In the world of hacking and cybersecurity, having the right tools can make a significant difference. This article introduces five essential tools that are beginner-friendly yet powerful: Burp Suite, Nmap, Amass, CyberChef, and Gobuster. Each tool serves a unique purpose, from web application testing to network scanning, reconnaissance, data manipulation, and directory enumeration.…
Read More Category: Interesting Stuff
In this article, the importance of identifying and remediating vulnerabilities in systems is highlighted, particularly using the Metasploitable virtual machine as a testing ground. Various critical vulnerabilities discovered by Nessus scanner are outlined, along with their risks and recommended solutions to mitigate potential damages from cyber threats.…
Read More
This article discusses the discovery of a reflected XSS (RXSS) vulnerability on Samsung’s semiconductor subdomain, specifically through its chatbot feature. Although it was categorized as ‘Out Of Scope’ and required user interaction for exploitation, the writer shares insights on the process and the eventual creation of a malicious bookmark payload to carry out the attack.…
Read More
This write-up discusses a significant business logic flaw in a crypto wallet website that allows the takeover of a victim’s wallet account through the reuse of email verification codes. By exploiting this weakness, an attacker can bypass password requirements and set up two-factor authentication (2FA) on another user’s account.…
Read More
Red teaming simulates real-world cyberattacks to evaluate organizational defenses, utilizing several tools such as Cobalt Strike, Caldera, and Infection Monkey. These tools are linked to the MITRE ATT&CK framework, enhancing their effectiveness in identifying vulnerabilities and testing defense mechanisms. Affected: organizations, IT security sector, cybersecurity environment
Read More Keypoints :
Red teaming involves simulating cyberattacks to test defenses.…
Phishing attempts continue to evolve, with attackers impersonating legitimate entities to deceive victims. This article analyzes a recent phishing email masquerading as communication from Australia’s Centrelink service, using visual deception, urgency tactics, and legitimate-sounding domains to trick users. Effective detection and reporting of such attacks are vital in enhancing cybersecurity measures.…
Read More 
This article discusses a penetration test performed on a web application where critical vulnerabilities were identified. Instead of fixing these issues, the development team opted to encrypt HTTP requests to obscure the vulnerabilities, which ultimately failed as the vulnerabilities were still exploitable. Key lessons highlight that encryption does not replace the need for proper remediation.…
Read More 
GrapeQL is a dedicated security testing tool for GraphQL applications, enabling detection of vulnerabilities like Remote Code Execution, SQL injection, and denial-of-service attacks. It automates testing and generates detailed reports to assist developers and security researchers in fortifying APIs. Affected: GraphQL applications, APIs
Read More Keypoints :
GrapeQL is designed specifically for testing modern GraphQL applications.…
A powerful Python script that allows you to scrape messages and media from Telegram channels using the Telethon library. Features include real-time continuous scraping, media downloading, and data export capabilities.
Features 🚀Scrape messages from multiple Telegram channelsDownload media files (photos, documents)Real-time continuous scrapingExport data to JSON and CSV formatsSQLite database storageResume capability (saves progress)Media reprocessing for failed downloadsProgress trackingInteractive menu interfacePrerequisites 📋Before running the script, you’ll need:
Python 3.7 or higherTelegram accountAPI credentials from TelegramInitial Scraping Behavior 🕒When scraping a channel for the first time, please note:
The script will attempt to retrieve the entire channel history, starting from the oldest messagesInitial scraping can take several minutes or even hours, depending on:The total number of messages in the channelWhether media downloading is enabledThe size and number of media filesYour internet connection speedTelegram’s rate limitingThe script uses pagination and maintains state, so if interrupted, it can resume from where it left offProgress percentage is displayed in real-time to track the scraping statusMessages are stored in the database as they are scraped, so you can start analyzing available data even before the scraping is completeUsage 📝The script provides an interactive menu with the following options:
[A] Add new channelEnter the channel ID or channelname[R] Remove channelRemove a channel from scraping list[S] Scrape all channelsOne-time scraping of all configured channels[M] Toggle media scrapingEnable/disable downloading of media files[C] Continuous scrapingReal-time monitoring of channels for new messages[E] Export dataExport to JSON and CSV formats[V] View saved channelsList all saved channels[L] List account channelsList all channels with ID:s for account[Q] QuitFeatures in Detail 🔍Continuous ScrapingThe continuous scraping feature ([C] option) allows you to:
Monitor channels in real-timeAutomatically download new messagesDownload media as it’s postedRun indefinitely until interrupted (Ctrl+C)Maintains state between runsMedia HandlingThe script can download:
PhotosDocumentsOther media types supported by TelegramAutomatically retries failed downloadsSkips existing files to avoid duplicatesError Handling 🛠️The script includes:
Automatic retry mechanism for failed media downloadsState preservation in case of interruptionFlood control complianceError logging for failed operationshttps://github.com/unnohwn/telegram-scraper…

This article recounts the author’s journey into ethical hacking after discovering a YouTube video about misconfigured S3 buckets. Inspired to create a tool for efficiently identifying such misconfigurations, the author successfully located sensitive information, leading to a substantial bug bounty reward. Affected: S3 buckets, sensitive data, cybersecurity community
Read More Keypoints :
The author was inspired by a YouTube video on finding misconfigured S3 buckets.…
This article discusses essential Linux commands that every penetration tester should know to enhance their efficiency in navigating and exploiting systems. The commands cover various functions, including system information retrieval, network configuration, process monitoring, and privilege escalation. Affected: pentesters, cybersecurity professionals
Read More Keypoints :
Understanding system information using the command uname -a.…
The recent conclusion of MITRE’s Common Vulnerabilities and Exposures (CVE) program has raised concerns in the cybersecurity field. However, expert Doug Hubbard argues that this transition signals an opportunity rather than a setback, as CVE has never provided a reliable method for assessing true risk. The focus should shift to data-driven risk assessment rather than relying on arbitrary labels.…
Read More 
Zombie processes in Linux can be exploited for stealthy attacks and resource exhaustion. Understanding their lifecycle and characteristics is crucial for both offensive and defensive security practices. Defunct processes can lead to denial-of-service scenarios if not properly managed. Affected: Linux systems, security infrastructure
Read More Keypoints :
Zombie processes are terminated processes that lack a proper cleanup by their parent process, remaining visible in the system as .…
This article discusses the covert cyber-espionage activities of a hacking group known as UNC5221, which exploited the vulnerability CVE-2025-22457 in Ivanti Connect Secure to access various organizations’ internal systems without detection. The group, believed to have ties to Chinese government interests, targets under-resourced sectors and employs stealthy malware, causing significant damage across multiple regions.…
Read More 
Threat actors are increasingly exploiting Remote Monitoring and Management (RMM) software to conduct sophisticated cyberattacks, using tools like AnyDesk, Atera Agent, and MeshAgent for unauthorized access, data exfiltration, and persistence in compromised networks. This trend highlights the potential risks posed by these tools, which are often embedded in organizational IT workflows.…
Read More 
The rise in advanced cyber threats is attributed to sophisticated vulnerabilities that attackers exploit, including zero-day exploits and supply chain compromises. This trend highlights the need for organizations to enhance their defenses and embrace continuous threat exposure management (CTEM) to stay ahead of attackers. Affected: organizations, critical infrastructure, software supply chains, cloud services, end-users
Read More Keypoints :
2023 saw a rise in zero-day exploits, with 97 reported in the wild compared to 62 in 2022.…
The article discusses the integration of AI into Security Operations Centers (SOCs), highlighting its advantages in enhancing threat detection, automating tasks, and improving incident response. It emphasizes the opportunities AI presents for SOC Analysts while also cautioning against the inherent risks due to potential inaccuracies and the lack of human intuition.…
Read More 
This article discusses a critical security vulnerability in Google Apps Script that allows OAuth tokens to be silently exfiltrated and exploited within the same script project. Attackers can manipulate user data and send unauthorized emails using these tokens. Despite the potential for significant abuse, Google has deemed the issue not severe enough to warrant a fix.…
Read More 
The Codex Constitution introduces a groundbreaking post-quantum encryption network designed for decentralized trust and identity validation. Developed by an Indigenous technologist, Codex emphasizes security and ethical considerations for humanity’s future amid AI advancements. The system incorporates various innovative technologies and is accessible via open-source platforms, aiming to facilitate advanced communication in diverse environments, including space.…
Read More 
The article discusses a security incident involving “DummyExample,” an e-commerce startup that migrated to Google Cloud Platform (GCP). A data breach occurred due to an exploited vulnerability in the Gitea platform, leading to unauthorized access and data exfiltration. The investigation revealed the attack’s origin, the compromised accounts, and the methods used, including identifying the decrypted sensitive content.…
Read More