january1073
banner
january1073.bsky.social
january1073
@january1073.bsky.social
In the rapidly evolving landscape of cybersecurity, a new class of threats is emerging — synthetic threats...
january1073.medium.com/synthetic-th...
#ai #cybersecrity #infosec
Synthetic Threats
The Next Frontier of Cybersecurity
january1073.medium.com
November 10, 2025 at 7:37 PM
Cheating Permitted? German Federal Court of Justice Rules on ‘Action Replay II’
medium.com/@january1073...
#cheating #software #grc
Cheating Permitted? German Federal Court of Justice Rules on ‘Action Replay II’
GRC Update
medium.com
August 1, 2025 at 8:01 AM
The EU Cyber Resilience Act will reshape cybersecurity-by-design, risk-based categorization, and vulnerability handling for every digital product sold in the EU:

medium.com/@january1073...

#CyberResilienceAct #ProductSecurity #EU #CyberSecurity
The EU Cyber Resilience Act: Raising the Bar for Digital Product Security
GRC Update
medium.com
July 10, 2025 at 6:48 PM
Check it out , try it - ethically! -, and if you like it, leave a star. And if you feel brave enough ... 🦖 ... fork & contribute.
medium.com/bugbountywri...
Made with 🫶 for the cybersecurity community.
#Phishing #SocialEngineering #Ollama #Flask #OSS
July 8, 2025 at 8:38 AM
👾 The cybersecurity game just changed forever. Red teams now face AI defenders that operate at superhuman speeds—but every AI has exploitable boundaries. Here's your strategic playbook for the new era.
january1073.medium.com/red-team-ada...
#RedTeam #CyberSecurity #AgenticAI #GameTheory #InfoSec
Red Team Adaptation in the Age of Agentic AI
A Game Theory Playbook for Offensive Security
january1073.medium.com
July 5, 2025 at 9:48 PM
😲 Nur die Hälfte der deutschen Unternehmen kennt NIS 2 (so der TÜV-Verband). Die NIS-2-Richtlinie ist bereits seit Januar 2023 in Kraft; das deutsche Umsetzungsgesetz wird etwa 30.000 Unternehmen betreffen:
january1073.medium.com/nis-2-wie-ge...
#NIS2 #GRC #Cybersecurity #Deutschland
NIS 2: Wie geht es jetzt weiter in Deutschland?
GRC Update
january1073.medium.com
June 20, 2025 at 12:15 PM
Want to connect to FTP, Telnet, or rsync anonymously? 🤔 My article "Cleartext Protocols 101" breaks it down step-by-step. Read the latest in my 100s Series now!
medium.com/the-first-di...
#FTP #Telnet #rsync #100sSeries #Cybersecurity #InfoSec
Cleartext Protocols 101: How to Connect Anonymously to FTP, Telnet, and Rsync
100s Series
medium.com
June 13, 2025 at 7:13 PM
Deep down, you know it. Your clients' data isn't truly safe with Microsoft. Time to face the music and secure it properly. january1073.medium.com/your-clients... #dataprotection #privacy #secrecy
Your Client’s Data Is Not Safe with Microsoft — And You Know It
GRC Update
january1073.medium.com
May 28, 2025 at 9:13 AM
Get a clearer picture of your network's security! My new #100sSeries, "Nmap 101: Mapping Your Target’s Attack Surface," provides the foundational Nmap knowledge. Read it here: january1073.medium.com/nmap-101-map... #InfoSec #NetworkSecurity #Nmap
Nmap 101: Mapping Your Target’s Attack Surface
100s Series
january1073.medium.com
May 26, 2025 at 7:28 AM
💡 Light mode for Hack the Box: Using Stylus extension + custom CSS = perfect light theme for extended Academy sessions. Full walkthrough: january1073.medium.com/light-mode-f...
#HackTheBox #LightMode
Light Mode for Hack The Box
Stop straining your eyes during marathon HTB Academy sessions
january1073.medium.com
May 25, 2025 at 7:32 AM
Für Professionals im Bereich IT-Sicherheit: Meine aktuelle Checkliste mit Musterklauseln für Pentesting-Verträge bietet eine strukturierte Grundlage für die Vertragserstellung. Zum Artikel: january1073.medium.com/961e19c5860e #Cybersecurity #Pentest #Vertragsrecht
Der Pentesting-Vertrag
Checkliste mit Musterklauseln
january1073.medium.com
May 13, 2025 at 5:44 PM
Ever wondered what hidden gems lie within your network traffic? 🤔 My latest article in the #100sSeries dives into extracting secrets using Wireshark 🕵️‍♀️ Read more: osintteam.blog/wireshark-10... #Wireshark #NetworkAnalysis #CyberSecurity #InfoSec
Wireshark 101: Extracting Secrets from Captured Network Data
100s Series
osintteam.blog
May 13, 2025 at 3:15 PM
Hands-on DoS learning in my private lab: SYN, ICMP, UDP floods vs. Apache using hping3. Interesting UDP flood results! 🧐 Details: infosecwriteups.com/how-i-floode... #infosec #pentesting #hping3 #dos
How I Flooded Myself 🫣 — hping3 Against Apache
Private Lab
infosecwriteups.com
May 12, 2025 at 8:07 AM
Quick update: The EU's DORA (Digital Operational Resilience Act) is now in effect, impacting cyber security for financial institutions. Details here: infosecwriteups.com/dora-has-ent... #DORA #EuropeanUnion #FinancialTechnology #InfoSec
DORA Has Entered the Chat: EU’s New Cyber Rulebook Reshaping Financial Security
GRC Update
infosecwriteups.com
May 5, 2025 at 11:26 AM
Excited to announce the launch of my "100s Series," exploring key cybersecurity tools and strategies! 🛡️ We start with the basics of tcpdump and silently capturing network traffic. (Content warning: network capture). More to come! #networking #security #100sSeries osintteam.blog/tcpdump-101-...
tcpdump 101: Silently Capturing Your Target’s Network Traffic
100s Series
osintteam.blog
May 5, 2025 at 11:24 AM
GCP data breach got you sweating? 😰 My capstone project for the #GoogleCloud Cybersecurity Cert dives into concrete recovery steps. Go from panic to action! 💪 january1073.medium.com/respond-and-... #Cybersecurity #GCP #CloudSecurity
From Panic to Action: How to Recover from a GCP Data Breach
Capstone Project for the Google Cloud Cybersecurity Certificate
january1073.medium.com
May 5, 2025 at 11:22 AM
Peeking under the hood of vulnerable systems! 👀 Just wrapped a personal project scanning Metasploitable2 with #Nessus Pro. Learning the ropes of finding flaws. 🕵️‍♂️ medium.com/@january1073... #Pentesting #VulnerabilityScanning #InfoSec
Finding Flaws 101: Scanning Metasploitable2 with Nessus Pro
Private Lab
medium.com
May 5, 2025 at 11:22 AM