# Twtxt is an open, distributed microblogging platform that # uses human-readable text files, common transport protocols, # and free software. # # Learn more about twtxt at https://github.com/buckket/twtxt # # This is an automated Yarn.social feed running feeds v0.1.0@72e53a9 # Learn more about Yarn.social at https://yarn.social # # nick = infosec-write-ups-medium # url = https://feeds.twtxt.net/infosec-write-ups-medium/twtxt.txt # type = rss # source = https://infosecwriteups.com/feed # avatar = https://feeds.twtxt.net/infosec-write-ups-medium/avatar.png#g7lgdrxj7kzxpnt5cnipgwwla267fo37sbahua7sc7vx6z6d6bdq # description = # updated_at = 2024-04-25T08:06:01Z # 2024-01-16T14:26:48Z **Exploiting Misconfigurations in Windows Service Permissions** ⌘ [Read more](https://infosecwriteups.com/elevating-permissions-exploit-permission-flaws-in-windows-services-1eb01ac5d782?source=rss----7b722bfd1b8d---4) 2024-01-17T14:43:07Z **500$ Privilege Escalation: Unauthorized Low-Privilege Users Creating Feature Bundles** ⌘ [Read more](https://infosecwriteups.com/privilege-escalation-unauthorized-low-privilege-users-creating-feature-bundles-75f6125eec78?source=rss----7b722bfd1b8d---4) 2024-01-17T14:42:48Z **1200$ IDOR Flaw: Allow Attacker To Approve Project Time Tracking** ⌘ [Read more](https://infosecwriteups.com/1200-idor-flaw-allow-attacker-to-approve-project-time-tracking-a9f64c06732a?source=rss----7b722bfd1b8d---4) 2024-01-17T14:42:39Z **Hacking into colgate smart tooth brush for fun!** ⌘ [Read more](https://infosecwriteups.com/hacking-into-colgate-smart-tooth-brush-for-fun-91d16907f20f?source=rss----7b722bfd1b8d---4) 2024-01-17T14:42:38Z **Vulnhub: DevGuru 1 Walkthrough (OSCP PREP) [by dollarboysushil]** ⌘ [Read more](https://infosecwriteups.com/vulnhub-devguru-1-walkthrough-oscp-prep-by-dollarboysushil-a77c3d3598d9?source=rss----7b722bfd1b8d---4) 2024-01-17T14:36:49Z **HTB Machines: Difficulty Matters** ⌘ [Read more](https://infosecwriteups.com/ctf-mindset-htb-machines-d306cc73fde2?source=rss----7b722bfd1b8d---4) 2024-01-17T14:36:39Z **Redeemer HackTheBox : WriteUp** ⌘ [Read more](https://infosecwriteups.com/redeemer-hackthebox-writeup-a683bf1101d9?source=rss----7b722bfd1b8d---4) 2024-01-17T14:36:37Z **1 Program, 4 Business Logic Bugs and Cashing in 2300$.** ⌘ [Read more](https://infosecwriteups.com/1-program-4-business-logic-bugs-and-cashing-in-2300-299b42236993?source=rss----7b722bfd1b8d---4) 2024-01-17T14:36:25Z **Vulnhub: Photographer 1 Walkthrough (OSCP PREP) [by dollarboysushil]** ⌘ [Read more](https://infosecwriteups.com/vulnhub-photographer-1-walkthrough-oscp-prep-by-dollarboysushil-96bc59a8034b?source=rss----7b722bfd1b8d---4) 2024-01-17T14:35:53Z **Hollywood Hacks: Cyber Security Fact from Fiction in the Movies**
[![](https://cdn-images-1.medium.com/max/1792/1*l8hkhp5DKfn6yy-9R4nmLA.png)](https://infosecwriteups.com/hollywood-hacks-cyber-security-fact-from-fiction-in-the-movies-4757f7bbb32e?source=rss----7b722bfd1b8d---4)

A socially awkward individual with exceptional keyboard skills sits in front of a futuristic multi-screen setup, a cluttered mess of…

[Continue reading on Info ... ⌘ [Read more](https://infosecwriteups.com/hollywood-hacks-cyber-security-fact-from-fiction-in-the-movies-4757f7bbb32e?source=rss----7b722bfd1b8d---4) 2024-01-17T14:35:51Z **Bypassing KYC using deepfake** ⌘ [Read more](https://infosecwriteups.com/bypassing-kyc-using-deepfake-e11f0722c722?source=rss----7b722bfd1b8d---4) 2024-01-17T14:53:58Z **Phishing using Google Sheets for Red Team Engagements** ⌘ [Read more](https://infosecwriteups.com/phishing-using-google-sheets-for-red-team-engagements-ac79298ddb90?source=rss----7b722bfd1b8d---4) 2024-01-17T14:53:46Z **Daily Bug Bounty Writeups** ⌘ [Read more](https://infosecwriteups.com/daily-bug-bounty-writeups-2d754b87a546?source=rss----7b722bfd1b8d---4) 2024-01-17T14:52:19Z **Zephyr Prolab Extravaganza:** ⌘ [Read more](https://infosecwriteups.com/zephyr-prolab-extravaganza-bf065fe18591?source=rss----7b722bfd1b8d---4) 2024-01-17T14:52:17Z **Intro to Fuzzing IoT Protocols using BooFuzz** ⌘ [Read more](https://infosecwriteups.com/intro-to-fuzzing-iot-protocols-using-boofuzz-02bab66454a7?source=rss----7b722bfd1b8d---4) 2024-01-17T14:52:16Z **Critical Chrome Zero-Day Flaw Found: Update Immediately!**
[![](https://cdn-images-1.medium.com/max/1024/1*hPBJCHtOmsIKEnWNJ_xGEw.png)](https://infosecwriteups.com/critical-chrome-zero-day-flaw-found-update-immediately-558e084e7632?source=rss----7b722bfd1b8d---4)

Google Chrome has been hit by a critical zero-day vulnerability

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/critical-chrome-zero-day-flaw-found-update-immed ... ⌘ [Read more](https://infosecwriteups.com/critical-chrome-zero-day-flaw-found-update-immediately-558e084e7632?source=rss----7b722bfd1b8d---4) 2024-01-18T14:31:32Z **Navigating Web Security with OWASP ZAP: A Beginner’s Guide** ⌘ [Read more](https://infosecwriteups.com/navigating-web-security-with-owasp-zap-a-beginners-guide-99a81d1b91d9?source=rss----7b722bfd1b8d---4) 2024-01-18T14:31:30Z **Unraveling Hashcat: A Beginner’s Guide to Password Cracking** ⌘ [Read more](https://infosecwriteups.com/unraveling-hashcat-a-beginners-guide-to-password-cracking-1628b839710b?source=rss----7b722bfd1b8d---4) 2024-01-18T14:31:23Z **Unveiling Nikto: A Beginner’s Guide to Web Server Security Scanning** ⌘ [Read more](https://infosecwriteups.com/unveiling-nikto-a-beginners-guide-to-web-server-security-scanning-e4f52c5961e7?source=rss----7b722bfd1b8d---4) 2024-01-18T14:31:17Z **Vulnhub:NULLBYTE 1 Walkthrough (OSCP PREP) [by dollarboysushil]** ⌘ [Read more](https://infosecwriteups.com/vulnhub-nullbyte-1-walkthrough-oscp-prep-by-dollarboysushil-0238e372aa45?source=rss----7b722bfd1b8d---4) 2024-01-19T03:32:09Z **Challenges, Ethical Dilemmas, and Lessons from TryHackMe** ⌘ [Read more](https://infosecwriteups.com/challenges-ethical-dilemmas-and-lessons-from-tryhackme-0450eb627986?source=rss----7b722bfd1b8d---4) 2024-01-19T03:32:07Z **Unveiling Vulnerabilities: The Challenges Inherent in Hardware Security** ⌘ [Read more](https://infosecwriteups.com/unveiling-vulnerabilities-the-challenges-inherent-in-hardware-security-fd7d26ce0957?source=rss----7b722bfd1b8d---4) 2024-01-20T15:36:54Z **Login DoS — That requires simply sending a lot of specially crafted requests** ⌘ [Read more](https://infosecwriteups.com/login-dos-that-requires-simply-sending-a-lot-of-specially-crafted-requests-2ca927c628dd?source=rss----7b722bfd1b8d---4) 2024-01-21T05:39:44Z **Building a Virtual Security Home Lab: Part 7 - Active Directory Lab Setup - Part 2** ⌘ [Read more](https://infosecwriteups.com/building-a-virtual-security-home-lab-part-7-active-directory-lab-setup-part-2-f203002a40b2?source=rss----7b722bfd1b8d---4) 2024-01-21T05:39:29Z **Exploring Google Cloud Armor: Enhancing Security in the Cloud** ⌘ [Read more](https://infosecwriteups.com/exploring-google-cloud-armor-enhancing-security-in-the-cloud-2b3762c92988?source=rss----7b722bfd1b8d---4) 2024-01-21T05:39:28Z **921$ Privilege Escalation: Unauthorized User Addition to Shared APP Connections** ⌘ [Read more](https://infosecwriteups.com/921-privilege-escalation-unauthorized-user-addition-to-shared-app-connections-0780134d6cf1?source=rss----7b722bfd1b8d---4) 2024-01-21T05:39:08Z **Authentication Bypass | Part 05 | What To Do After Choosing a Target** ⌘ [Read more](https://infosecwriteups.com/authentication-bypass-part-05-what-to-do-after-choosing-a-target-31eddc38029c?source=rss----7b722bfd1b8d---4) 2024-01-22T15:36:18Z **XSS Store in ZKTeco — Welcome to WDMS** ⌘ [Read more](https://infosecwriteups.com/xss-store-in-zkteco-welcome-to-wdms-3d5c8e1113f0?source=rss----7b722bfd1b8d---4) 2024-01-23T06:41:37Z **What You Need To Know About The 2024 CISSP Exam — New Domains**
[![](https://cdn-images-1.medium.com/max/2600/0*73A9D_TOCoY2R3Mg)](https://infosecwriteups.com/what-you-need-to-know-about-the-2024-cissp-exam-new-domains-05b4e96c21aa?source=rss----7b722bfd1b8d---4)

The Certified Information Systems Security Professional (CISSP) certification, administered by the International Information System…

[Continue reading on InfoSec Write-ups »](ht ... ⌘ [Read more](https://infosecwriteups.com/what-you-need-to-know-about-the-2024-cissp-exam-new-domains-05b4e96c21aa?source=rss----7b722bfd1b8d---4) 2024-01-23T15:52:16Z **THM — Dreaming**
[![](https://cdn-images-1.medium.com/max/2600/0*BKRGG8dqpG-s5N7F)](https://infosecwriteups.com/thm-dreaming-ed399884d794?source=rss----7b722bfd1b8d---4)

Solve the riddle that dreams have woven. While the king of dreams was imprisoned, his home fell into ruins. Can you help Sandman restore…

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/thm-dreaming-ed399884d794?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/thm-dreaming-ed399884d794?source=rss----7b722bfd1b8d---4) 2024-01-23T16:41:00Z **Cybersecurity As Relatable As Possible — ARAP Series #1 The Shield: Understanding the CIA Triad as…** ⌘ [Read more](https://infosecwriteups.com/cybersecurity-as-relatable-as-possible-arap-series-1-the-shield-understanding-the-cia-triad-as-4dd1070b3e06?source=rss----7b722bfd1b8d---4) 2024-01-23T16:40:59Z **Cybersecurity As Relatable As Possible — Malware (#2)** ⌘ [Read more](https://infosecwriteups.com/cybersecurity-as-relatable-as-possible-malware-2-6167918ee15d?source=rss----7b722bfd1b8d---4) 2024-01-23T16:40:57Z **Cybersecurity As Relatable As Possible (#3): Dark Web — The Hidden Layers of the Internet** ⌘ [Read more](https://infosecwriteups.com/cybersecurity-as-relatable-as-possible-3-dark-web-the-hidden-layers-of-the-internet-ff7c3d2cb84b?source=rss----7b722bfd1b8d---4) 2024-01-23T16:40:44Z **Exploiting SSRF in PDF HTML Injection: Basic and Blind** ⌘ [Read more](https://infosecwriteups.com/exploiting-ssrf-in-pdf-html-injection-basic-and-blind-047fec5317ae?source=rss----7b722bfd1b8d---4) 2024-01-23T16:40:43Z **HTB Challenge | Neonify** ⌘ [Read more](https://infosecwriteups.com/htb-challenge-neonify-5f571069a229?source=rss----7b722bfd1b8d---4) 2024-01-23T16:40:36Z **Decrypting the $197 Million Euler Finance Exploit** ⌘ [Read more](https://infosecwriteups.com/decrypting-the-197-million-euler-finance-exploit-755528b9324a?source=rss----7b722bfd1b8d---4) 2024-01-23T16:40:35Z **Steal WiFi Passwords with Wifiphisher**
[![](https://cdn-images-1.medium.com/max/800/1*jC4eMNlUn4Kc8_ZkaJDGQQ.jpeg)](https://infosecwriteups.com/steal-wifi-passwords-with-wifiphisher-5f2c8fbb5270?source=rss----7b722bfd1b8d---4)

Requirements:

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/steal-wifi-passwords-with-wifiphisher-5f2c8fbb5270?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/steal-wifi-passwords-with-wifiphisher-5f2c8fbb5270?source=rss----7b722bfd1b8d---4) 2024-01-23T16:40:27Z **A Journey to EJPT Success: Navigating the Exam with a Pentester’s Mindset** ⌘ [Read more](https://infosecwriteups.com/a-journey-to-ejpt-success-navigating-the-exam-with-a-pentesters-mindset-964b10602c27?source=rss----7b722bfd1b8d---4) 2024-01-23T16:40:20Z **Discover MITRE’s CTI Blueprints: A Revolutionary New Project**
[![](https://cdn-images-1.medium.com/max/1920/1*NnvbAvO4SiTTHisU05yooQ.jpeg)](https://infosecwriteups.com/discover-mitres-cti-blueprints-a-revolutionary-new-project-3850053cf3d2?source=rss----7b722bfd1b8d---4)

Learn about a revolutionary new CTI project that aims to help analysts deliver high-quality, standardized CTI reports.

[Continue reading on InfoSec Write-ups »](https:// ... ⌘ [Read more](https://infosecwriteups.com/discover-mitres-cti-blueprints-a-revolutionary-new-project-3850053cf3d2?source=rss----7b722bfd1b8d---4) 2024-01-23T16:40:10Z **What is a Quantum Insert Attack?** ⌘ [Read more](https://infosecwriteups.com/what-is-a-quantum-insert-attack-b51bea03e2ef?source=rss----7b722bfd1b8d---4) 2024-01-24T03:04:33Z **Rust for Cyber Security and Red Teaming ** ⌘ [Read more](https://infosecwriteups.com/rust-for-cyber-security-and-red-teaming-275595d3fdec?source=rss----7b722bfd1b8d---4) 2024-01-24T15:51:35Z **THM — Probe**
[![](https://cdn-images-1.medium.com/max/2600/0*3iZP7CeIRLdr8gy9)](https://infosecwriteups.com/thm-probe-88aa40ac5e82?source=rss----7b722bfd1b8d---4)

Use your baseline scanning skills to enumerate a secure network.

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/thm-probe-88aa40ac5e82?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/thm-probe-88aa40ac5e82?source=rss----7b722bfd1b8d---4) 2024-01-25T09:31:34Z **Bounty Hacker: TryHackMe Walkthrough** ⌘ [Read more](https://infosecwriteups.com/bounty-hacker-tryhackme-walkthrough-96eafc6c09b2?source=rss----7b722bfd1b8d---4) 2024-01-25T09:29:53Z **AWS/S3 Subdomain Takeover** ⌘ [Read more](https://infosecwriteups.com/aws-s3-subdomain-takeover-79d705cc3553?source=rss----7b722bfd1b8d---4) 2024-01-25T09:29:51Z **GitLab CVE-2023–7028 | Tryhackme Writeup/Walkthrough | By Md Amiruddin** ⌘ [Read more](https://infosecwriteups.com/gitlab-cve-2023-7028-tryhackme-writeup-walkthrough-by-md-amiruddin-062b24748826?source=rss----7b722bfd1b8d---4) 2024-01-25T09:27:23Z **Unveiling the Power of John the Ripper: A Beginner’s Guide to Password Cracking** ⌘ [Read more](https://infosecwriteups.com/unveiling-the-power-of-john-the-ripper-a-beginners-guide-to-password-cracking-a9846172b35a?source=rss----7b722bfd1b8d---4) 2024-01-25T09:27:15Z **Unleashing Metasploit: A Beginner’s Guide to Ethical Hacking** ⌘ [Read more](https://infosecwriteups.com/unleashing-metasploit-a-beginners-guide-to-ethical-hacking-da20b375081e?source=rss----7b722bfd1b8d---4) 2024-01-25T09:26:45Z **Zero-Day Alert: Fortra’s GoAnywhere MFT Compromised**
[![](https://cdn-images-1.medium.com/max/1024/1*7Xf2as5u71IyKgjGJ87WUw.png)](https://infosecwriteups.com/zero-day-alert-fortras-goanywhere-mft-compromised-569c460d160b?source=rss----7b722bfd1b8d---4)

This critical flaw, rated 9.8/10 on the Common Vulnerability Scoring System (CVSS) scale, enables unauthorized users to sneak in as…

[Continue reading on InfoSec Write-ups »](https://infosecwriteup ... ⌘ [Read more](https://infosecwriteups.com/zero-day-alert-fortras-goanywhere-mft-compromised-569c460d160b?source=rss----7b722bfd1b8d---4) 2024-01-26T15:56:54Z **BFS Ekoparty 2022 Exploitation Challenges** ⌘ [Read more](https://infosecwriteups.com/bfs-ekoparty-2022-exploitation-challenges-7deffce64ee4?source=rss----7b722bfd1b8d---4) 2024-01-28T12:29:57Z **Google Ad powered Crypto Scam** ⌘ [Read more](https://infosecwriteups.com/google-ad-powered-crypto-scam-3aeed1c9b472?source=rss----7b722bfd1b8d---4) 2024-01-28T12:41:17Z **Online Password Cracking Tool — Hydra** ⌘ [Read more](https://infosecwriteups.com/i-hacked-websites-login-page-hydra-3623f01fbb72?source=rss----7b722bfd1b8d---4) 2024-01-28T12:41:15Z **Evolution of Critical Log Sources in SIEM: A 5-Year Retrospective** ⌘ [Read more](https://infosecwriteups.com/evolution-of-critical-log-sources-in-siem-a-5-year-retrospective-841bae2b6a6c?source=rss----7b722bfd1b8d---4) 2024-01-28T12:41:11Z **10 Steps to Get Started in Bug Bounty Hunting**
[![](https://cdn-images-1.medium.com/max/1792/1*3ZaGrK4zdXm5EH-csHegNQ.png)](https://infosecwriteups.com/10-steps-to-get-started-in-bug-bounty-hunting-21e552e62ae2?source=rss----7b722bfd1b8d---4)

The potential rewards? Well, they’re not just monetary. There’s a real sense of achievement in knowing that your skills can help secure…

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/10-s ... ⌘ [Read more](https://infosecwriteups.com/10-steps-to-get-started-in-bug-bounty-hunting-21e552e62ae2?source=rss----7b722bfd1b8d---4) 2024-01-28T12:38:43Z **Create a Keylogger using Python**
[![](https://cdn-images-1.medium.com/max/800/1*wlytWQvetYncpKXHqpNTZQ.jpeg)](https://infosecwriteups.com/create-a-keylogger-using-python-8395630448dc?source=rss----7b722bfd1b8d---4)

In this article, you will learn how to create a keylogger using Python. A keylogger (or keystroke logger) is a type of software that…

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/create-a-keylogger-using-python-8395630448dc?sour ... ⌘ [Read more](https://infosecwriteups.com/create-a-keylogger-using-python-8395630448dc?source=rss----7b722bfd1b8d---4) 2024-01-28T12:37:49Z **The APT Files #2: Putter Panda** ⌘ [Read more](https://infosecwriteups.com/the-apt-files-2-putter-panda-e24f3559a08b?source=rss----7b722bfd1b8d---4) 2024-01-28T12:37:45Z **Building a Virtual Security Home Lab: Part 8 - Malware Analysis Lab Setup** ⌘ [Read more](https://infosecwriteups.com/building-a-virtual-security-home-lab-part-8-malware-analysis-lab-setup-acf84c665770?source=rss----7b722bfd1b8d---4) 2024-01-29T04:32:09Z **XML External Entity injection with error-based data exfiltration** ⌘ [Read more](https://infosecwriteups.com/xml-external-entity-injection-with-error-based-data-exfiltration-985b063ec820?source=rss----7b722bfd1b8d---4) 2024-01-29T13:42:19Z **HTTP Request Smuggling | Tryhackme Writeup/Walkthrough | By Md Amiruddin** ⌘ [Read more](https://infosecwriteups.com/http-request-smuggling-tryhackme-writeup-walkthrough-by-md-amiruddin-9042011e44e0?source=rss----7b722bfd1b8d---4) 2024-01-31T13:41:37Z **THM — Lesson Learned?**
[![](https://cdn-images-1.medium.com/max/2600/0*kapW_yCcgxEni8mK)](https://infosecwriteups.com/thm-lesson-learned-cc63718173c7?source=rss----7b722bfd1b8d---4)

Have you learned your lesson?

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/thm-lesson-learned-cc63718173c7?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/thm-lesson-learned-cc63718173c7?source=rss----7b722bfd1b8d---4) 2024-02-02T04:12:26Z **Malware Configuration Parsers: An Essential Hunting Tool**
[![](https://cdn-images-1.medium.com/max/1920/1*Y4samGaRIDvyPmBLOgTCqw.jpeg)](https://infosecwriteups.com/malware-configuration-parsers-an-essential-hunting-tool-e01dd921503e?source=rss----7b722bfd1b8d---4)

Learn why malware configuration parsing is an essential skill for any threat hunter.

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/malware-configuration-pa ... ⌘ [Read more](https://infosecwriteups.com/malware-configuration-parsers-an-essential-hunting-tool-e01dd921503e?source=rss----7b722bfd1b8d---4) 2024-02-02T04:12:24Z **Fundamentals of .NET Decompilation With dnSpy** ⌘ [Read more](https://infosecwriteups.com/fundamentals-of-net-decompilation-with-dnspy-e7456707b1d2?source=rss----7b722bfd1b8d---4) 2024-02-02T04:12:23Z **Clicker — HackTheBox Machine Simple Writeup by Karthikeyan Nagaraj | 2024** ⌘ [Read more](https://infosecwriteups.com/clicker-hackthebox-machine-simple-writeup-by-karthikeyan-nagaraj-2024-313b383236bd?source=rss----7b722bfd1b8d---4) 2024-02-02T04:12:21Z **Cybersecurity As Relatable As Possible — Hackers** ⌘ [Read more](https://infosecwriteups.com/cybersecurity-as-relatable-as-possible-hackers-9dff020e4e82?source=rss----7b722bfd1b8d---4) 2024-02-02T04:21:29Z **How to Get CVEs Online (Fast)** ⌘ [Read more](https://infosecwriteups.com/how-to-get-cves-online-fast-c0d6d897c04d?source=rss----7b722bfd1b8d---4) 2024-02-02T04:19:56Z **Chasing BlackTech Domain Abuse: Open sourced wayis amazing!** ⌘ [Read more](https://infosecwriteups.com/chasing-blacktech-domain-abuse-open-sourced-wayis-amazing-c524b9228497?source=rss----7b722bfd1b8d---4) 2024-02-02T04:19:49Z **What is a CVSS score?** ⌘ [Read more](https://infosecwriteups.com/understanding-cvss-score-101-a70556e81f28?source=rss----7b722bfd1b8d---4) 2024-02-02T04:19:48Z **Install Parrot OS 6** ⌘ [Read more](https://infosecwriteups.com/install-parrot-os-6-d377660205cd?source=rss----7b722bfd1b8d---4) 2024-02-02T04:19:35Z **Securing the Frontend: A Practical Guide for Developers** ⌘ [Read more](https://infosecwriteups.com/securing-the-frontend-a-practical-guide-for-developers-fd3b52029b6e?source=rss----7b722bfd1b8d---4) 2024-02-02T04:19:32Z **Fake Crypto Game Job Offer Phishing** ⌘ [Read more](https://infosecwriteups.com/fake-crypto-game-job-offer-phishing-27642662fe13?source=rss----7b722bfd1b8d---4) 2024-02-02T04:18:51Z **How to research malware for free — Simda case!** ⌘ [Read more](https://infosecwriteups.com/how-to-research-malware-for-free-simda-case-749924545b92?source=rss----7b722bfd1b8d---4) 2024-02-02T04:18:48Z **Hunting Malware with ANY.RUN** ⌘ [Read more](https://infosecwriteups.com/hunting-malware-with-any-run-282f2bb2dd57?source=rss----7b722bfd1b8d---4) 2024-02-02T04:18:38Z **Blitzstorm CTF 2024 | Web OFFICIAL Write-Up** ⌘ [Read more](https://infosecwriteups.com/blitzstorm-ctf-2024-web-official-write-up-862452b4444d?source=rss----7b722bfd1b8d---4) 2024-02-02T04:18:16Z **Zero-Day Threats: How to Detect and Defend Against the Unknown** ⌘ [Read more](https://infosecwriteups.com/zero-day-threats-how-to-detect-and-defend-against-the-unknown-75d6b3891cf9?source=rss----7b722bfd1b8d---4) 2024-02-04T19:00:03Z **Pentesting 101: A Beginner’s Guide to Ethical Hacking** ⌘ [Read more](https://infosecwriteups.com/pentesting-101-a-beginners-guide-to-ethical-hacking-6f10aeff1a45?source=rss----7b722bfd1b8d---4) 2024-02-04T18:59:45Z **How I Hacked My College’s Site** ⌘ [Read more](https://infosecwriteups.com/how-i-hacked-my-colleges-site-26ae1ab872e4?source=rss----7b722bfd1b8d---4) 2024-02-04T19:00:18Z **Mass Blind Server-Side Testing Setup For Bug Bounty**
[![](https://cdn-images-1.medium.com/max/1024/0*Gsiud4mxismqypd3.png)](https://infosecwriteups.com/mass-blind-server-side-testing-setup-for-bug-bounty-fa03213b1ec9?source=rss----7b722bfd1b8d---4)

Discover how to hunt for Out-Of-Bound issues. Set up the OOB Server to detect critical severity findings which could lead to large…

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.c ... ⌘ [Read more](https://infosecwriteups.com/mass-blind-server-side-testing-setup-for-bug-bounty-fa03213b1ec9?source=rss----7b722bfd1b8d---4) 2024-02-08T10:03:31Z **Update Burp Suite on Kali Linux** ⌘ [Read more](https://infosecwriteups.com/update-burp-suite-on-kali-linux-2a597e80b604?source=rss----7b722bfd1b8d---4) 2024-02-08T10:10:17Z **Write-up, Wizer Team CTF 6-hours challenge** ⌘ [Read more](https://infosecwriteups.com/write-up-wizer-team-ctf-6-hours-challenge-2fe110be3e75?source=rss----7b722bfd1b8d---4) 2024-02-08T10:09:54Z **Skyfall — HackTheBox Seasonal Machine Simple Writeup by Karthikeyan Nagaraj | 2024** ⌘ [Read more](https://infosecwriteups.com/skyfall-hackthebox-seasonal-machine-simple-writeup-by-karthikeyan-nagaraj-2024-d76fdaaba116?source=rss----7b722bfd1b8d---4) 2024-02-08T10:09:48Z **Identity of HUNTERS INTERNATIONAL Ransomware Gang DLS Exposed!** ⌘ [Read more](https://infosecwriteups.com/identity-of-hunters-international-ransomware-gang-dls-exposed-b287350a707f?source=rss----7b722bfd1b8d---4) 2024-02-08T10:09:07Z **Fortifying the Cloud: Essential Security Measures and Best Practices for Modern Organizations** ⌘ [Read more](https://infosecwriteups.com/fortifying-the-cloud-essential-security-measures-and-best-practices-for-modern-organizations-263e182510b2?source=rss----7b722bfd1b8d---4) 2024-02-08T10:29:13Z **The Most Common Way Hackers Steal Your Passwords**
[![](https://cdn-images-1.medium.com/max/800/1*dUi_r3rilxhLHrxcSjlLpg.jpeg)](https://infosecwriteups.com/the-most-common-way-hackers-steal-your-passwords-da20e70039bf?source=rss----7b722bfd1b8d---4)

A step-by-step guide on how to create a login system that steals usernames and passwords.

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/the-most-common-way-hackers-steal-your-pas ... ⌘ [Read more](https://infosecwriteups.com/the-most-common-way-hackers-steal-your-passwords-da20e70039bf?source=rss----7b722bfd1b8d---4) 2024-02-08T10:27:40Z **Tumblr Subdomain Takeover** ⌘ [Read more](https://infosecwriteups.com/tumblr-subdomain-takeover-55f9cb494d65?source=rss----7b722bfd1b8d---4) 2024-02-08T10:27:18Z **Setting Up an iOS Pentesting Lab on a Non-Jailbroken iDevice** ⌘ [Read more](https://infosecwriteups.com/setting-up-an-ios-pentesting-lab-on-a-non-jailbroken-idevice-124a8fcf3e16?source=rss----7b722bfd1b8d---4) 2024-02-08T10:27:07Z **Rate Limiting: What It Is And Why It Matters in Bug Bounty** ⌘ [Read more](https://infosecwriteups.com/rate-limiting-what-it-is-and-why-it-matters-in-bug-bounty-b0d2ce574049?source=rss----7b722bfd1b8d---4) 2024-02-10T11:11:46Z **50+ Cyber Security Analyst Interview Tips, Questions and Answers**
[![](https://cdn-images-1.medium.com/max/2600/0*dQSH6FmX0U_iLmJz)](https://infosecwriteups.com/50-cyber-security-analyst-interview-tips-questions-and-answers-6ee7824bf21c?source=rss----7b722bfd1b8d---4)

A comprehensive list of interview questions and answers for your successful preparation to face a cyber security analyst job interview in…

[Continue reading on InfoSec ... ⌘ [Read more](https://infosecwriteups.com/50-cyber-security-analyst-interview-tips-questions-and-answers-6ee7824bf21c?source=rss----7b722bfd1b8d---4) 2024-02-11T11:11:42Z **CTF- Beginner Guide** ⌘ [Read more](https://infosecwriteups.com/ctf-beginner-guide-8566e7183f3d?source=rss----7b722bfd1b8d---4) 2024-02-12T11:11:47Z **Hack Stories: Hacking Hackers EP:1**
[![](https://cdn-images-1.medium.com/max/2600/0*k_cWkr8aEDbc3MZO)](https://infosecwriteups.com/hack-stories-hacking-hackers-ep-1-ff4c3cfc09cc?source=rss----7b722bfd1b8d---4)

When cockiness backfires and put your company at risk.

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/hack-stories-hacking-hackers-ep-1-ff4c3cfc09cc?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/hack-stories-hacking-hackers-ep-1-ff4c3cfc09cc?source=rss----7b722bfd1b8d---4) 2024-02-12T11:31:26Z **AppSec Tales I | Sign-up**
[![](https://cdn-images-1.medium.com/max/1920/1*8lnUTTE1D5vYaHU71fvoFg.jpeg)](https://infosecwriteups.com/appsec-tales-i-sign-up-de279f4a4354?source=rss----7b722bfd1b8d---4)

Application Security Testing of the Register form guidelines.

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/appsec-tales-i-sign-up-de279f4a4354?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/appsec-tales-i-sign-up-de279f4a4354?source=rss----7b722bfd1b8d---4) 2024-02-12T11:44:24Z **Page Admin Disclosure — Meta Bug Bounty** ⌘ [Read more](https://infosecwriteups.com/page-admin-disclosure-meta-bug-bounty-66a28ec9cd6c?source=rss----7b722bfd1b8d---4) 2024-02-12T11:43:10Z **Building a Virtual Security Home Lab: Part 10 - Splunk Setup & Configuration** ⌘ [Read more](https://infosecwriteups.com/building-a-virtual-security-home-lab-part-10-splunk-setup-configuration-080921e083f8?source=rss----7b722bfd1b8d---4) 2024-02-12T11:43:07Z **Microsoft Sentinel — Custom Data Connector for Microsoft Intune** ⌘ [Read more](https://infosecwriteups.com/microsoft-sentinel-custom-data-connector-for-microsoft-intune-04b19b7e0006?source=rss----7b722bfd1b8d---4) 2024-02-12T11:42:13Z **JSON CSRF in Microsoft Bing Maps Collections** ⌘ [Read more](https://infosecwriteups.com/json-csrf-in-microsoft-bing-maps-collections-74afc2b197d5?source=rss----7b722bfd1b8d---4) 2024-02-12T11:41:10Z **Effortless Android Pen Testing on Macbook M1 and M2 (2024)** ⌘ [Read more](https://infosecwriteups.com/effortless-android-pen-testing-on-macbook-m1-and-m2-2024-a1d199aba617?source=rss----7b722bfd1b8d---4) 2024-02-12T11:38:14Z **HTB OSINT Challenge | “Easy Phish”** ⌘ [Read more](https://infosecwriteups.com/htb-osint-challenge-easy-phish-36c3f08a82a4?source=rss----7b722bfd1b8d---4) 2024-02-13T12:41:45Z **How to navigate MITRE ATT&CK®**
[![](https://cdn-images-1.medium.com/max/2600/0*TdnrbkiTGtU5_SDs)](https://infosecwriteups.com/how-to-navigate-mitre-att-ck-292c76ea3e03?source=rss----7b722bfd1b8d---4)

Learn the MITRE ATT&CK framework by yourself!

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/how-to-navigate-mitre-att-ck-292c76ea3e03?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/how-to-navigate-mitre-att-ck-292c76ea3e03?source=rss----7b722bfd1b8d---4) 2024-02-14T12:46:35Z **THM — Opacity**
[![](https://cdn-images-1.medium.com/max/2600/0*iTwQcuHxujTnObiZ)](https://infosecwriteups.com/thm-opacity-6e7b487963e0?source=rss----7b722bfd1b8d---4)

Opacity is a Boot2Root made for pentesters and cybersecurity enthusiasts. There are several ways to perform an action; always analyze the…

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/thm-opacity-6e7b487963e0?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/thm-opacity-6e7b487963e0?source=rss----7b722bfd1b8d---4) 2024-02-15T12:47:26Z **Can You Skip CISSP to Grow in Cybersecurity?**
[![](https://cdn-images-1.medium.com/max/2600/0*A8_pdGcVdp6-MasE)](https://infosecwriteups.com/can-you-skip-cissp-to-grow-in-cybersecurity-a8df1965ed6f?source=rss----7b722bfd1b8d---4)

Discover why skipping CISSP certification is not an option for cybersecurity professionals aiming to excel in their careers. Dive into our…

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/can-you-skip-cis ... ⌘ [Read more](https://infosecwriteups.com/can-you-skip-cissp-to-grow-in-cybersecurity-a8df1965ed6f?source=rss----7b722bfd1b8d---4) 2024-02-17T12:47:26Z **Artificial Intelligence (or) AI: The Most Misused Buzzword of 2024!**
[![](https://cdn-images-1.medium.com/max/2600/0*qMsbXNmGYXSyorQo)](https://infosecwriteups.com/artificial-intelligence-or-ai-the-most-misused-buzzword-of-2024-5c09a8e41929?source=rss----7b722bfd1b8d---4)

AI, AI, AI — Artificial Intelligence is undoubtedly the most misused and misrepresented buzzword of 2024. Let’s see how and why.

[Continue reading on InfoSec Write ... ⌘ [Read more](https://infosecwriteups.com/artificial-intelligence-or-ai-the-most-misused-buzzword-of-2024-5c09a8e41929?source=rss----7b722bfd1b8d---4) 2024-02-18T08:32:01Z **Portswigger — Path Traversal All Labs Walkthrough(Bug Bounty Prep)[by dollarboysushil]** ⌘ [Read more](https://infosecwriteups.com/portswigger-path-traversal-all-labs-walkthrough-bug-bounty-prep-by-dollarboysushil-85ab64d6106a?source=rss----7b722bfd1b8d---4) 2024-02-18T08:31:59Z **DLL Side Loading Technique #Threat Hunting & #Adversary Emulation** ⌘ [Read more](https://infosecwriteups.com/dll-side-loading-technique-threat-hunting-adversary-emulation-71d380c07f2c?source=rss----7b722bfd1b8d---4) 2024-02-18T08:31:57Z **Key Concepts in Secure Software Development: A Pentester’s Perspective** ⌘ [Read more](https://infosecwriteups.com/key-concepts-in-secure-software-development-a-pentesters-perspective-c117474fa33e?source=rss----7b722bfd1b8d---4) 2024-02-18T08:31:55Z **Harnessing Microsoft Copilot as a Cybersecurity Advisor** ⌘ [Read more](https://infosecwriteups.com/harnessing-microsoft-copilot-as-a-cybersecurity-advisor-518c46f697b3?source=rss----7b722bfd1b8d---4) 2024-02-18T08:31:53Z **PortSwigger — LAB-5 Web shell upload via obfuscated file extension (Bug Bounty Prep)[by…** ⌘ [Read more](https://infosecwriteups.com/portswigger-lab-5-web-shell-upload-via-obfuscated-file-extension-bug-bounty-prep-by-5232dd3fb8fa?source=rss----7b722bfd1b8d---4) 2024-02-18T08:31:27Z **Amazon’s Network Offers Potential For Disaster Response and Military Communications** ⌘ [Read more](https://infosecwriteups.com/amazons-network-offers-potential-for-disaster-response-and-military-communications-b68a847a340c?source=rss----7b722bfd1b8d---4) 2024-02-18T08:31:23Z **The UI Slip I Hit 750$: UI Manipulation Leading to Unauthorized Permission Changes** ⌘ [Read more](https://infosecwriteups.com/the-ui-slip-i-hit-750-ui-manipulation-leading-to-unauthorized-permission-changes-d65621d8dd96?source=rss----7b722bfd1b8d---4) 2024-02-18T08:31:20Z **How to learn OWASP for beginners**
[![](https://cdn-images-1.medium.com/max/2600/0*psGk3H6bnamUC_L3)](https://infosecwriteups.com/how-to-learn-owasp-for-beginners-dd971ceb6c11?source=rss----7b722bfd1b8d---4)

Easily learn Open Worldwide Application Security Project.

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/how-to-learn-owasp-for-beginners-dd971ceb6c11?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/how-to-learn-owasp-for-beginners-dd971ceb6c11?source=rss----7b722bfd1b8d---4) 2024-02-18T12:51:46Z **HTB — Lame**
[![](https://cdn-images-1.medium.com/max/2600/0*W8phJy7pjcsiNvXd)](https://infosecwriteups.com/htb-lame-13b949b481dc?source=rss----7b722bfd1b8d---4)

First box, first own! not so lame now huh?

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/htb-lame-13b949b481dc?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/htb-lame-13b949b481dc?source=rss----7b722bfd1b8d---4) 2024-02-19T10:48:55Z **Missed IWCON 2023? Catch Recorded Expert Sessions Here.** ⌘ [Read more](https://infosecwriteups.com/missed-iwcon-2023-catch-recorded-expert-sessions-here-8d62cf34dd37?source=rss----7b722bfd1b8d---4) 2024-02-23T11:51:50Z **Missed IWCON 2023? Catch Recorded Expert Sessions Here (Pt. 2)** ⌘ [Read more](https://infosecwriteups.com/missed-iwcon-2023-catch-recorded-expert-sessions-here-pt-2-27237d02cfbf?source=rss----7b722bfd1b8d---4) 2024-02-25T06:52:25Z **500$ Access Control Bug: Performed Restricted Actions in Developer Settings by low level user.** ⌘ [Read more](https://infosecwriteups.com/500-access-control-bug-performed-restricted-actions-in-developer-settings-by-low-level-user-b4ecaa6d1aa1?source=rss----7b722bfd1b8d---4) 2024-02-25T06:52:23Z **HTB — Jerry**
[![](https://cdn-images-1.medium.com/max/1400/1*f7a-kqPqsNZU5JL7Lm-9wQ.png)](https://infosecwriteups.com/htb-jerry-0947990ec3ca?source=rss----7b722bfd1b8d---4)

What do you say Tom, can you catch me?

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/htb-jerry-0947990ec3ca?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/htb-jerry-0947990ec3ca?source=rss----7b722bfd1b8d---4) 2024-02-25T06:52:23Z **PortSwigger — LAB-6 Remote code execution via polyglot web shell upload (Bug Bounty Prep)[by…** ⌘ [Read more](https://infosecwriteups.com/portswigger-lab-6-remote-code-execution-via-polyglot-web-shell-upload-bug-bounty-prep-by-b426b0d50d39?source=rss----7b722bfd1b8d---4) 2024-02-25T06:52:12Z **Exploiting an IDOR that deletes Victim’s job alert** ⌘ [Read more](https://infosecwriteups.com/exploiting-an-idor-that-deletes-victims-job-alert-4386f9a6fb19?source=rss----7b722bfd1b8d---4) 2024-02-25T06:51:09Z **PortSwigger — LAB -4 Web shell upload via extension blacklist bypass (Bug Bounty Prep)[by…** ⌘ [Read more](https://infosecwriteups.com/portswigger-lab-4-web-shell-upload-via-extension-blacklist-bypass-bug-bounty-prep-by-7c6233320f81?source=rss----7b722bfd1b8d---4) 2024-02-25T06:51:08Z **R.U.D.Y Attack: A Masterclass in DDoS Annihilation— “R U Dead Yet?”** ⌘ [Read more](https://infosecwriteups.com/r-u-d-y-attack-a-masterclass-in-ddos-annihilation-r-u-dead-yet-7afa6271a13c?source=rss----7b722bfd1b8d---4) 2024-02-25T06:51:06Z **Unleash the Power of Penetration Testing: How to Install Metasploitable in Kali Linux Easily!**
[![](https://cdn-images-1.medium.com/max/1792/1*wu11Rhg1qyVnQY1XpwAJWw.png)](https://infosecwriteups.com/unleash-the-power-of-penetration-testing-how-to-install-metasploitable-in-kali-linux-easily-9c2ebb458df?source=rss----7b722bfd1b8d---4)

This tutorial is solely for educational purposes. Using penetration testin ... ⌘ [Read more](https://infosecwriteups.com/unleash-the-power-of-penetration-testing-how-to-install-metasploitable-in-kali-linux-easily-9c2ebb458df?source=rss----7b722bfd1b8d---4) 2024-02-25T06:51:04Z **Install Dirsearch on Kali** ⌘ [Read more](https://infosecwriteups.com/install-dirsearch-on-kali-4d5e7096676a?source=rss----7b722bfd1b8d---4) 2024-02-25T06:50:51Z **Portswigger — Command Injection All Labs Walkthrough(Bug Bounty Prep)[by dollarboysushil]** ⌘ [Read more](https://infosecwriteups.com/portswigger-command-injection-all-labs-walkthrough-bug-bounty-prep-by-dollarboysushil-e836421212cf?source=rss----7b722bfd1b8d---4) 2024-02-25T06:50:49Z **Hacking Tools You Should Be Learning in 2024**
[![](https://cdn-images-1.medium.com/max/700/1*HurBMtriksj52X7E7prnhQ.jpeg)](https://infosecwriteups.com/hacking-tools-you-should-be-learning-in-2024-e6875215d4f2?source=rss----7b722bfd1b8d---4)

Hello everyone, today I’ll share important hacking tools you should get familiar with in 2024, especially if you’re kicking off your…

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/hacking-to ... ⌘ [Read more](https://infosecwriteups.com/hacking-tools-you-should-be-learning-in-2024-e6875215d4f2?source=rss----7b722bfd1b8d---4) 2024-02-26T11:51:47Z **Missed IWCON 2023? Catch Recorded Expert Sessions Here (Pt. 3)** ⌘ [Read more](https://infosecwriteups.com/missed-iwcon-2023-catch-recorded-expert-sessions-here-pt-3-3d5d626ff90c?source=rss----7b722bfd1b8d---4) 2024-02-27T19:49:13Z **Mastering the eJPTv Certification: Strategies, Insights, and AI Assistance**
[![](https://cdn-images-1.medium.com/max/632/1*w6Z0hsf66gRnAcxYj_vHSA.png)](https://infosecwriteups.com/mastering-the-ejptv-certification-strategies-insights-and-ai-assistance-fcfd0d44392b?source=rss----7b722bfd1b8d---4)

Discover effective strategies, personal insights, and how AI can simplify your journey to passing the eJPTv certification.

[Continu ... ⌘ [Read more](https://infosecwriteups.com/mastering-the-ejptv-certification-strategies-insights-and-ai-assistance-fcfd0d44392b?source=rss----7b722bfd1b8d---4) 2024-02-27T19:46:34Z **how i made easy information disclosure bugs in graphql** ⌘ [Read more](https://infosecwriteups.com/how-i-made-easy-information-disclosure-bugs-in-graphql-82284b05d7b4?source=rss----7b722bfd1b8d---4) 2024-02-27T19:46:33Z **This is the easiest bug you can find right now.** ⌘ [Read more](https://infosecwriteups.com/this-is-the-easiest-bug-you-can-find-right-now-eb324861c238?source=rss----7b722bfd1b8d---4) 2024-02-27T19:46:32Z **bWAPP — HTML Injection — Reflected (URL)** ⌘ [Read more](https://infosecwriteups.com/bwapp-html-injection-reflected-url-5dacf7f6d942?source=rss----7b722bfd1b8d---4) 2024-02-27T19:46:30Z **Windows Security: Using AMSI to Analyze Malicious JavaScript** ⌘ [Read more](https://infosecwriteups.com/windows-security-using-amsi-to-analyze-malicious-javascript-c765ec755f40?source=rss----7b722bfd1b8d---4) 2024-02-27T19:46:13Z **9.3 Lab: Multi-endpoint race conditions | 2024** ⌘ [Read more](https://infosecwriteups.com/9-3-lab-multi-endpoint-race-conditions-2024-5617e806a0fc?source=rss----7b722bfd1b8d---4) 2024-02-27T19:46:11Z **9.2 Lab: Bypassing rate limits via race conditions | 2024** ⌘ [Read more](https://infosecwriteups.com/9-2-lab-bypassing-rate-limits-via-race-conditions-2024-533185d6d94e?source=rss----7b722bfd1b8d---4) 2024-02-27T19:46:09Z **9.4 Lab: Single-endpoint race conditions | 2024** ⌘ [Read more](https://infosecwriteups.com/9-4-lab-single-endpoint-race-conditions-2024-40b12d1ae4be?source=rss----7b722bfd1b8d---4) 2024-02-27T19:46:07Z **9.5 Lab: Exploiting time-sensitive vulnerabilities | 2024** ⌘ [Read more](https://infosecwriteups.com/9-5-lab-exploiting-time-sensitive-vulnerabilities-2024-d5bf94cdcf59?source=rss----7b722bfd1b8d---4) 2024-02-27T19:46:06Z **Lockbit Ransomware Gang Shutdown by Joint forces and I-Soon leaked**
[![](https://cdn-images-1.medium.com/max/1921/1*sbUWFOjWa1pU0b0TLuDfTA.jpeg)](https://infosecwriteups.com/lockbit-ransomware-gang-shutdown-by-joint-forces-and-i-soon-leaked-8b8cb392f227?source=rss----7b722bfd1b8d---4)

I-Soon, Chinese cyberwarfare tools and targets leaked on Github and Lockbit Group operations seized by law enforcement! This is 2 of the…

[Continue ... ⌘ [Read more](https://infosecwriteups.com/lockbit-ransomware-gang-shutdown-by-joint-forces-and-i-soon-leaked-8b8cb392f227?source=rss----7b722bfd1b8d---4) 2024-02-27T19:57:25Z **Escalation of Windows Privilege: Kernel Exploit.** ⌘ [Read more](https://infosecwriteups.com/escalation-of-windows-privilege-kernel-exploit-bddda00c1ab2?source=rss----7b722bfd1b8d---4) 2024-02-27T19:57:23Z **Mastering ARP Cache Poisoning with Scapy: A Step-by-Step Tutorial**
[![](https://cdn-images-1.medium.com/max/1100/1*yP4x-QD8pw9QjT6_YqRqZg.png)](https://infosecwriteups.com/mastering-arp-cache-poisoning-with-scapy-a-step-by-step-tutorial-bff926773f0a?source=rss----7b722bfd1b8d---4)

Dive into the world of network security with our hands-on guide to ARP cache poisoning using Scapy.

[Continue reading on InfoSec Write-ups »](https://inf ... ⌘ [Read more](https://infosecwriteups.com/mastering-arp-cache-poisoning-with-scapy-a-step-by-step-tutorial-bff926773f0a?source=rss----7b722bfd1b8d---4) 2024-02-27T19:57:12Z **Mastering Samba (SMB) Exploitation: A Comprehensive Pentesting Guide**
[![](https://cdn-images-1.medium.com/max/728/1*ss06W4zazA4X_nDgUgKT-Q.png)](https://infosecwriteups.com/mastering-samba-exploitation-a-comprehensive-pentesting-guide-016ae61c1031?source=rss----7b722bfd1b8d---4)

Dive deep into the world of Samba hacking with this expert guide. From identifying vulnerabilities to practical exploitation techniques…

[Continue reading on ... ⌘ [Read more](https://infosecwriteups.com/mastering-samba-exploitation-a-comprehensive-pentesting-guide-016ae61c1031?source=rss----7b722bfd1b8d---4) 2024-02-27T19:57:11Z **Spoofing User-Agents: A neat trick to outsmart Microsoft** ⌘ [Read more](https://infosecwriteups.com/spoofing-user-agents-a-neat-trick-to-outsmart-microsoft-934cdce1959c?source=rss----7b722bfd1b8d---4) 2024-02-27T19:57:06Z **I took over 10 Million Accounts, Easy API Hacking** ⌘ [Read more](https://infosecwriteups.com/i-took-over-10-million-accounts-easy-api-hacking-89a7092abe40?source=rss----7b722bfd1b8d---4) 2024-02-27T19:56:28Z **The Domino Effect: Strategies to Prevent Supply Chain Cyber Disruptions** ⌘ [Read more](https://infosecwriteups.com/the-domino-effect-strategies-to-prevent-supply-chain-cyber-disruptions-2c6143e20703?source=rss----7b722bfd1b8d---4) 2024-02-27T19:56:25Z **How to Create a Local Kubernetes Cluster: Terraform and Ansible**
[![](https://cdn-images-1.medium.com/max/1200/1*5WpyYWZykHJeQyU539ncJw.jpeg)](https://infosecwriteups.com/how-to-create-a-local-kubernetes-cluster-terraform-and-ansible-44fa9d77a56b?source=rss----7b722bfd1b8d---4)

Learn how to create your very own local Kubernetes cluster automatically using Terraform, Ansible, and the power of infrastructure as code.

[Continue reading ... ⌘ [Read more](https://infosecwriteups.com/how-to-create-a-local-kubernetes-cluster-terraform-and-ansible-44fa9d77a56b?source=rss----7b722bfd1b8d---4) 2024-02-27T19:56:11Z **From Encryption to Decryption: LockBit Ransomware’s Shutdown**
[![](https://cdn-images-1.medium.com/max/1024/0*riDpCjFvclW-Bdl2)](https://infosecwriteups.com/from-encryption-to-decryption-lockbit-ransomwares-shutdown-a1a8e0453d9c?source=rss----7b722bfd1b8d---4)

TLDR: LockBit ransomware surfaced in 2019, posing a significant threat. However, recent collaborative efforts led by Europol and law…

[Continue reading on InfoSec Write-ups »](http ... ⌘ [Read more](https://infosecwriteups.com/from-encryption-to-decryption-lockbit-ransomwares-shutdown-a1a8e0453d9c?source=rss----7b722bfd1b8d---4) 2024-02-27T19:55:20Z **A Comprehensive Guide on GraphQL Testing** ⌘ [Read more](https://infosecwriteups.com/a-comprehensive-guide-on-graphql-testing-35917bd44807?source=rss----7b722bfd1b8d---4) 2024-02-27T19:54:51Z **Android Hacking: Exploiting Broadcast Receiver**
[![](https://cdn-images-1.medium.com/max/1221/1*t2u7632-FjrZz262sLi30g.png)](https://infosecwriteups.com/android-hacking-exploiting-broadcast-receiver-a0bec16ecc08?source=rss----7b722bfd1b8d---4)

Broadcast Receiver

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/android-hacking-exploiting-broadcast-receiver-a0bec16ecc08?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/android-hacking-exploiting-broadcast-receiver-a0bec16ecc08?source=rss----7b722bfd1b8d---4) 2024-02-28T20:47:33Z **Hack Stories: Hacking Hackers EP:2**
[![](https://cdn-images-1.medium.com/max/2600/0*ikFzeciGomktK0d-)](https://infosecwriteups.com/hack-stories-hacking-hackers-ep-2-b4d2e628781e?source=rss----7b722bfd1b8d---4)

LockBit, Noname57, CyberDragon… Ah The Russians

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/hack-stories-hacking-hackers-ep-2-b4d2e628781e?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/hack-stories-hacking-hackers-ep-2-b4d2e628781e?source=rss----7b722bfd1b8d---4) 2024-02-29T11:51:52Z **Missed IWCON 2023? Catch Recorded Expert Sessions Here (Pt. 4)** ⌘ [Read more](https://infosecwriteups.com/missed-iwcon-2023-catch-recorded-expert-sessions-here-pt-4-f15ea9dfa26c?source=rss----7b722bfd1b8d---4) 2024-02-29T20:57:36Z **A Beginner’s Guide to DNS Reconnaissance (Part 1)** ⌘ [Read more](https://infosecwriteups.com/a-beginners-guide-to-dns-reconnaissance-part-1-6cd9f502db7d?source=rss----7b722bfd1b8d---4) 2024-03-01T20:57:38Z **10 DNS Enumeration Tips & Tricks** ⌘ [Read more](https://infosecwriteups.com/10-dns-enumeration-tips-tricks-f33c94e32d8e?source=rss----7b722bfd1b8d---4) 2024-03-02T20:57:36Z **3 Mistakes Every Beginner Ethical Hacker Makes** ⌘ [Read more](https://infosecwriteups.com/3-mistakes-every-beginner-ethical-hacker-makes-f86fa5ee96c9?source=rss----7b722bfd1b8d---4) 2024-03-03T11:57:34Z **Missed IWCON 2023? Catch Recorded Expert Sessions Here (Pt. 5)** ⌘ [Read more](https://infosecwriteups.com/missed-iwcon-2023-catch-recorded-expert-sessions-here-pt-5-927ce9dab342?source=rss----7b722bfd1b8d---4) 2024-03-04T05:25:54Z **How to Disappear Online: A Step-by-Step Guide to Becoming a Digital Ghost**
[![](https://cdn-images-1.medium.com/max/1792/1*VesXY3gaklyj6DvFLUFNdQ.png)](https://infosecwriteups.com/how-to-disappear-online-a-step-by-step-guide-to-becoming-a-digital-ghost-d5eb2fa716a2?source=rss----7b722bfd1b8d---4)

This guide is for educational purposes only. Always follow the laws in your jurisdiction

[Continue reading on InfoSec Write-ups » ... ⌘ [Read more](https://infosecwriteups.com/how-to-disappear-online-a-step-by-step-guide-to-becoming-a-digital-ghost-d5eb2fa716a2?source=rss----7b722bfd1b8d---4) 2024-03-04T05:25:48Z **PenTestGPT: The Future of Automated Penetration Testing ?**
[![](https://cdn-images-1.medium.com/max/1600/1*S1ktZoRb-BgIgiai9JFC6w.jpeg)](https://infosecwriteups.com/pentestgpt-the-future-of-automated-penetration-testing-be8092335ce1?source=rss----7b722bfd1b8d---4)

Discover how PenTestGPT revolutionizes cybersecurity through automated penetration testing, leveraging ChatGPT’s power for enhanced…

[Continue reading on InfoSec Write-ups »](https ... ⌘ [Read more](https://infosecwriteups.com/pentestgpt-the-future-of-automated-penetration-testing-be8092335ce1?source=rss----7b722bfd1b8d---4) 2024-03-04T05:25:35Z **Revolutionizing Network Protocol Testing: A New Era of Validation**
[![](https://cdn-images-1.medium.com/max/1642/1*j3AXf9xHeJ04Km6C4v0ALA.jpeg)](https://infosecwriteups.com/revolutionizing-network-protocol-testing-a-new-era-of-validation-4eec55782e07?source=rss----7b722bfd1b8d---4)

“Towards verification of QUIC and its extensions”

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/revolutionizing-network-protocol ... ⌘ [Read more](https://infosecwriteups.com/revolutionizing-network-protocol-testing-a-new-era-of-validation-4eec55782e07?source=rss----7b722bfd1b8d---4) 2024-03-04T05:25:15Z **11.5 Lab: Exploiting blind XXE to exfiltrate data using a malicious external DTD | 2024** ⌘ [Read more](https://infosecwriteups.com/11-5-lab-exploiting-blind-xxe-to-exfiltrate-data-using-a-malicious-external-dtd-2024-a0cc2615cd5e?source=rss----7b722bfd1b8d---4) 2024-03-04T05:24:44Z **HackerGPT: The Cool AI Hacker Buddy Every Cyber Pro Needs ?**
[![](https://cdn-images-1.medium.com/max/761/1*hh2M1Q_9uf7UCyLnZq2_xg.png)](https://infosecwriteups.com/hackergpt-the-cool-ai-hacker-buddy-every-cyber-pro-needs-fdab6768c2bf?source=rss----7b722bfd1b8d---4)

Dive into the world of HackerGPT, your next AI sidekick in cybersecurity. Discover how it’s changing the game for hackers and security…

[Continue reading on InfoSec Write-ups » ... ⌘ [Read more](https://infosecwriteups.com/hackergpt-the-cool-ai-hacker-buddy-every-cyber-pro-needs-fdab6768c2bf?source=rss----7b722bfd1b8d---4) 2024-03-04T05:24:28Z **ISO 27001 Essentials: Protecting Your Digital Assets** ⌘ [Read more](https://infosecwriteups.com/iso-27001-essentials-protecting-your-digital-assets-924111a9d0c6?source=rss----7b722bfd1b8d---4) 2024-03-04T05:23:49Z **From Recon to Crack: Navigating Password Hacking with CUPP, Sherlock & Hydra**
[![](https://cdn-images-1.medium.com/max/600/1*6l988iYopS3o3h4WlQqPSw.png)](https://infosecwriteups.com/from-recon-to-crack-navigating-password-hacking-with-cupp-sherlock-hydra-46d9ad76118d?source=rss----7b722bfd1b8d---4)

Unlock the secrets of CUPP, the go-to tool for generating personalized wordlists for password cracking. Learn how to use CUPP to ... ⌘ [Read more](https://infosecwriteups.com/from-recon-to-crack-navigating-password-hacking-with-cupp-sherlock-hydra-46d9ad76118d?source=rss----7b722bfd1b8d---4) 2024-03-04T05:23:09Z **bersecurity11.6 Lab: Exploiting blind XXE to retrieve data via error messages | 2024** ⌘ [Read more](https://infosecwriteups.com/bersecurity11-6-lab-exploiting-blind-xxe-to-retrieve-data-via-error-messages-2024-4b7f1340195a?source=rss----7b722bfd1b8d---4) 2024-03-04T05:22:59Z **BYPASSING PAYMENTS IN APPLE FOR FREE TRAILS FOR LIFETIME** ⌘ [Read more](https://infosecwriteups.com/bypassing-payments-in-apple-for-free-trails-for-lifetime-8e3019dfe57b?source=rss----7b722bfd1b8d---4) 2024-03-04T05:22:40Z **10.4 Lab: SSRF with filter bypass via open redirection vulnerability | 2024** ⌘ [Read more](https://infosecwriteups.com/10-4-lab-ssrf-with-filter-bypass-via-open-redirection-vulnerability-2024-fa36d8f10968?source=rss----7b722bfd1b8d---4) 2024-03-05T06:26:36Z **How I Found Multiple XSS Vulnerabilities Using Unknown Techniques** ⌘ [Read more](https://infosecwriteups.com/how-i-found-multiple-xss-vulnerabilities-using-unknown-techniques-74f8e705ea0d?source=rss----7b722bfd1b8d---4) 2024-03-06T06:26:28Z **SANS Offensive CTF - Taskist:: 01–04** ⌘ [Read more](https://infosecwriteups.com/sans-offensive-ctf-taskist-01-04-56452aa43905?source=rss----7b722bfd1b8d---4) 2024-03-15T12:40:53Z **My Report Summaries #1: Project manager can see & download all users’ login history at redacted app…** ⌘ [Read more](https://infosecwriteups.com/my-report-summaries-1-project-manager-can-see-download-all-users-login-history-at-redacted-app-6a41597b5d11?source=rss----7b722bfd1b8d---4) 2024-03-15T12:40:46Z **SANS Offensive CTF — JavaScript☕::001–004** ⌘ [Read more](https://infosecwriteups.com/sans-offensive-ctf-javascript-001-004-8737ad95c617?source=rss----7b722bfd1b8d---4) 2024-03-15T12:54:37Z **Story of Lock up users’ account by DOS attack cost $1,100** ⌘ [Read more](https://infosecwriteups.com/story-of-lock-up-users-account-by-dos-attack-cost-1-100-87b47d06a7c1?source=rss----7b722bfd1b8d---4) 2024-03-15T12:54:33Z **Practical Exploitation of XXE(CVE-2018–8033) and Mitigating in Apache OFBiz** ⌘ [Read more](https://infosecwriteups.com/practical-exploitation-of-xxe-cve-2018-8033-and-mitigating-in-apache-ofbiz-56ae8233c2b4?source=rss----7b722bfd1b8d---4) 2024-03-15T12:54:24Z **PwnAdventure: A Unique Blend of MMORPG and Cybersecurity Training**
[![](https://cdn-images-1.medium.com/max/845/1*Wdn3PzJewDSIBmzXtmxxnw.jpeg)](https://infosecwriteups.com/pwnadventure-a-unique-blend-of-mmorpg-and-cybersecurity-training-ed7003f1dc63?source=rss----7b722bfd1b8d---4)

Dive into the world of PwnAdventure, an intentionally vulnerable MMORPG designed to challenge cybersecurity enthusiasts and educate game…

[Continue readi ... ⌘ [Read more](https://infosecwriteups.com/pwnadventure-a-unique-blend-of-mmorpg-and-cybersecurity-training-ed7003f1dc63?source=rss----7b722bfd1b8d---4) 2024-03-15T12:54:16Z **How North Korean Hackers Are Robbing Millions from Banks** ⌘ [Read more](https://infosecwriteups.com/how-north-korean-hackers-are-robbing-millions-from-banks-1487ffac83c9?source=rss----7b722bfd1b8d---4) 2024-03-15T12:53:24Z **MRS #2: Bypassing premium features by checking “premium validation” parameters (€€€)** ⌘ [Read more](https://infosecwriteups.com/mrs-2-bypassing-premium-features-by-checking-premium-validation-parameters-f2e211fad160?source=rss----7b722bfd1b8d---4) 2024-03-15T12:52:40Z **User Enumeration Techniques and Tactics In an Active Directory Pentesting Engagement.** ⌘ [Read more](https://infosecwriteups.com/user-enumeration-techniques-and-tactics-in-an-active-directory-pentesting-engagement-c634bf241017?source=rss----7b722bfd1b8d---4) 2024-03-15T12:51:57Z **LLM AI Security Checklist** ⌘ [Read more](https://infosecwriteups.com/llm-ai-security-checklist-06ce587d42fa?source=rss----7b722bfd1b8d---4) 2024-03-15T12:51:55Z **Mastering WordPress Penetration Testing: A Step-by-Step Guide** ⌘ [Read more](https://infosecwriteups.com/mastering-wordpress-penetration-testing-a-step-by-step-guide-d99a06487486?source=rss----7b722bfd1b8d---4) 2024-03-15T12:50:17Z **$600 Simple MFA Bypass — Graphql** ⌘ [Read more](https://infosecwriteups.com/600-simple-mfa-bypass-graphql-b46c6a4c5b82?source=rss----7b722bfd1b8d---4) 2024-03-15T12:50:13Z **Mastering Scapy for Network Security: A Hands-On Guide to Scanning and DNS Reflection**
[![](https://cdn-images-1.medium.com/max/1280/1*FrsqO_xfyWzx7cqxd6Mkzw.png)](https://infosecwriteups.com/mastering-scapy-for-network-security-a-hands-on-guide-to-scanning-and-dns-reflection-ce7fbf6f463f?source=rss----7b722bfd1b8d---4)

Dive into the world of network security with our hands-on guide to using Scapy for scanning an ... ⌘ [Read more](https://infosecwriteups.com/mastering-scapy-for-network-security-a-hands-on-guide-to-scanning-and-dns-reflection-ce7fbf6f463f?source=rss----7b722bfd1b8d---4) 2024-03-16T13:46:31Z **Penetration Testing Microsoft Copilot 365**
[![](https://cdn-images-1.medium.com/max/1020/1*3Q9JE1-VQDV-DIGxI0gLbA.jpeg)](https://infosecwriteups.com/penetration-testing-microsoft-copilot-365-910301660dac?source=rss----7b722bfd1b8d---4)

Using Automated Prompts to Discover Sensitive Data

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/penetration-testing-microsoft-copilot-365-910301660dac?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/penetration-testing-microsoft-copilot-365-910301660dac?source=rss----7b722bfd1b8d---4) 2024-03-17T13:52:32Z **HTB — Netmon**
[![](https://cdn-images-1.medium.com/max/2600/0*L5OXrQxvMnU8Tr5a)](https://infosecwriteups.com/htb-netmon-5951e2a46486?source=rss----7b722bfd1b8d---4)

Default creds for the win!

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/htb-netmon-5951e2a46486?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/htb-netmon-5951e2a46486?source=rss----7b722bfd1b8d---4) 2024-03-18T17:58:17Z **4 Ways Cybercrime Could Impact Your Loan Business** ⌘ [Read more](https://infosecwriteups.com/4-ways-cybercrime-could-impact-your-loan-business-25076a810a77?source=rss----7b722bfd1b8d---4) 2024-03-29T03:26:09Z **Find Blind XSS like a pro.** ⌘ [Read more](https://infosecwriteups.com/find-blind-xss-like-a-pro-470be7cd8a08?source=rss----7b722bfd1b8d---4) 2024-03-29T03:25:47Z **13.12 Lab: Reflected DOM XSS — Cross Site Scripting | 2024** ⌘ [Read more](https://infosecwriteups.com/13-12-lab-reflected-dom-xss-cross-site-scripting-2024-0dc98e91ae42?source=rss----7b722bfd1b8d---4) 2024-03-29T03:25:45Z **Exploring the PinePhone: A Tech Enthusiast’s Dream for Privacy and Hacking**
[![](https://cdn-images-1.medium.com/max/1200/1*70zW_9jlhBYlZJtifOE-ng.jpeg)](https://infosecwriteups.com/exploring-the-pinephone-a-tech-enthusiasts-dream-for-privacy-and-customization-c892f7b4049e?source=rss----7b722bfd1b8d---4)

From Unboxing to Unique Use Cases: My Journey with the PinePhone and How It Stacks Up Against the FlipperZero

[Cont ... ⌘ [Read more](https://infosecwriteups.com/exploring-the-pinephone-a-tech-enthusiasts-dream-for-privacy-and-customization-c892f7b4049e?source=rss----7b722bfd1b8d---4) 2024-03-29T03:25:32Z **TryHackMe writeup: Digital Forensics Case B4DM755**
[![](https://cdn-images-1.medium.com/max/706/1*OzqoMGfsCs_m1obUhdIFDQ.png)](https://infosecwriteups.com/tryhackme-writeup-digital-forensics-case-b4dm755-e196e00eae9a?source=rss----7b722bfd1b8d---4)

In this writeup, I play the role as first responder, and investigate the possible theft of a company’s software product.

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/tryhackme-w ... ⌘ [Read more](https://infosecwriteups.com/tryhackme-writeup-digital-forensics-case-b4dm755-e196e00eae9a?source=rss----7b722bfd1b8d---4) 2024-03-29T03:24:10Z **All about Ethical Hacking** ⌘ [Read more](https://infosecwriteups.com/all-about-ethical-hacking-277b9c3e4b36?source=rss----7b722bfd1b8d---4) 2024-03-29T03:37:25Z **Vuln-web-lab** ⌘ [Read more](https://infosecwriteups.com/vuln-web-lab-3d35b4cee70b?source=rss----7b722bfd1b8d---4) 2024-03-29T03:36:39Z **Shodan - “Unauthorized access to setup panel”** ⌘ [Read more](https://infosecwriteups.com/shodan-power-unauthorized-access-to-setup-panel-c64bd63f9b3e?source=rss----7b722bfd1b8d---4) 2024-03-29T03:35:48Z **TCS HACKQUEST SEASON 8 EXPERIENCE** ⌘ [Read more](https://infosecwriteups.com/tcs-hackquest-season-8-experience-8643bc6d86ee?source=rss----7b722bfd1b8d---4) 2024-03-29T03:35:46Z **HTB Cyber Apocalypse CTF 2024 — Misc** ⌘ [Read more](https://infosecwriteups.com/htb-cyber-apocalypse-ctf-2024-misc-9d3d512900b4?source=rss----7b722bfd1b8d---4) 2024-03-29T03:35:44Z **HTB Cyber Apocalypse CTF 2024 — Forensics** ⌘ [Read more](https://infosecwriteups.com/htb-cyber-apocalypse-ctf-2024-forensics-16f4c9af5c47?source=rss----7b722bfd1b8d---4) 2024-03-29T03:35:11Z **Finding the hidden function led to a $300 IDOR** ⌘ [Read more](https://infosecwriteups.com/finding-the-hidden-function-led-to-a-300-idor-d37219c66d03?source=rss----7b722bfd1b8d---4) 2024-03-29T03:34:12Z **The Ultimate Guide to Red Teaming: Inside “A-poc/RedTeam-Tools”**
[![](https://cdn-images-1.medium.com/max/2120/1*FROyjkreTJfYoGGn3Kf3gQ.png)](https://infosecwriteups.com/the-ultimate-guide-to-red-teaming-inside-a-poc-redteam-tools-69645572cf0f?source=rss----7b722bfd1b8d---4)

Explore the comprehensive toolkit of over 130+ resources for red teaming activities in the A-poc/RedTeam-Tools GitHub repository. From…

[Continue reading on InfoSe ... ⌘ [Read more](https://infosecwriteups.com/the-ultimate-guide-to-red-teaming-inside-a-poc-redteam-tools-69645572cf0f?source=rss----7b722bfd1b8d---4) 2024-03-29T04:56:33Z **THM — Expose**
[![](https://cdn-images-1.medium.com/max/2600/0*gyIRk5R4R8ImCTqj)](https://infosecwriteups.com/thm-expose-4ceca4bcbd53?source=rss----7b722bfd1b8d---4)

Is this the right admin page?

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/thm-expose-4ceca4bcbd53?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/thm-expose-4ceca4bcbd53?source=rss----7b722bfd1b8d---4) 2024-03-29T04:50:57Z **[Account Take Over] through reset password token leaked in response, 2500 € Reward** ⌘ [Read more](https://infosecwriteups.com/account-take-over-through-reset-password-token-leaked-in-response-2500-reward-b643f97a7c67?source=rss----7b722bfd1b8d---4) 2024-03-29T04:50:55Z **HTB Cyber Apocalypse CTF 2024 — Reversing** ⌘ [Read more](https://infosecwriteups.com/htb-cyber-apocalypse-ctf-2024-reversing-d9eb85c59ca9?source=rss----7b722bfd1b8d---4) 2024-03-29T04:50:38Z **HTB Cyber Apocalypse CTF 2024 — Web** ⌘ [Read more](https://infosecwriteups.com/htb-cyber-apocalypse-ctf-2024-web-50b31126de50?source=rss----7b722bfd1b8d---4) 2024-03-29T04:50:36Z **DEVIN AI Is Just The start — Why Cybersecurity Professionals Should be VERY Worried**
[![](https://cdn-images-1.medium.com/max/2600/0*jYix-4VIB8gYQ0O4)](https://infosecwriteups.com/devin-ai-is-just-the-start-why-cybersecurity-professionals-should-be-very-worried-d0a1a4fe563c?source=rss----7b722bfd1b8d---4)

Are “AI Developers” the next big compromise in the Software Supply Chain ?

[Continue reading on InfoSec Write-u ... ⌘ [Read more](https://infosecwriteups.com/devin-ai-is-just-the-start-why-cybersecurity-professionals-should-be-very-worried-d0a1a4fe563c?source=rss----7b722bfd1b8d---4) 2024-03-29T04:50:30Z **HTB Cyber Apocalypse CTF 2024 Write-ups** ⌘ [Read more](https://infosecwriteups.com/htb-cyber-apocalypse-ctf-2024-write-ups-95246e14ac48?source=rss----7b722bfd1b8d---4) 2024-03-29T04:49:57Z **MAN IN THE MIDDLE ATTACKS (MITM) [ LISTEN AND RELAY ] ATTACKS IN WINDOWS ACTIVE DIRECTORY** ⌘ [Read more](https://infosecwriteups.com/man-in-the-middle-attacks-mitm-listen-and-relay-attacks-in-windows-active-directory-9315d39c845f?source=rss----7b722bfd1b8d---4) 2024-03-29T04:49:52Z **Your Crypto Wallets/Currency, is NOT Safe from Hackers & How to Secure It!** ⌘ [Read more](https://infosecwriteups.com/your-crypto-wallets-currency-is-not-safe-from-hackers-how-to-secure-it-9abd3ec5fa1?source=rss----7b722bfd1b8d---4) 2024-03-29T04:49:42Z **HTB Cyber Apocalypse CTF 2024 — Hardware** ⌘ [Read more](https://infosecwriteups.com/htb-cyber-apocalypse-ctf-2024-hardware-a45ddedae49b?source=rss----7b722bfd1b8d---4) 2024-03-29T04:49:35Z **Mastering Linux Permissions: A Cybersecurity Essential**
[![](https://cdn-images-1.medium.com/max/636/1*wt6W_okmsPsP0Q23gjTcgQ.png)](https://infosecwriteups.com/mastering-linux-permissions-a-cybersecurity-essential-a35da66bbf82?source=rss----7b722bfd1b8d---4)

Dive into the world of Linux permissions with our step-by-step tutorial.

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/mastering-linux-permissions-a-cybersecurity- ... ⌘ [Read more](https://infosecwriteups.com/mastering-linux-permissions-a-cybersecurity-essential-a35da66bbf82?source=rss----7b722bfd1b8d---4) 2024-03-30T06:01:56Z **HTB — Active**
[![](https://cdn-images-1.medium.com/max/2600/0*sNH4gqMU4gKsSVrU)](https://infosecwriteups.com/htb-active-d9fed1c4da72?source=rss----7b722bfd1b8d---4)

Always be vigilant!

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/htb-active-d9fed1c4da72?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/htb-active-d9fed1c4da72?source=rss----7b722bfd1b8d---4) 2024-04-05T02:27:34Z **Skyrocket Your Bug Bounty Success Using These Crawlers** ⌘ [Read more](https://infosecwriteups.com/skyrocket-your-bug-bounty-success-using-these-crawlers-03ce28efb498?source=rss----7b722bfd1b8d---4) 2024-04-05T02:26:17Z **Exploiting Language Models (LLM) with “Virtual Prompt Injection” (VPI)**
[![](https://cdn-images-1.medium.com/max/2600/1*YpwhHq1V-NpOqIRigDcb1w.png)](https://infosecwriteups.com/exploiting-language-models-llm-with-virtual-prompt-injection-vpi-c5d2fe5a6439?source=rss----7b722bfd1b8d---4)

Dive into the world of cybersecurity as we unravel the concept of Virtual Prompt Injection (VPI) and its impact on the integrity of…

[Continue readi ... ⌘ [Read more](https://infosecwriteups.com/exploiting-language-models-llm-with-virtual-prompt-injection-vpi-c5d2fe5a6439?source=rss----7b722bfd1b8d---4) 2024-04-05T02:26:04Z **What happens when a DNS request is made?** ⌘ [Read more](https://infosecwriteups.com/what-happens-when-a-dns-request-is-made-10f26c5501f9?source=rss----7b722bfd1b8d---4) 2024-04-05T02:25:47Z **Comprehensive Guide to AWS WAF — Protecting Web Applications** ⌘ [Read more](https://infosecwriteups.com/comprehensive-guide-to-aws-waf-protecting-web-applications-23846e4a59ed?source=rss----7b722bfd1b8d---4) 2024-04-08T04:23:44Z **The Power of Open Source Intelligence | OSINT | CTF Newbies** ⌘ [Read more](https://infosecwriteups.com/the-power-of-open-source-intelligence-osint-ctf-newbies-b39db0421dd4?source=rss----7b722bfd1b8d---4) 2024-04-08T04:23:25Z **Decoding the Web: Exploring the Depths of Exploitation | CTF Newbies** ⌘ [Read more](https://infosecwriteups.com/decoding-the-web-exploring-the-depths-of-exploitation-ctf-newbies-233293a2a739?source=rss----7b722bfd1b8d---4) 2024-04-08T04:23:15Z **Breaking the Light Speed Barrier: The Revolutionary FLIP Protocol Unveiled**
[![](https://cdn-images-1.medium.com/max/600/1*JDTAOcw5oNQHx5vX71iYKw.gif)](https://infosecwriteups.com/breaking-the-light-speed-barrier-the-revolutionary-flip-protocol-unveiled-7c4538c7651e?source=rss----7b722bfd1b8d---4)

Dive into the Faster than Light Speed Protocol (FLIP) — an April Fool’s exploration into how AI might predict and deliver intern ... ⌘ [Read more](https://infosecwriteups.com/breaking-the-light-speed-barrier-the-revolutionary-flip-protocol-unveiled-7c4538c7651e?source=rss----7b722bfd1b8d---4) 2024-04-08T04:23:04Z **Securing LLM-Based Systems with SecGPT: A Dive into Its Purpose-Driven Architecture**
[![](https://cdn-images-1.medium.com/max/647/1*qcrzC19dE1_3PUjzRAI-1A.png)](https://infosecwriteups.com/securing-llm-based-systems-with-secgpt-a-dive-into-its-purpose-driven-architecture-4407a7f49007?source=rss----7b722bfd1b8d---4)

Explore how SecGPT, an innovative execution isolation architecture for LLM-based systems, enhances cy ... ⌘ [Read more](https://infosecwriteups.com/securing-llm-based-systems-with-secgpt-a-dive-into-its-purpose-driven-architecture-4407a7f49007?source=rss----7b722bfd1b8d---4) 2024-04-08T04:22:54Z **VulnHub - Kioptrix: Level 4 (1.3) (#4)** ⌘ [Read more](https://infosecwriteups.com/vulnhub-kioptrix-level-4-1-3-4-ad25b000b058?source=rss----7b722bfd1b8d---4) 2024-04-08T04:22:48Z **picoCTF 2024 — Write-up — Forensics** ⌘ [Read more](https://infosecwriteups.com/picoctf-2024-write-up-forensics-c471e79e6af9?source=rss----7b722bfd1b8d---4) 2024-04-08T04:22:24Z **How I hacked Biometric machine just by using a calculator** ⌘ [Read more](https://infosecwriteups.com/how-i-hacked-biometric-machine-just-by-using-a-calculator-794e4254cedb?source=rss----7b722bfd1b8d---4) 2024-04-08T04:22:00Z **How to Automatically Deploy a Malware Analysis Environment**
[![](https://cdn-images-1.medium.com/max/1200/1*3PHdCc8ssZepFn8-VnQyzA.jpeg)](https://infosecwriteups.com/how-to-automatically-deploy-a-malware-analysis-environment-47258fb7aeb1?source=rss----7b722bfd1b8d---4)

Discover how to create your own automated malware analysis environment you can deploy in minutes in this hands-on guide.

[Continue reading on InfoSec Write-ups »](https:// ... ⌘ [Read more](https://infosecwriteups.com/how-to-automatically-deploy-a-malware-analysis-environment-47258fb7aeb1?source=rss----7b722bfd1b8d---4) 2024-04-08T04:21:37Z **How to start Bug Bounty Hunting $$$$ in 2024?? | A short RoadMap** ⌘ [Read more](https://infosecwriteups.com/how-to-start-bug-bounty-hunting-in-2024-a-short-roadmap-9f9eeddd24ca?source=rss----7b722bfd1b8d---4) 2024-04-08T04:21:26Z **Shield your System — XZ Utils Backdoor (Linux Distribution)** ⌘ [Read more](https://infosecwriteups.com/shield-your-system-xz-utils-backdoor-linux-distribution-54583b071ccc?source=rss----7b722bfd1b8d---4) 2024-04-09T05:16:51Z **Designing Micro-Segmentation for Enhanced Security with Jump Hosts** ⌘ [Read more](https://infosecwriteups.com/designing-micro-segmentation-for-enhanced-security-with-jump-hosts-1ee6b31f6d03?source=rss----7b722bfd1b8d---4) 2024-04-10T05:22:51Z **Roadmap to ISO 27001**
[![](https://cdn-images-1.medium.com/max/1168/0*Gj2kmFst-V49v5aG.jpg)](https://infosecwriteups.com/roadmap-to-iso-27001-8a94188e9ec5?source=rss----7b722bfd1b8d---4)

Your Comprehensive Guide to Information Security Management

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/roadmap-to-iso-27001-8a94188e9ec5?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/roadmap-to-iso-27001-8a94188e9ec5?source=rss----7b722bfd1b8d---4) 2024-04-11T05:22:02Z **THM — Grep**
[![](https://cdn-images-1.medium.com/max/2600/0*7zY-WIvGYzW_LIzx)](https://infosecwriteups.com/thm-grep-f360bbc9fb24?source=rss----7b722bfd1b8d---4)

Recon squat move out!

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/thm-grep-f360bbc9fb24?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/thm-grep-f360bbc9fb24?source=rss----7b722bfd1b8d---4) 2024-04-12T02:54:21Z **Mastering Linux Commands: A Complete Guide for Beginners**
[![](https://cdn-images-1.medium.com/max/2000/1*fWdd1my55-GwsLYKpfdFlg.jpeg)](https://infosecwriteups.com/mastering-linux-commands-a-complete-guide-for-beginners-dd5fb2bb2a7d?source=rss----7b722bfd1b8d---4)

Unlock the full potential of Linux with our step-by-step tutorial on essential commands. Perfect for beginners looking to navigate Linux…

[Continue reading on InfoSec Write-ups »] ... ⌘ [Read more](https://infosecwriteups.com/mastering-linux-commands-a-complete-guide-for-beginners-dd5fb2bb2a7d?source=rss----7b722bfd1b8d---4) 2024-04-12T02:52:21Z **Cybersecurity 2024: How to Secure an Entry-Level Job as a Hacker!** ⌘ [Read more](https://infosecwriteups.com/cybersecurity-2024-how-to-secure-an-entry-level-job-as-a-hacker-05926a08aa24?source=rss----7b722bfd1b8d---4) 2024-04-12T02:52:05Z **Step by Step Complete Beginners guide of iOS penetration testing with corellium** ⌘ [Read more](https://infosecwriteups.com/step-by-step-complete-beginners-guide-of-ios-penetration-testing-with-corellium-2b9e9c6382c2?source=rss----7b722bfd1b8d---4) 2024-04-12T03:01:13Z **What is the effectiveness of bombarding sites?** ⌘ [Read more](https://infosecwriteups.com/what-is-the-effectiveness-of-bombarding-sites-f7308c094e9b?source=rss----7b722bfd1b8d---4) 2024-04-12T03:00:36Z **Unlocking with Cryptography | CTF Newbies** ⌘ [Read more](https://infosecwriteups.com/unlocking-with-cryptography-ctf-newbies-bbe042dc97e4?source=rss----7b722bfd1b8d---4) 2024-04-12T03:00:21Z **CVE-2024–24576: A Critical Rust Vulnerability on Windows**
[![](https://cdn-images-1.medium.com/max/1600/1*Id-cpoX5hCMvnCbrFdGSYw.png)](https://infosecwriteups.com/cve-2024-24576-a-critical-rust-vulnerability-on-windows-4f0bb1a332e9?source=rss----7b722bfd1b8d---4)

Dive into the technical intricacies of CVE-2024–24576, a critical vulnerability in the Rust programming language that compromises Windows…

[Continue reading on InfoSec Write-ups »] ... ⌘ [Read more](https://infosecwriteups.com/cve-2024-24576-a-critical-rust-vulnerability-on-windows-4f0bb1a332e9?source=rss----7b722bfd1b8d---4) 2024-04-12T03:36:05Z **Exploiting Generative AI Apps With Prompt Injection** ⌘ [Read more](https://infosecwriteups.com/exploiting-generative-ai-apps-with-prompt-injection-33b0ff1aa07a?source=rss----7b722bfd1b8d---4) 2024-04-12T03:35:04Z **Why you should care about the xz exploit**
[![](https://cdn-images-1.medium.com/max/2600/0*ZjbYeyGteoH7zzi4)](https://infosecwriteups.com/why-you-should-care-about-the-xz-exploit-7144ca210160?source=rss----7b722bfd1b8d---4)

The greatest backdoor there never was: CVE-2024–3094

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/why-you-should-care-about-the-xz-exploit-7144ca210160?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/why-you-should-care-about-the-xz-exploit-7144ca210160?source=rss----7b722bfd1b8d---4) 2024-04-12T03:34:52Z **How I Hacked Your Private Repository in GitHub (And Got JackShit)** ⌘ [Read more](https://infosecwriteups.com/how-i-hacked-your-private-repository-in-github-and-got-jackshit-cb7c342570b2?source=rss----7b722bfd1b8d---4) 2024-04-12T05:22:52Z **Demystifying Array Injections** ⌘ [Read more](https://infosecwriteups.com/demystifying-array-injections-934042f50132?source=rss----7b722bfd1b8d---4) 2024-04-13T03:56:51Z **TryHackMe CTF Collection Vol. 2** ⌘ [Read more](https://infosecwriteups.com/tryhackme-ctf-collection-vol-2-e570d487ebc3?source=rss----7b722bfd1b8d---4) 2024-04-13T05:22:05Z **Hijacking your JavaScript using prototype pollution** ⌘ [Read more](https://infosecwriteups.com/hijacking-your-javascript-using-prototype-pollution-8caeac16b13f?source=rss----7b722bfd1b8d---4) 2024-04-13T15:57:07Z **Enhancing Digital Security: Strategies for Secret Detection and Management** ⌘ [Read more](https://infosecwriteups.com/enhancing-digital-security-strategies-for-secret-detection-and-management-f3c543c7e25c?source=rss----7b722bfd1b8d---4) 2024-04-14T03:57:05Z **XZ Backdoor —  Breaching Trust in Open-Source Collaborative Development** ⌘ [Read more](https://infosecwriteups.com/xz-backdoor-breaching-trust-in-open-source-collaborative-development-4b6510629b03?source=rss----7b722bfd1b8d---4) 2024-04-14T15:57:06Z **HTB — Bashed**
[![](https://cdn-images-1.medium.com/max/2600/0*VQ4uzIOV-wGlr8M6)](https://infosecwriteups.com/htb-bashed-2e7c3915c81e?source=rss----7b722bfd1b8d---4)

Bash your way through!

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/htb-bashed-2e7c3915c81e?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/htb-bashed-2e7c3915c81e?source=rss----7b722bfd1b8d---4) 2024-04-15T03:57:10Z **HTB CTF: Cracking Passwords with Hashcat** ⌘ [Read more](https://infosecwriteups.com/htb-ctf-cracking-passwords-with-hashcat-6a932514e5c8?source=rss----7b722bfd1b8d---4) 2024-04-17T17:35:57Z **Turning Wayback Machine Into GOLD MINING MACHINE** ⌘ [Read more](https://infosecwriteups.com/turning-wayback-machine-into-gold-mining-machine-dcca31ee4114?source=rss----7b722bfd1b8d---4) 2024-04-17T17:30:11Z **Acoustic Side Channel Attacks on Keyboards: A Deep Dive into Typing Patterns and Security…**
[![](https://cdn-images-1.medium.com/max/2600/1*jh9gfLneQloSqiy_wz9ftQ.png)](https://infosecwriteups.com/acoustic-side-channel-attacks-on-keyboards-a-deep-dive-into-typing-patterns-and-security-8b6eb198f655?source=rss----7b722bfd1b8d---4)

Discover how acoustic side channel attacks utilize keyboard typing patterns to br ... ⌘ [Read more](https://infosecwriteups.com/acoustic-side-channel-attacks-on-keyboards-a-deep-dive-into-typing-patterns-and-security-8b6eb198f655?source=rss----7b722bfd1b8d---4) 2024-04-17T17:29:51Z **The Impact of Cyberattacks on Brand Reputation: How to Minimise Damage** ⌘ [Read more](https://infosecwriteups.com/the-impact-of-cyberattacks-on-brand-reputation-how-to-minimise-damage-fc50d0eb7b12?source=rss----7b722bfd1b8d---4) 2024-04-17T17:29:28Z **Investigating The Files With Forensics | CTF Newbies** ⌘ [Read more](https://infosecwriteups.com/investigating-the-files-with-forensics-ctf-newbies-69dfa8cd25f4?source=rss----7b722bfd1b8d---4) 2024-04-17T17:29:23Z **My Journey with CRTO: A Review** ⌘ [Read more](https://infosecwriteups.com/my-journey-with-crto-a-review-b6fc36134f4d?source=rss----7b722bfd1b8d---4) 2024-04-17T17:29:18Z **Ultimate Guide to OWASP Top 10:2021** ⌘ [Read more](https://infosecwriteups.com/unofficial-guide-to-owasp-top-10-2021-87eebd03b614?source=rss----7b722bfd1b8d---4) 2024-04-17T17:29:11Z **Lacerating through SQL Injections** ⌘ [Read more](https://infosecwriteups.com/lacerating-through-sql-injections-806f62cc2fe1?source=rss----7b722bfd1b8d---4) 2024-04-17T17:29:02Z **Using Generative AI to Predict Cyberattacks** ⌘ [Read more](https://infosecwriteups.com/using-generative-ai-to-predict-cyberattacks-3cde9c71e844?source=rss----7b722bfd1b8d---4) 2024-04-17T17:42:39Z **Tutorial on x86 Architecture: From Basics to Cybersecurity Links**
[![](https://cdn-images-1.medium.com/max/1280/1*nWe1RXvx0OFJFAGvTuRBuA.jpeg)](https://infosecwriteups.com/tutorial-on-x86-architecture-from-basics-to-cybersecurity-links-c01d956d4d85?source=rss----7b722bfd1b8d---4)

Discover the intricacies of X86 architecture and its pivotal role in cybersecurity. This guide offers a deep dive into the components and…

[Continue readin ... ⌘ [Read more](https://infosecwriteups.com/tutorial-on-x86-architecture-from-basics-to-cybersecurity-links-c01d956d4d85?source=rss----7b722bfd1b8d---4) 2024-04-17T17:42:35Z **NTFS Filesystem: Alternate Data Stream (ADS)** ⌘ [Read more](https://infosecwriteups.com/ntfs-filesystem-alternate-data-stream-ads-c0e4a2402563?source=rss----7b722bfd1b8d---4) 2024-04-17T17:42:31Z **Creating Payloads with ScareCrow to Mimic Reputable Sources and Bypass Anti-Virus** ⌘ [Read more](https://infosecwriteups.com/creating-payloads-with-scarecrow-to-mimic-reputable-sources-and-bypass-anti-virus-01196cac741e?source=rss----7b722bfd1b8d---4) 2024-04-17T17:42:30Z **Breaking Safeguards: Unveil “Many-Shot Jailbreaking” a Method to Bypass All LLM Safety Measures**
[![](https://cdn-images-1.medium.com/max/880/1*ZBrwnep7Tiz6XQ9LbsUMSg.png)](https://infosecwriteups.com/breaking-safeguards-unveil-many-shot-jailbreaking-a-method-to-bypass-all-llm-safety-measures-2d188ebc12fb?source=rss----7b722bfd1b8d---4)

Dive into the world of cybersecurity and AI as we unravel the complex ... ⌘ [Read more](https://infosecwriteups.com/breaking-safeguards-unveil-many-shot-jailbreaking-a-method-to-bypass-all-llm-safety-measures-2d188ebc12fb?source=rss----7b722bfd1b8d---4) 2024-04-17T17:42:14Z **XSS Unpacked: What It Is, How It Works, and How to Stop It** ⌘ [Read more](https://infosecwriteups.com/xss-unpacked-what-it-is-how-it-works-and-how-to-stop-it-a27f13abe6ed?source=rss----7b722bfd1b8d---4) 2024-04-17T17:42:13Z **How I Hack Web Applications (Part 1)** ⌘ [Read more](https://infosecwriteups.com/how-i-hack-web-applications-part-1-0833c002cc9a?source=rss----7b722bfd1b8d---4) 2024-04-17T17:42:11Z **Storm Breaker: Unveiling the Power of the Social Engineering Tool**
[![](https://cdn-images-1.medium.com/max/1920/1*lvIBk7U6j7n1j0AEPFcwnw.png)](https://infosecwriteups.com/storm-breaker-unveiling-the-power-of-the-social-engineering-tool-7e92eabe67b4?source=rss----7b722bfd1b8d---4)

Learn about Storm Breaker, a social engineering tool with extensive capabilities like accessing webcams, microphones, and more. Includes a…

[Continue rea ... ⌘ [Read more](https://infosecwriteups.com/storm-breaker-unveiling-the-power-of-the-social-engineering-tool-7e92eabe67b4?source=rss----7b722bfd1b8d---4) 2024-04-17T17:42:10Z **CVE-2024–3400: A Critical Vulnerability in PAN-OS Firewalls**
[![](https://cdn-images-1.medium.com/max/700/1*4jhFWkJMiTj9qiGmCTAuFw.jpeg)](https://infosecwriteups.com/cve-2024-3400-a-critical-vulnerability-in-pan-os-firewalls-a7f8c66a10d2?source=rss----7b722bfd1b8d---4)

Command Injection Menace: Unraveling PAN-OS’s Critical Flaw

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/cve-2024-3400-a-critical-vulnerability-in ... ⌘ [Read more](https://infosecwriteups.com/cve-2024-3400-a-critical-vulnerability-in-pan-os-firewalls-a7f8c66a10d2?source=rss----7b722bfd1b8d---4) 2024-04-17T17:42:07Z **If You Want To Be A CISO Then Read This First …**
[![](https://cdn-images-1.medium.com/max/790/1*zFK74nUBclPx2-Y0Q71H4A.png)](https://infosecwriteups.com/if-you-want-to-be-a-ciso-then-read-this-first-036f07ec8d05?source=rss----7b722bfd1b8d---4)

The CISO title should NOT be your end-goal in Cybersecurity

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/if-you-want-to-be-a-ciso-then-read-this-first-036f07ec8d05?source=rss----7b722bf ... ⌘ [Read more](https://infosecwriteups.com/if-you-want-to-be-a-ciso-then-read-this-first-036f07ec8d05?source=rss----7b722bfd1b8d---4) 2024-04-23T06:49:17Z **Mastering Shodan Search Engine** ⌘ [Read more](https://infosecwriteups.com/mastering-shodan-search-engine-8c80b80dae09?source=rss----7b722bfd1b8d---4) 2024-04-23T06:49:16Z **Email Verification Bypass via Remember Me** ⌘ [Read more](https://infosecwriteups.com/email-verification-bypass-via-remember-me-c6d34e6060e9?source=rss----7b722bfd1b8d---4) 2024-04-23T06:49:13Z **Exploiting Symlinks: A Deep Dive into CVE-2024–28185 and CVE-2024–28189 of Judge0 Sandboxes**
[![](https://cdn-images-1.medium.com/max/2600/1*QVTu1vofFMm4j5ej2wX3bA.png)](https://infosecwriteups.com/exploiting-symlinks-a-deep-dive-into-cve-2024-28185-and-cve-2024-28189-of-judge0-sandboxes-36bd471cfc4d?source=rss----7b722bfd1b8d---4)

Explore the intricate vulnerabilities CVE-2024–28185 and CVE-2024–28189 in J ... ⌘ [Read more](https://infosecwriteups.com/exploiting-symlinks-a-deep-dive-into-cve-2024-28185-and-cve-2024-28189-of-judge0-sandboxes-36bd471cfc4d?source=rss----7b722bfd1b8d---4) 2024-04-23T06:48:42Z **Typo Trouble: Exploring the Telegram Python RCE Vulnerability** ⌘ [Read more](https://infosecwriteups.com/typo-trouble-exploring-the-telegram-python-rce-vulnerability-b7bc8a12c9ba?source=rss----7b722bfd1b8d---4) 2024-04-23T06:48:28Z **Active DNS Recon using AXIOM** ⌘ [Read more](https://infosecwriteups.com/active-dns-recon-using-axiom-a5239b95f5ad?source=rss----7b722bfd1b8d---4) 2024-04-23T06:47:08Z **Information Disclosure: Story of 500€ + 400$ Bounty** ⌘ [Read more](https://infosecwriteups.com/information-disclosure-story-of-500-400-bounty-97d3b343f9ad?source=rss----7b722bfd1b8d---4) 2024-04-23T06:46:58Z **Demystifying Password Cracking: Attacks and Defence Strategies** ⌘ [Read more](https://infosecwriteups.com/demystifying-password-cracking-attacks-and-defence-strategies-1304bda73249?source=rss----7b722bfd1b8d---4) 2024-04-23T06:46:49Z **Race Condition and Broken Access Control on Developer Dashboard** ⌘ [Read more](https://infosecwriteups.com/race-condition-and-broken-access-control-on-developer-dashboard-2a4e62c5f841?source=rss----7b722bfd1b8d---4) 2024-04-23T06:46:42Z **Windows Fundamentals 1 | TryHackMe Walk-Through** ⌘ [Read more](https://infosecwriteups.com/windows-fundamentals-1-tryhackme-walkthrough-20fae4f9bd68?source=rss----7b722bfd1b8d---4) 2024-04-23T06:46:22Z **Automate XSS testing with real browser rendering** ⌘ [Read more](https://infosecwriteups.com/automate-xss-testing-with-real-browser-rendering-e81f55a98025?source=rss----7b722bfd1b8d---4) 2024-04-24T07:52:03Z **Hack Stories: Hacking Hackers EP:3**
[![](https://cdn-images-1.medium.com/max/1600/1*PlyYrXHZtyXakETaEUIgLA.jpeg)](https://infosecwriteups.com/hack-stories-hacking-hackers-ep-3-11b1f0e002e8?source=rss----7b722bfd1b8d---4)

The Cybersecurity World is Not As Big As You May Think

[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/hack-stories-hacking-hackers-ep-3-11b1f0e002e8?source=rss----7b722bfd1b8d---4) ⌘ [Read more](https://infosecwriteups.com/hack-stories-hacking-hackers-ep-3-11b1f0e002e8?source=rss----7b722bfd1b8d---4) 2024-04-25T07:51:50Z **Understanding 403 Bypass: A Critical Vulnerability in Web Application Security** ⌘ [Read more](https://infosecwriteups.com/understanding-403-bypass-a-critical-vulnerability-in-web-application-security-2b9f0318f3a4?source=rss----7b722bfd1b8d---4)