cybernikunj
�| Cyber Security Awareness
�| Ethical Hacking
�| Cyber security Tools
�| Hacking related news
Shadow IT....🤨👥
What you need to know ?
Shadow IT refers to IT applications and infrastructure that employees use without the knowledge and/or consent of their organization’s IT department. These can include hardware, software, web services, cloud applications and other programs. In general, well-intentioned employees innocently download and use these applications to make their work easier or more efficient. It’s a phenomenon so pervasive, that Gartner estimates a third of all enterprise cybersecurity attacks will be from shadow IT resources in 2020.
How the attack happens ?
As the name suggests, the secretive nature of shadow IT is thanks to employees sharing or storing data on unauthorized cloud services, setting the stage for a host of security and compliance risks. Breaches can occur when employees upload, share or store critical or regulated data into shadow IT apps without appropriate security and data loss prevention (DLP) solutions. The exposed information then provides an easy target for insider threats and data theft, and can also lead to costly compliance violations. In addition, the applications themselves might be fraught with endpoint vulnerabilities and security gaps.
Where the attack comes from ?
In this case, the threat originates from within an organization. Employees using shadow IT apps often do so to get around a prohibitive policy or to get work done faster — not necessarily to put their employers and coworkers at risk. However, they ultimately leave the door wide open for malicious insiders or external hackers looking to exploit security holes in these systems.
LIKE ❤️ COMMENT ✍️ SHARE 📲 and SAVE 📥 the post.
{ }
OWASP Juice Shop is probably the most modern and sophisticated insecure web application! It can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten along with many other security flaws found in real-world applications!
Juice Shop is written in Node.js, Express and Angular. It was the first application written entirely in JavaScript listed in the OWASP VWA Directory.
The application contains a vast number of hacking challenges of varying difficulty where the user is supposed to exploit the underlying vulnerabilities. The hacking progress is tracked on a score board. Finding this score board is actually one of the (easy) challenges!
Apart from the hacker and awareness training use case, pentesting proxies or security scanners can use Juice Shop as a “guinea pig”-application to check how well their tools cope with JavaScript-heavy application frontends and REST APIs.
🔗CHECK OUT THE LINK IN BIO.
🔥Don't miss the HIGHLIGHTS
⚠️Warning - Do not use our content without permission.
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
💡Turn "ON" Post and Story Notification.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.
{ }
Click link in Bio 🥳🥳
And fill the form
Don't miss this golden opportunity 🔥🔥🔥🔥
What is Log4j?
Software developers use the Log4j framework to record user activity and the behavior of applications for subsequent review. Distributed free by the nonprofit Apache Software Foundation, Log4j has been downloaded millions of times and is among the most widely used tools to collect information across corporate computer networks, websites and applications. The software is maintained by Apache volunteers, five of whom have worked around the clock in recent days to release security updates.
What is Log4Shell?
Version 2.15 and earlier of the log4j library is vulnerable to the remote code ex*****on (RCE) vulnerability described in CVE-2021-44228. (Version 2.16 of log4j patches the vulnerability.) Log4Shell is the name given to the exploit of this vulnerability. But what is the vulnerability and why is it so critical? As described in the CVE, the Apache log4j Java library does not properly validate input.
🔗CHECK OUT THE LINK IN BIO.
🔥Don't miss the HIGHLIGHTS
⚠️Warning - Do not use our content without permission.
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
💡Turn "ON" Post and Story Notification.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.
{ }
Hey guys, so Eduonix is celebrating 100K subscribers on YouTube, and to share this joyous occasion with all of you, they have got an interesting giveaway-contest, here are the details:
EDUONIX 100K CELEBRATION CONTEST
To participate in this contest and win $500 worth Lifetime Membership,, religiously follow these steps:
- Follow cybernikunj & Eduonix on Facebook,Youtube and Instagram.-
- Visit the link given in Bio and Sign Up for any one of the courses of your liking for FREE!-
- Share the following msg on your timeline, tagging Eduonix, and using the hashtag on Facebook, Twitter or Linkedin.-
Message E.g “Hey, I have participated in the by availing "Course name" for Free Eduonix] website, participate and win goodies worth $500.”
PS: Don;t forget to tag @ eduonix and use
What will you get if you win this contest?
- One lucky winner will win $500 worth lifetime membership-
- The Top 10 lucky winners will win Eduonix Infinity Subscription for 1 year-
So what are you guys waiting for? Participate to win goodies now!
Follow and Eduonix]
A fileless malware is a special type of malware that abuses and exploits legitimate programs to infect the system. It does not rely on executing or downloading some file and then infecting, thus leaving no footprint and making it harder to detect and remove.
It targets the programs and applications present in the system’s RAM and abuses their functionality to infect the system.
Let us consider the simplest attack scenario, where the victim is a typical computer user with no sense of computer security whatsoever. The victim browses to a malicious website, the website asks the user to grant permission to the browser to load JavaScript or Flash. As soon as the user grants the permission, the malware injects itself into the system memory, by exploiting any of the browser’s system calls and the attacker gets the shell of the victim and the victim keeps on doing his work unaware of what has happened at the backend.
Fileless attacks fall into the broader category of low-observable characteristics (LOC) attacks, a type of stealth attack that evades detection by most security solutions and frustrates forensic analysis efforts. While not considered a traditional virus, fileless malware does work in a similar way—it operates in memory. Without being stored in a file or installed directly on a machine, fileless infections go straight into memory and the malicious content never touches the hard drive. Many LOC attacks take advantage of Microsoft Windows PowerShell, a legitimate and useful tool used by administrators for task automation and configuration management. PowerShell consists of a command-line shell and associated scripting language, providing adversaries with access to just about everything and anything in Windows.
🔗CHECK OUT THE LINK IN BIO.
🔥Don't miss the HIGHLIGHTS
⚠️Warning - Do not use our content without permission.
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
💡Turn "ON" Post and Story Notification.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.
{ }
What does Content-Security-Policy do?
Content Security Policy (CSP) is an added layer of security that helps to detect and mitigate certain types of attacks, including Cross-Site Scripting (XSS) and data injection attacks. These attacks are used for everything from data theft to site defacement to distribute malware.
A primary goal of CSP is to mitigate and report XSS attacks. XSS attacks exploit the browser's trust in the content received from the server. Malicious scripts are executed by the victim's browser because the browser trusts the source of the content, even when it's not coming from where it seems to be coming from.
CSP makes it possible for server administrators to reduce or eliminate the vectors by which XSS can occur by specifying the domains that the browser should consider to be valid sources of executable scripts.
🔗CHECK OUT THE LINK IN BIO.
🔥Don't miss the HIGHLIGHTS
⚠️Warning - Do not use our content without permission.
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
💡Turn "ON" Post and Story Notification.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.
{ }
A proxy server provides a gateway between users and the internet. It is a server, referred to as an “intermediary” because it goes between end-users and the web pages they visit online.
When a computer connects to the internet, it uses an IP address. This is similar to your home’s street address, telling incoming data where to go and marking outgoing data with a return address for other devices to authenticate. A proxy server is essentially a computer on the internet that has an IP address of its own.
Instead of connecting directly to a server that can fulfill a requested resource, such as a file or web page, the client directs the request to the proxy server, which evaluates the request and performs the required network transactions. This serves as a method to simplify or control the complexity of the request, or provide additional benefits such as load balancing, privacy, or security. Proxies were devised to add structure and encapsulation distributed systems. A proxy server, thus functions on behalf of the client when requesting service, potentially masking the true origin of the request to the resource server.
How a Proxy Works???
The Proxy server has its own IP address, it acts as a go-between for a computer and the internet. Your computer knows this address, and when you send a request on the internet, it is routed to the proxy, which then gets the response from the web server and forwards the data from the page to your computer’s browser, like Chrome, Safari, Firefox, or Microsoft Edge.
🔗CHECK OUT THE LINK IN BIO.
🔥Don't miss the HIGHLIGHTS
⚠️Warning - Do not use our content without permission.
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
💡Turn "ON" Post and Story Notification.
🙋🏻♂️Any queries? DM me anytime.
LIKE ❤️ COMMENT ✍️ SHARE 📲 and SAVE 📥 the post.
{ }
Webcams have presented a security liability for years, yet many of us don’t cover them up. Should we? Edward Snowden, Mark Zuckerberg and others seem to do. Well covering your we**am with a tape can get you some peace of mind, but what about other cameras and microphones IOT devices have these days?
Many smart home devices have always-on sensors that capture users’ activities in their home, and transmit information about these activities to cloud services run by the device manufacturers.
Reminds me of couple of ‘sextortion’ cases I had handled and also the sextortion case of Miss Teen USA 2013.
Something to think about !!! 😵😵😵
🔗CHECK OUT THE LINK IN BIO.
🔥Don't miss the HIGHLIGHTS
⚠️Warning - Do not use our content without permission.
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
💡Turn "ON" Post and Story Notification.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.
{ }
🐞Exploit :- An exploit is the means by which an attacker, or pe*******on tester for that matter, takes advantage of a vulnerability within a system, an application, or a service. An attacker uses an exploit to attack a system in a way that results in a particular desired outcome that the developer never expected. Common exploits include buffer overflows, web application vulnerabilities (such as SQL injection), and configuration errors.
💣 Payload :- A payload is a custom code that attackers want the system to execute and that is to be selected and delivered by the Framework. For example, a reverse shell is a payload that creates a connection from the target machine back to the attacker as a Windows command prompt, whereas a bind shell is a payload that “binds” a command prompt to a listening port on the target machine, which the attacker can then connect. A payload could also be something as simple as a few commands to be executed on the target operating system.
🔗CHECK OUT THE LINK IN BIO.
🔥Don't miss the HIGHLIGHTS
⚠️Warning - Do not use our content without permission.
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
💡Turn "ON" Post and Story Notification.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.
{ }
🐞Exploit :- An exploit is the means by which an attacker, or pe*******on tester for that matter, takes advantage of a vulnerability within a system, an application, or a service. An attacker uses an exploit to attack a system in a way that results in a particular desired outcome that the developer never expected. Common exploits include buffer overflows, web application vulnerabilities (such as SQL injection), and configuration errors.
💣 Payload :- A payload is a custom code that attackers want the system to execute and that is to be selected and delivered by the Framework. For example, a reverse shell is a payload that creates a connection from the target machine back to the attacker as a Windows command prompt, whereas a bind shell is a payload that “binds” a command prompt to a listening port on the target machine, which the attacker can then connect. A payload could also be something as simple as a few commands to be executed on the target operating system.
🔗CHECK OUT THE LINK IN BIO.
🔥Don't miss the HIGHLIGHTS
⚠️Warning - Do not use our content without permission.
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
💡Turn "ON" Post and Story Notification.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.
{ }
🤔 What is the Cyber Kill Chain ???
The Cyber Kill Chain is a very well-known framework, developed by Lockheed Martin as part of the Intelligence Driven Defense model. It was derived from a military model and is extremely useful for identifying and preventing attacks.
It is a very informative model of stages an attacker usually practices to pe*****te a network, maintain persistency, and complete a successful attack in the targeted organization. It includes even the earliest stage of an attack – reconnaissance.
Using the cyber kill chain steps, organizations can prevent and combat different external attacks, ranging from ransomware, data breaches, phishing, APT attacks, denial-of-service, and more.
⚠️Warning - Do not use it without written permission.
🔗CHECK OUT THE LINK IN BIO.
💡Turn "ON" Post and Story Notification.
🔥Don't miss the HIGHLIGHTS
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.🧐
{ }
A red team/blue team exercise is a cybersecurity assessment technique that uses simulated attacks to gauge the strength of the organization’s existing security capabilities and identify areas of improvement in a low-risk environment.
What is a red team ???
The red team acts as an adversary, attempting to identify and exploit potential weaknesses within the organization’s cyber defenses using sophisticated attack techniques. These offensive teams typically consist of highly experienced security professionals or independent ethical hackers who focus on pe*******on testing by imitating real-world attack techniques and methods.
What is a blue team ???
If the red team is playing offense, then the blue team is on defense. Typically, this group consists of incident response consultants who provide guidance to the IT security team on where to make improvements to stop sophisticated types of cyberattacks and threats. The IT security team is then responsible for maintaining the internal network against various types of risk.
Thanks for the template :-
⚠️Warning - Do not use it without written permission.
🔗CHECK OUT THE LINK IN BIO.
💡Turn "ON" Post and Story Notification.
🔥Don't miss the HIGHLIGHTS
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.🧐
Become a cyber security expert in 2021 with this certified E-Degree that will not only teach you about hacking but also secures personal systems like an expert. After finishing all the courses from this bundle, you will have the complete knowledge of:
- Kali Linux
- ethical hacking
- pe*******on testing
- Devsecops
- Cloud Security on Azure, Burp Suite, Metasploit
- Working on Android or Web Apps & others.
Use Coupon Code : CNJ50
To Get This E-Degree At 50% Off
LINK IN BIO
*******on
Is your computer ever infected with viruses ???? Must Comment...😜👇
⚠️Warning - Do not use it without written permission.
🔗CHECK OUT THE LINK IN BIO.
💡Turn "ON" Post and Story Notification.
🔥Don't miss the HIGHLIGHTS
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.🧐
{ }
😳 How the Scam Works ??? 👇👇👇
Scam coupon sites often ask for your contact information. You need to make a purchase, but you hope to save money by finding a coupon online. A Google search turns up dozens of websites. Most of the online coupons promise a modest 10% to 15% discount. But one offers a significantly better deal: 50% off your purchase.
You click the link, and the website looks official. It uses the logo of the business. It asks you to enter your email address and telephone number, promising that your coupon will be sent to you.
When you complete the form, you may be taken to a promotion for an unrelated (and untrustworthy) product. It may be anything from car loans to pharmaceuticals. Other sites do provide fake coupons to print, meaning that consumers don't know they were scammed until the store clerk rejects their coupon.
This "bait and switch" is a way for unscrupulous businesses to collect names and contact info for resale. If your information is sold, you will start receiving spam calls, text messages, and/or emails to the contact information you provided.
⚠️Warning - Do not use it without written permission.
🔗CHECK OUT THE LINK IN BIO.
💡Turn "ON" Post and Story Notification.
🔥Don't miss the HIGHLIGHTS
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.🧐
A global study released in October 2020 by Ponemon Institute LLC and Keeper Security, Inc. found that 44% of these professionals were confident of their organizations’ ability to fend off cyberattacks during the pandemic, compared with 71% before the pandemic. What’s bothering them most? A lack of physical security in the workspaces of remote workers (47%), the threat of remote workers’ devices being infected with malware (32%), and the risk of cybercrooks accessing sensitive data on remote workers’ devices (24%).
IT professionals have reason to be concerned. In August, Interpol, the international police agency, warned of an uptick in cybercrimes amid the work-from-home movement. “With organizations and businesses rapidly deploying remote systems and networks to support staff working from home, criminals are also taking advantage of increased security vulnerabilities to steal data, generate profits, and cause disruption,” Interpol reported.
So, if you’re a remote worker, what can you do to shore up your work-from-home cybersecurity? Check out these tips that could help keep your data and your devices safe, courtesy of cybersecurity software providers MonsterCloud, Norton and UpGuard, and the National Cyber Security Alliance.
⚠️Warning - Do not use it without written permission.
🔗CHECK OUT THE LINK IN BIO.
💡Turn "ON" Post and Story Notification.
🔥Don't miss the HIGHLIGHTS
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.🧐
Must Comment...😜👇
⚠️Warning - Do not use it without written permission.
🔗CHECK OUT THE LINK IN BIO.
💡Turn "ON" Post and Story Notification.
🔥Don't miss the HIGHLIGHTS
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.🧐
Often it is necessary to use long Ethernet cables, however there are limits to the distance over which the data can be reliably carried. When long Ethernet cables are used, additional noise is picked up, and the data eventually becomes distorted by the cable.
⚠️Warning - Do not use it without written permission.
🔗CHECK OUT THE LINK IN BIO.
💡Turn "ON" Post and Story Notification.
🔥Don't miss the HIGHLIGHTS
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.🧐
Remote Code Evaluation is a vulnerability that can be exploited if user input is injected into a File or a String and executed (evaluated) by the programming language's parser. Usually this behavior is not intended by the developer of the web application. A Remote Code Evaluation can lead to a full compromise of the vulnerable web application and also web server. It is important to note that almost every programming language has code evaluation functions.
👇👇👇👇👇👇👇👇👇👇
A code evaluation can occur if you allow user input inside functions that are evaluating code in the respective programming language. This can be implemented on purpose, for example to access mathematical functions of the programming language to create a calculator, or accidentally because user controlled input is not expected from the developer inside those functions. It is generally not advised to do so. In fact it is considered to be a bad practise to use code evaluation.
⚠️Warning - Do not use it without written permission.
🔗CHECK OUT THE LINK IN BIO.
💡Turn "ON" Post and Story Notification.
🔥Don't miss the HIGHLIGHTS
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.🧐
🖥️ A variety of different cables are available for Ethernet and other telecommunications and networking applications. These network cables that are described by their different categories, e.g. Cat 5 cables, Cat-6 cables, etc, which are often recognised by the TIA (telecommunications Industries Association).
The commonly used network cables: Cat 5, Cat 5e, Cat 6, Cat 6a, Cat7 all have different levels of performance, and therefore to is necessary to buy or select the right cable for the right application.
These network cables are used for connecting a variety of network elements from Ethernet switches and Ethernet routers to computers, servers and other network items - if there is an Ethernet interface, they can be connected using Ethernet cables.
⚠️Warning - Do not use it without written permission.
🔗CHECK OUT THE LINK IN BIO.
💡Turn "ON" Post and Story Notification.
🔥Don't miss the HIGHLIGHTS
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.🧐
Become a cyber security expert in 2021 with this certified E-Degree that will not only teach you about hacking but also secures personal systems like an expert. After finishing all the courses from this bundle, you will have the complete knowledge of:
- Kali Linux
- ethical hacking
- pe*******on testing
- Devsecops
- Cloud Security on Azure, Burp Suite, Metasploit
- Working on Android or Web Apps & others.
Use Coupon Code : CNJ20
To Get This E-Degree At 20% Off
LINK IN BIO
*******on
Don't miss this golden opportunity only few slot left now 🔥🔥
Link in bio 🔗
Link in bio 🔗
Link in bio 🔗
Link in bio 🔗
Link in bio 🔗
Link in bio 🔗
You also get certificate 😍
A secure browser that protects your privacy is a critical tool for staying safe online and keeping your data secure from third parties. In this guide. we are going to be analyzing the most secure browsers that also respect your privacy online.
Unless properly configured, most browsers contain lots of private information that can be exploited – or simply collected – by various third parties:
> Browsing history: all the websites you visit
> Login credentials: usernames and passwords
> Cookies and trackers: these are placed on your browser by the sites you visit
> Autofill information: names, addresses, phone numbers, etc.
⚠️Warning - Do not use it without written permission.
🔗CHECK OUT THE LINK IN BIO.
💡Turn "ON" Post and Story Notification.
🔥Don't miss the HIGHLIGHTS
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.🧐
The term Artificial Intelligence and Machine Learning appeared in the ’50s with a hope to improve people’s lives, it’s rather been creating challenging situations for cybersecurity experts across a wide range of industries.
Intelligent cyberattacks using AI technology are very sophisticated and anomalous that traditional security tools fail against these emerging threats as the biggest advantage of the technology is being able to analyze and learn large amounts of data. Here are some examples of AI-powered cyber threats and attacks that are changing the nature of cyberattacks.
AI Phishing Attacks
Malware and Ransomware
Data Poisoning
Insider Behavior Analysis Abuse
Deepfakes
AI-algorithm bias
AI and ML can quickly scan and analyze large amounts of data and this feature is the biggest advantage when it comes to utilizing them in cybersecurity. So even when deploying a web application firewall (WAF) for your organization, it is critical to compare and deploy the one that utilizes AI and ML for detecting attack patterns for automatic updates.
⚠️Warning - Do not use it without written permission.
🔗CHECK OUT THE LINK IN BIO.
💡Turn "ON" Post and Story Notification.
🔥Don't miss the HIGHLIGHTS
✅Follow for more information about CYBERSECURITY, ETHICAL HACKING, PROGRAMMING, TIPS & TRICKS.
🙋🏻♂️Any queries? DM me anytime.
LIKE❤️ COMMENT✍️ SHARE📲 and SAVE📥 the post.🧐