Zero Trust Hackers . Cyber Security . Hacking Resources . Bug Bounty . Hacks
2.28K subscribers
110 photos
1 video
2 files
160 links
Zero Trust Hackers . Cyber Security . Hacking Resources . Bug Bounty . Hacks
Download Telegram
Remote Information Security Engineer Job at Sporty Group

- In this role, you will Engineer, implement and monitor security measures for the protection of our computer systems, applications and infrastructure, such as, WAF, DDoS, DNS, Networking, VPN etc.

Apply Here:
https://kenyatrends.co.ke/8wj1

Global Tech Jobs Here๐Ÿ‘‡
https://t.me/techpsyche

SHARE WITH YOUR FRIENDS๐Ÿฅณ๐Ÿฅณ
๐—ง๐—ผ๐—ฝ ๐Ÿฑ ๐——๐—ฎ๐˜๐—ฎ ๐—ฆ๐—ฐ๐—ถ๐—ฒ๐—ป๐—ฐ๐—ฒ ๐—™๐—ฅ๐—˜๐—˜ ๐—–๐—ฒ๐—ฟ๐˜๐—ถ๐—ณ๐—ถ๐—ฐ๐—ฎ๐˜๐—ถ๐—ผ๐—ป ๐—–๐—ผ๐˜‚๐—ฟ๐˜€๐—ฒ๐˜€ ๐Ÿš€๐Ÿ’ป

* Data Science Foundations
* SQL for Data Science
* Python for Data Science
* Introduction to Data Science
* Data Science Projects 

๐‹๐ข๐ง๐ค ๐Ÿ‘‡:- 

https://tinyurl.com/yzpdp26d

Enroll For FREE & Get Certified ๐ŸŽ“
28th May | ๐ŸฅทBug Bounty Write-Ups

Scripting Outside the Box: API Client Security Risks (2/2)
https://www.sonarsource.com/blog/scripting-outside-the-box-api-client-security-risks-part-2/

Dexodus Lost $300K in a Signature Replay Attack [Hereโ€™s the Breakdown]
https://quillaudits.medium.com/dexodus-lost-300k-in-a-signature-replay-attack-heres-the-breakdown-46b7165970e2

Unpatched Critical Vulnerability in TI WooCommerce Wishlist Plugin
https://patchstack.com/articles/unpatched-critical-vulnerability-in-ti-woocommerce-wishlist-plugin/

Remote Prompt Injection in GitLab Duo Leads to Source Code Theft
https://www.legitsecurity.com/blog/remote-prompt-injection-in-gitlab-duo

Hacking Insights: Gaining Access to University of Hyderabad Ganglia Dashboard
https://infosecwriteups.com/hacking-insights-gaining-access-to-university-of-hyderabad-ganglia-dashboard-bdc15f3a82fe

Daily Cyber Security Updates Here:
https://t.me/zerotrusthackers

WhatsApp Channel:
https://whatsapp.com/channel/0029VaxVv551iUxRku094918
๐Ÿ›‘ What is Website Defacement? ๐Ÿ›‘

A website defacement is an attack on a website that changes the visual appearance of the site or a webpage.

These are typically the work of system crackers, who break into a web server and replace the hosted website with one of their own.

The most common method of defacement is using SQL Injections to log on to administrator accounts.

Defacements usually consist of an entire page. This page usually includes the defacerโ€™s pseudonym or โ€œHacking Codename.โ€ Sometimes, the Website Defacer makes fun of the system administrator for failing to maintain server security. Most times, the defacement is harmless, however, it can sometimes be used as a distraction to cover up more sinister actions such as uploading malware or deleting essential files from the server.

Google Dorks for Information Gathering: https://t.me/zerotrusthackers/54

Cyber Security Vocabulary: https://t.me/zerotrusthackers/71

Password Attacks: https://t.me/zerotrusthackers/67

How Social Engineering Works: https://t.me/zerotrusthackers/124

More Security Resources Here:
https://whatsapp.com/channel/0029VaxVv551iUxRku094918
29th May | ๐ŸฅทBug Bounty Write-Ups

1)IDOR Attacks Made Simple: How Hackers Access Unauthorized Data ๐Ÿ”
https://infosecwriteups.com/idor-attacks-made-simple-how-hackers-access-unauthorized-data-ca1158d18190

2)How to hunt for (P1, P2) Blind XSS
https://osintteam.blog/how-to-hunt-for-p1-p2-blind-xss-87e027acd85b

3)Bugged by Backup Files: How .zip and .bak Gave Me the Source Code ๐Ÿ“ฆ๐Ÿ“œ
https://infosecwriteups.com/bugged-by-backup-files-how-zip-and-bak-gave-me-the-source-code-872a376b0b2b

4)Subdomain Surfing to Server Secrets ๐ŸŒŠ๐Ÿ” โ€” How I Took Over a Forgotten Subdomain
https://infosecwriteups.com/subdomain-surfing-to-server-secrets-how-i-took-over-a-forgotten-subdomain-4e9b1147f880

5)The Ultimate Guide to 403 Forbidden Bypass (2025 Edition)
https://osintteam.blog/the-ultimate-guide-to-403-forbidden-bypass-2025-edition-1b2e852e503e

6)Neurocracked CTF Part Three: Neural Network Nexus
https://cybernoweducation.medium.com/neurocracked-ctf-part-three-neural-network-nexus-367f49a70902

7)UniVsThreats CTF 2025 โ€” Dark web Stories โ€” Forensics and Steganography (Medium) writeup
https://medium.com/@ahmedashraf.ragab/univsthreats-ctf-2025-dark-web-stories-forensics-and-steganography-medium-writeup-d02bf04181ef

8)HACK-ERA CTF โ€” Phase 1 Walkthrough
https://infosecwriteups.com/hack-era-ctf-phase-1-walkthrough-63b3316e86c7

9)Hacker101CTF โ€” Model E1337 โ€” Rolling Code Lock โ€” 2/2 FLAGS
https://medium.com/@gus3rmr/hacker101ctf-model-e1337-rolling-code-lock-2-2-flags-f5a279dcd433

10)picoCTF Writeup โ€” Flag Hunters
https://medium.com/@fortydays/picoctf-writeup-flag-hunters-081cb01fa002

Daily Cyber Security Updates Here:
https://t.me/zerotrusthackers

WhatsApp Channel:
https://whatsapp.com/channel/0029VaxVv551iUxRku094918

#bug #bugs #bugbounty #bugbountytip #bugbountytips #hacking #hacker #ethicalhacking #ethicalhacker #ethicalhackers #cybersecurity
๐— ๐—ฎ๐˜€๐˜๐—ฒ๐—ฟ ๐—ฃ๐˜†๐˜๐—ต๐—ผ๐—ป ๐—ณ๐—ผ๐—ฟ ๐—™๐—ฟ๐—ฒ๐—ฒ ๐—ถ๐—ป ๐Ÿฎ๐Ÿฌ๐Ÿฎ๐Ÿฑ: ๐Ÿฐ ๐—˜๐˜…๐—ฝ๐—ฒ๐—ฟ๐˜-๐—•๐—ฎ๐—ฐ๐—ธ๐—ฒ๐—ฑ ๐—–๐—ผ๐˜‚๐—ฟ๐˜€๐—ฒ๐˜€ ๐˜๐—ผ ๐—•๐—ผ๐—ผ๐˜€๐˜ ๐—ฌ๐—ผ๐˜‚๐—ฟ ๐—–๐—ผ๐—ฑ๐—ถ๐—ป๐—ด ๐—ฆ๐—ธ๐—ถ๐—น๐—น๐˜€ ๐Ÿš€๐Ÿ’ป 

Looking to kickstart your coding journey with Python? ๐Ÿ

Whether youโ€™re an aspiring data analyst, a student, or preparing for tech roles, these free Python courses are perfect for beginners!๐Ÿ“Š๐Ÿ“Œ

๐‹๐ข๐ง๐ค๐Ÿ‘‡:-

https://techurl.in/jesjn

These platforms offer high-quality learning โ€” no fees, no catchโœ…
โค1
New PumaBot botnet brute forces SSH credentials to breach devices

A newly discovered Go-based Linux botnet malware named PumaBot is brute-forcing SSH credentials on embedded IoT devices to deploy malicious payloads.

Bill Toulas | bleepingcomputerโ€‹ .com โ€ข May 28, 2025

๐Ÿ’ก t.me/zerotrusthackers
APT41 malware abuses Google Calendar for stealthy C2 communication

The Chinese APT41 hacking group uses a new malware named 'ToughProgress' that abuses Google Calendar for command-and-control (C2) operations, hiding malicious activity behind a trusted cloud service.

Bill Toulas | bleepingcomputer .com โ€ข May 28, 2025

๐Ÿ’ก t.me/zerotrusthackers
Windows 11 KB5058499 update rolls out new Share and Click to Do features

โ€‹โ€‹Microsoft has released the KB5058499 preview cumulative update for Windows 11 24H2 with forty-eight new features or changes, with many gradually rolling out, such as the new Windows Share feature and the Click to Do Preview.

Lawrence Abrams | bleepingcomputer .com โ€ข May 28, 2025

๐Ÿ’ก t.me/zerotrusthackers
Chinese APT41 Exploits Google Calendar for Malware Command-and-Control Operations

APT41 used Google Calendar to control TOUGHPROGRESS malware via encrypted events; Google shut it down.

The Hacker News | thehackernews .com โ€ข May 29, 2025

๐Ÿ’ก t.me/zerotrusthackers
Data broker LexisNexis discloses data breach affecting 364,000 people

Data broker giant LexisNexis Risk Solutions has revealed that unknown attackers stole the personal information of over 364,000 individuals in a December breach.

Sergiu Gatlan | bleepingcomputerโ€‹ .com โ€ข May 29, 2025

๐Ÿ’ก t.me/zerotrusthackers
Microsoft: Windows 11 might fail to start after installing KB5058405

Microsoft has confirmed that some Windows 11 systems might fail to start after installing the KB5058405 security update released during this month's Patch Tuesday.

Sergiu Gatlan | bleepingcomputer .com โ€ข May 29, 2025

๐Ÿ’ก t.me/zerotrusthackers
DragonForce Exploits SimpleHelp Flaws to Deploy Ransomware Across Customer Endpoints

DragonForce exploited three SimpleHelp CVEs to hijack an MSPโ€™s RMM tool, steal data, and deploy ransomware on customer systems.

The Hacker News | thehackernews .com โ€ข May 29, 2025

๐Ÿ’ก t.me/zerotrusthackers
New Windows RAT Evades Detection for Weeks Using Corrupted DOS and PE Headers

Malware with corrupted DOS and PE headers evades detection for weeks, decrypts TLS-based C2 and enables full attacker control.

The Hacker News | thehackernewsโ€‹ .com โ€ข May 29, 2025

๐Ÿ’ก t.me/zerotrusthackers
U.S. DoJ Seizes 4 Domains Supporting Cybercrime Crypting Services in Global Operation

DoJ seized 4 domains on May 27 tied to malware crypting tools, disrupting cybercriminal stealth operations.

The Hacker News | thehackernewsโ€‹ .com โ€ข May 31, 2025

๐Ÿ’ก t.me/zerotrusthackers
New Linux Flaws Allow Password Hash Theft via Core Dumps in Ubuntu, RHEL, Fedora

Linux vulnerabilities CVE-2025-5054 and CVE-2025-4598 let local attackers extract sensitive data via SUID core dumps.

The Hacker News | thehackernews โ€‹ .com โ€ข May 31, 2025

๐Ÿ’ก t.me/zerotrusthackers
Exploit details for max severity Cisco IOS XE flaw now public

Technical details about a maximum-severity Cisco IOS XE WLC arbitrary file upload flaw tracked as CVE-2025-20188 have been made publicly available, bringing us closer to a working exploit.

Bill Toulas | bleepingcomputer .com โ€ข May 31, 2025

๐Ÿ’ก t.me/zerotrusthackers
This channels are for Programmers, Coders, Software Engineers.

0๏ธโƒฃ Python
1๏ธโƒฃ Data Science
2๏ธโƒฃ Machine Learning
3๏ธโƒฃ Data Analysis & Visualization
4๏ธโƒฃ Artificial Intelligence
5๏ธโƒฃ Blockchain
6๏ธโƒฃ Statistics
7๏ธโƒฃ Deep Learning
8๏ธโƒฃ Programming & Design
9๏ธโƒฃ Cyber Security
๐Ÿ”Ÿ Tech Jobs

๐Ÿ‘‰ https://t.me/addlist/du5HOxSLF-NkMTFk

๐ŸŸข https://t.me/techpsyche