Learnory


Гео и язык канала: Эфиопия, Английский
Категория: Технологии


Helps you grow by sharing skill-building Resources and updates on scholarships, Internships, and Career Opportunities

Связанные каналы

Гео и язык канала
Эфиопия, Английский
Категория
Технологии
Статистика
Фильтр публикаций


Sweet memories 😔


🔍 Arachni – Modular Web Application Security Scanner

Arachni is a powerful, open-source framework built for penetration testers and security analysts to assess the security of web applications. Written in Ruby, it’s designed to be modular, high-performance, and capable of handling complex, dynamic web environments.



🧠 What It Does:
Arachni performs active and passive vulnerability scans on web apps, including client-side code. It adapts to the app’s behavior during scanning, making it smarter and more accurate over time.



🛠️ Key Features:
- Modular plugin-based architecture
- Browser simulation for JavaScript-heavy apps
- Cluster support for distributed scanning
- Advanced detection (SQLi, XSS, CSRF, SSRF, etc.)
- Flexible authentication testing
- Custom 404 detection to avoid false positives
- Session management and re-authentication
- Full CLI/Web UI/API support
- HTML, XML, JSON report formats



📦 Use Cases:
- Red/Blue team web app audits
- Client-side vulnerability detection
- API security testing
- Compliance scans
- Security training labs


Arachni doesn’t just scan — it learns, adapts, and probes like a digital ghost.


Arachni
#CyberSecurity #WebAppScanner #PenTesting #LearnoryDrop 🧠🕷️💻




🔍 Acunetix – Automated Web Vulnerability Scanner

Acunetix is a premium, AI-powered web application security scanner built for detecting and validating vulnerabilities in websites, APIs, and web services. It’s trusted by thousands of organizations for its speed, accuracy, and deep integration into DevSecOps workflows.


🧠 What It Does:
Acunetix performs dynamic application security testing (DAST) — meaning it scans live applications in real time. It identifies over 7,000+ vulnerabilities, including:

- SQL Injection
- Cross-Site Scripting (XSS)
- CSRF
- Broken authentication
- Insecure headers
- Out-of-band vulnerabilities
- OWASP Top 10 threats


🛠️ Key Features:
✅ SmartScan Engine – Finds 90% of issues before the scan is halfway done
✅ Proof-Based Scanning – Auto-verifies vulnerabilities with 99.98% accuracy
✅ Predictive Risk Scoring – AI estimates asset risk before scanning begins
✅ AcuSensor & AcuMonitor – Hybrid DAST/IAST for deeper visibility
✅ API & SPA Support – Scans REST, SOAP, GraphQL, and JavaScript-heavy apps
✅ CI/CD Integration – Works with Jenkins, GitHub, GitLab, Jira, and more
✅ Customizable Reports – Export in HTML, PDF, JSON, CSV
✅ Multi-Engine Scanning – Run concurrent scans across environments


📦 Use Cases:
- Enterprise-grade vulnerability management
- Continuous security testing in DevOps pipelines
- Compliance audits (PCI DSS, OWASP, GDPR)
- Red/Blue team operations
- Web app hardening and risk prioritization


💸 Pricing Insight:
Starts around $4,500/year for a single-site license. Enterprise plans offer advanced features like API scanning, higher concurrency, and custom integrations.

Acunetix doesn’t just scan — it prioritizes, proves, and guides remediation.
It’s built for teams who want real results without the noise.
Acunetix #CyberSecurity #WebScanner #DAST #AppSec #LearnoryDrop 🧠🕷️🛡️




ብርዱ ቱዴ በሲሌም ኖ? 😁😂


Second round challenge!
1, Psychometric test for high school, university student and graduated candidates
2, CTF for cyber security candidates
3, interview and technical test for - elementary school students
@insactc


Exam date is extended... To July 10 & 11 /2017


ኢመደአ በ2017 ዓ.ም ባዘጋጀው የሳይበር ታለንት ቻሌንጅ ሰመር ካምፕ ፕሮግራም ወደ ቀጣይ ዙር ምልመላ ያለፋ ዝርዝር ወጥቷል

ሐምሌ 02/2017 ዓ.ም፡ የኢንፎርሜሽን መረብ ደህንነት አስተዳደር (ኢመደአ) #INSA በ2017 ዓ.ም ባዘጋጀው 4ኛ ዙር የሳይበር ታለንት ቻሌንጅ ሰመር ካምፕ ፕሮግራም ከመላ ሀገሪቱ ሰባት ሺህ ዘጠና ስምንት (7,098) ሰዎች የተመዘገቡ ሲሆን ከእነዚህም ውስጥ በመጀመሪያ ዙር የተደረገውን ምልመላ በማለፍ ሁለት ሺህ አራት መቶ ስልሳ ስምንት (2,468) ሰዎች ወደ ቀጣይ ዙር ምልመላ አልፈዋል፡፡ የመመልመያ መስፈርቶቹም በዋናነት ከዚህ በፊት የሰሯቸው ፕሮጀክቶች፤ የተሳተፉባቸው የፈጠራ እና የቴክኖሎጂ ውድድሮች (ሀካቶን)፤ ያገኟቸው እውቅናዎች ወይም ሰርተፍኬቶች (የ5 ሚሊዮን ኮደርስ ሰርተፍኬትን ጨምሮ)፤ ወደፊት ሊሰሯቸው ያሰቡት የፕሮጀክት ሀሳብ፤ እና የወሰዷቸው የቴክኖሎጂ ስልጠናዎች (ኮርሶች) ናቸው።

በዚህም መሰረት ከላይ በተዘረዘሩት መስፈርቶች መሰረት ወደ ቀጣይ ዙር ምልመላ ያለፉት ሁለት ሺህ አራት መቶ ስልሳ ስምንት (2,468) ሰዎች ናቸው፡፡ ወደቀጣይ ዙር ምልመላ ማለፍ የቻላችሁ ዝርዝራችሁን በቴሌግራም ሊንክ https://t.me/cteinsa ማየት የምትችሉ ሲሆን፤ ሁለተኛው ዙር ፈተና ሐምሌ 7 እና 8/2017 ዓ.ም በአዲስ አበባ ሳይንስ እና ቴክኖሎጂ ዩኒቨርስቲ የሚሰጥ መሆኑን እናሳውቃለን፡፡


የመንግሥት ሠራተኞች "የ5 ሚሊዮን የኢትዮጵያ ኮደርስ ኢንሼቲቭ ነጻ ስልጠና" የግድ ሊወስዱ እንደሆነ ተሰማ።

የበይነ መረብ ስልጠናውን ለመውሰድ ፈቃደኛ ያልሆኑ ሠራተኞች የሥራ እና የደምወዝ እድገት እንዲሁም የዝውውር ዕድል እንደማያገኙ ተሰምቷል።

ስልጠናውን ያጠናቀቀ የመንግሥት ሠራተኛ የምስክር ወረቀቱ ከግል ማህደሩ ጋር እንደሚያያዝ ዋዜማ ምንጮቿን ጠቅሳ ዘግባለች።

የምስክር ወረቀቱን መያዝ እንደ አንድ መስፈት መቀመጡን የጠቀሰው ዘገባው፤ ሁሉም የመንግሥት መዋቅሮች ማሠልጠን ያለባቸውን የሠራተኛ ኮታ እንደተቀመጠላቸው ታውቋል።

አንድ ሠራተኛ ፈተናውን ወስዶ የሚያልፈው ከ20 ከሚያዘው ነጥብ 12 እና ከዚያ በላይ ካመጣ እንደሆነ ተገልጿል።

ማንኛውም ኢትዮጵያዊ ዓለም አቀፍ ተቀባይነት ያለው ሰርትፍኬት ማግኘት የሚያስችለውን ስልጠና ባለበት ሆኖ መውሰድ ይችላሉ።

ለመመዝገብ 👇
https://www.ethiocoders.et/

የስልጠና ዘርፎች፦

► ዌብ ፕሮግራሚንግ
► አንድሮይድ ማበልፀግ
► ዳታ ሳይንስ
► አርቴፊሻል ኢንተለጀንስ ፋንዳሜንታልስ

@tikvahuniversity


🔍 WPScan – WordPress Vulnerability Scanner

WPScan is a free, open-source security tool designed to scan WordPress websites for known vulnerabilities. Built for penetration testers, ethical hackers, and site admins, it helps uncover weaknesses in WordPress core, plugins, and themes using a constantly updated vulnerability database.



🧠 What WPScan Does:
WPScan performs black-box testing — meaning it scans the site externally without needing access to the source code. It can detect:

- Outdated WordPress versions
- Vulnerable plugins and themes
- Exposed usernames (user enumeration)
- Weak passwords via brute-force testing
- Misconfigured headers and backup files
- Known CVEs from the WPScan Vulnerability Database



🛠️ Key Features:
✅ CLI-based tool (written in Ruby)
✅ API integration for real-time vulnerability data
✅ Docker support for isolated scans
✅ Plugin/theme enumeration
✅ Stealth mode for quieter scans
✅ Works well with Kali Linux and other pentest distros



💻 Example Command:

wpscan --url https://targetsite.com --enumerate p --api-token YOUR_TOKEN
This scans for vulnerable plugins on the target WordPress site.



📦 Use Cases:
- Red team recon
- Web app security audits
- WordPress hardening
- CTFs and ethical hacking labs
- Plugin/theme vulnerability tracking



WPScan doesn’t just scan — it exposes what attackers already know.
Use it to stay ahead, patch fast, and lock down your WordPress perimeter.

WPScan #CyberSecurity #WordPressSecurity #PenTesting #LearnoryDrop 🧠🕷️🛡️




🔍 Nikto – Web Server Vulnerability Scanner

Nikto is a free, open-source tool used to scan web servers for security vulnerabilities, misconfigurations, and outdated software. Written in Perl and powered by LibWhisker, it’s a favorite among penetration testers and ethical hackers for its speed and depth.



🧠 What It Does:
Nikto performs comprehensive tests against web servers, checking for:

- Over 7,000+ dangerous files and programs
- Outdated server versions and known exploits
- Misconfigured headers, cookies, and index files
- Authentication weaknesses and default credentials
- Server fingerprinting via headers, favicons, and file structures



🛠️ Key Features:
✅ Fast scanning with detailed output
✅ Supports SSL, IPv6, and HTTP proxies
✅ Customizable scan profiles and evasion techniques
✅ Integration with tools like Metasploit, Nmap, and Burp Suite
✅ Save reports in formats like HTML, XML, JSON, CSV, and TXT
✅ LibWhisker anti-IDS encoding for stealth testing



📦 Use Cases:
- Web app penetration testing
- Vulnerability assessments
- IDS/IPS testing
- Red team recon
- Security audits for public-facing servers



Nikto isn’t stealthy by default — it’s loud, fast, and thorough. Perfect for finding what attackers already know.

CyberSecurity
#Nikto #WebScanner #PenTesting #LearnoryDrop 🧠🕷️🛡️


🔍 OWASP ZAP – Zed Attack Proxy

OWASP ZAP is a free, open-source web application security scanner developed by the Open Web Application Security Project. It’s one of the most widely used tools for dynamic application security testing (DAST) — meaning it tests apps while they’re running, not just by looking at the code.



🧠 What It Does:
ZAP sits between your browser and the target app, acting as a proxy to intercept, inspect, and manipulate traffic. It can automatically scan for vulnerabilities like:

- SQL Injection
- Cross-Site Scripting (XSS)
- CSRF
- Broken authentication
- Insecure headers and cookies



🛠️ Core Features:
- Automated Scanning – Quick scans for OWASP Top 10 issues
- Manual Testing Tools – Break points, request editors, fuzzers
- Spidering & Crawling – Maps out the app’s structure
- Passive & Active Scanning – Detects issues quietly or probes aggressively
- Authentication Testing – Supports form-based, HTTP, OAuth
- Session Management – Detects hijacking and fixation flaws
- API Testing – REST & SOAP support
- Plug-in Marketplace – Extend ZAP with community add-ons
- CI/CD Integration – Automate scans in your pipeline



📦 Use Cases:
- Penetration testing
- Secure SDLC integration
- Red/Blue team ops
- Web app hardening
- Ethical hacking labs



ZAP is beginner-friendly but deep enough for pros. Whether you're testing a login form or fuzzing an API, it’s a must-have in any web security toolkit.

OWASPZAP
#CyberSecurity #WebAppSecurity #PenTesting #LearnoryDrop 🧠🕷️🛡️


🚀🌌 CALLING ALL YOUNG SPACE ENTHUSIASTS! 🌍🔭

Are you between 16–24 years old and passionate about Space Science, Satellites,Aerospace Engineering, Space Application & Aerospace, Astronomy, GIS, or Rocketry? 🌠🛰

🔥 The Ethiopian Space Science Kids Club (ESKC) is officially launching its 2025 Summer Space Camp Program — and YES, we want YOU on board! 💫👩‍🚀👨‍🚀

🔬💡 Dive into the universe with:

✨ Hands-on lab experiments
✨ Satellite & GIS exploration
✨ Astronomy & Astrophysics 🔭
✨ Python Programming & Robotics 🤖
✨ Rocket science & mission planning 🚀
✨ Real projects with expert mentorship 🎯

📍Location:
🏢 Addis Ababa students — @SSGI HQ (4-Kilo, below the Science Museum)
💻 Regional students — Online via Google Meet

📅 Application is open from June 24 – July 8, 2025
🎓 Training runs July 22 – August 31, 2025

🔗 Apply Now via the form below before it’s too late!
📩 Results will be sent to your email — stay alert!

🌟 Limited spots | High-impact learning | Future-ready skills

👉 Don’t just watch the stars… learn to explore them!
🔗 https://tally.so/r/wgX80M

#ESKC2025 #SummerSpaceCamp #SpaceForEthiopia #AstroKids #ExploreWithESKC #SSGI #FutureScientists 🚀👨‍🔬🌍


Past this prompt in GPT:

Give me a nickname based on how we've talked, don't explain anything , just give me the nickname

😅😅




🔥 Cool Tool Alert

Want to turn your notes into flashcards without writing them all over again?

Use Brainscape!

Just paste your notes and boom instant flashcards to help you study faster and smarter.Great for exams, vocab or anything you need to remember🎯📚

#StudyHack #SmartTools


They say “more money more problem “
Totally wrong more money less problem


🔍 EnCase – Industry-Standard Digital Forensics Suite

EnCase is a professional-grade digital forensics platform developed by OpenText, widely used by law enforcement, government agencies, and corporate investigators. It’s known for its court-validated evidence handling, deep disk-level analysis, and powerful reporting capabilities.



🧠 What It Does:
EnCase allows investigators to acquire, analyze, and report on data from a wide range of devices — including hard drives, mobile phones, memory cards, and network shares — all while preserving the integrity of the evidence.



🛠️ Key Features:
- Disk-Level Forensics – Access and analyze raw disk data, including deleted files and unallocated space
- Mobile Device Support – Extract data from iOS and Android devices
- Memory Analysis – Capture and examine volatile memory
- Keyword & Pattern Search – Scan for specific terms, file types, or suspicious patterns
- Custom Automation – Use EnScripts to automate repetitive tasks and artifact analysis
- Comprehensive Reporting – Generate detailed, court-ready reports
- Encryption Handling – Supports decryption workflows for common encryption tools



📦 Use Cases:
- Criminal investigations (fraud, cybercrime, insider threats)
- Corporate incident response and HR investigations
- Civil litigation and eDiscovery
- Malware and breach analysis



EnCase is often considered the gold standard in digital forensics — trusted in courtrooms and cyber labs alike for its precision, reliability, and depth.


DigitalForensics
#EnCase #CyberSecurity #IncidentResponse #LearnoryDrop 🧠🖥️📁

Показано 20 последних публикаций.