTU

#GrowthJourney #csecastu #cyberdivision #SESSION
❀8πŸ”₯1
πŸ”₯ Happening Now! πŸ”₯

The special session where we will hack alongside Tyler Ramsby. Link

Dive into real-time hacking, learn by doing, and elevate your cyber mastery! πŸš€πŸ”₯


@CSEC_Cybersecurity

#CyberDivision #CyberSecurity #EthicalHacking #ContinuousLearning #Innovation #FutureLeaders #TechSession
❀4πŸ‘3πŸ”₯1
Critical A pre-authentication remote code in React and Next.js - CVE-2025-55182 (React) and CVE-2025-66478 (Next.js)

Exploitation requires only a crafted HTTP request and has shown near-100% reliability in testing. The flaw stems from insecure deserialization in the RSC payload handling logic, allowing attacker-controlled data to influence server-side execution.


npm install next@latest or explicitly: npm install next@15.3.6

https://www.wiz.io/blog/critical-vulnerability-in-react-cve-2025-55182
πŸ”₯ Happening Now!

Cyber Session on OS Command Injection by Lina Temam, how it works and how to stop it. πŸ’»βš”οΈ


#CyberSecurity #CSEC_ASTU
πŸ”₯4
Forwarded from CSEC ASTU
πŸ”₯ Happening Now!
File Upload Vulnerability session

A deep dive into how insecure uploads are exploited and how to secure them. πŸ’»


@CSEC_Cybersecurity

#CyberSecurity #CSEC_ASTU
❀3πŸ”₯3
#ETB #1.3 billion lost to digital fraud and #cyberattacks has increased by #115%, according to the National Bank of Ethiopia.

https://ethiopianreporter.com/148976/
#cybersecurity #fraud #cyberattack #yekolotemari
🀯2
πŸ”₯ Happening Now!

πŸ›‘ Login Brute Forcing
Understanding how brute-force attacks work and how to defend against them. πŸ’»

- Iman Bedru (Miss kal)

@CSEC_CyberSecurity
@CSEC_ASTU

#CyberSecurity #CSEC_ASTU #BruteForce #Login
πŸ”₯8