rado_node's profile picture. Cybersecurity enthusiast

rado_node

@rado_node

Cybersecurity enthusiast

rado_node reposted

🚀 Big Announcement! 🚀 After 8+ years of working on PayloadsAllTheThings, I’m excited to release it as an ebook on Leanpub! 📖✨ To celebrate, I’m gifting 5 free copies to random retweeters! 🔥 👉 Retweet for a chance to win Thank you all for your incredible support! 🙌…


rado_node reposted

#USA 🇺🇸 - LockBit #ransomware group has announced The Federal Reserve on its victim list. The Federal Reserve System, based in Washington D.C., is the central banking system of the United States of America that conducts monetary policy to support a healthy economy. The group…

DailyDarkWeb's tweet image. #USA 🇺🇸 - LockBit #ransomware group has announced The Federal Reserve on its victim list.

The Federal Reserve System, based in Washington D.C., is the central banking system of the United States of America that conducts monetary policy to support a healthy economy.

The group…

rado_node reposted

Ummmmm… this looks pretty serious!

Pro-Russian hacktivist group KillNet, Anonymous Sudan, and REvil announced their plans to take down the entire European banking system within the next 48 hours. "This is not a DDoS attack, the games are over. No money, no weapons, no Kiev regime -- this is the formula for the…



rado_node reposted

Great! You've found an IDOR on a web asset. It got fixed and you got the bounty! 💰 But the target also has a mobile application! @ManasH4rsh has a trick up his sleeve. What if that mobile application is also vulnerable to a similar IDOR? #bugbounty #bugbountytips 👇

intigriti's tweet image. Great! You've found an IDOR on a web asset. It got fixed and you got the bounty! 💰

But the target also has a mobile application! @ManasH4rsh has a trick up his sleeve. What if that mobile application is also vulnerable to a similar IDOR?

#bugbounty #bugbountytips 👇

rado_node reposted

Hacking APIs Book Giveaway sponsored by APIsec.ai! We are giving away 10 print books. One entry per: ♥️ Like 🔁 RT 👑Bonus entry to anyone who follows @apisec_ai. Ends in 48 hours!

hAPI_hacker's tweet image. Hacking APIs Book Giveaway sponsored by APIsec.ai! We are giving away 10 print books. 

One entry per:
♥️ Like 🔁 RT

👑Bonus entry to anyone who follows @apisec_ai.  Ends in 48 hours!

"All versions of Samba prior to 4.13.17 are vulnerable to an out-of-bounds heap read write vulnerability that allows remote attackers to execute arbitrary code as root on affected Samba installations that use the VFS module vfs_fruit,".... thehackernews.com/2022/01/new-sa…


Just like Google Search can be used to search for vulnerable websites/systems, IoT devices, and sensitive data (the method is known as Google hacking or dorking), VirusTotal’s APIs and tools can be used to find files containing stolen data. helpnetsecurity.com/2022/01/18/vir…

helpnetsecurity.com

VirusTotal Hacking: Finding stolen credentials hosted on VirusTotal - Help Net Security

Popular online service VirusTotal can be used to collect credentials stolen by malware, researchers at SafeBreach have found.


“It’s Log4Shell, Jim,” as Commander Spock never actually said, “But not as we know it.” nakedsecurity.sophos.com/2022/01/07/log…


A very exciting journey of (first) 100 days with @RealTryHackMe

rado_node's tweet image. A very exciting journey of (first) 100 days with @RealTryHackMe

rado_node reposted

#HackTheBox Remote video is now up! A fun easy windows box that involves utilizing an Umbraco RCE to get shell, then modifying a service get a root shell. Change up the PS Cradle I use to run nishang, and first time using RoguePotato - youtu.be/iyYqgseKUPM

ippsec's tweet card. HackTheBox - Remote

youtube.com

YouTube

HackTheBox - Remote


Loading...

Something went wrong.


Something went wrong.