artsweb Profile Banner
Marcos Profile
Marcos

@artsweb

Followers
2K
Following
2K
Media
229
Statuses
19K

Tratando de aprender en todo momento. Apasionado de #infosec , #socialmedia y #fotografía.

Joined May 2009
Don't wanna be here? Send us removal request.
@artsweb
Marcos
7 months
RT @garethheyes: We've just released Shadow Repeater, for AI-enhanced manual testing. Simply use Burp Repeater as you normally would, and b….
0
50
0
@grok
Grok
10 days
Join millions who have switched to Grok.
275
535
5K
@artsweb
Marcos
7 months
Read “Race Condition Vulnerabilities: A Hands-On Primer — Part 1“ by Hashar Mujahid on Medium:
Tweet card summary image
infosecwriteups.com
Hi Everyone My name is Hashar Mujahid. I am a cyber security student and full-time freelancer. Today we will look at a topic that is…
0
0
0
@artsweb
Marcos
7 months
Read “The Ultimate Guide for BloodHound Community Edition (BHCE)“ by Chris Haller on Medium:
Tweet card summary image
m4lwhere.medium.com
I’ve run into many interested hackers who want to learn how to use BloodHound, but struggle to get started. Here’s how to be effective!
0
0
0
@artsweb
Marcos
7 months
Read “🖥️️ RCE to Shell Techniques 🐚“ by Robert Scocca on Medium:
Tweet card summary image
robertscocca.medium.com
You have Remote Code Execution on a vulnerable machine, but how do you get a shell?
0
0
0
@artsweb
Marcos
7 months
RT @intigriti: Want to dive deeper into file upload vulnerabilities? 🤑 . Check out our detailed article! 👇.
0
3
0
@artsweb
Marcos
7 months
Read “JSON Web Tokens (JWT)“ by Varun Ashok on Medium:
Tweet card summary image
vas0k.medium.com
An Overview
0
0
0
@artsweb
Marcos
7 months
“site:intext:"error" | intext:"warning" | intext:"not found" | intext:"exception"“. Read “20 Essential Google Dorking Queries to find vulnerable targets“ by Facundo Fernandez on Medium:
1
0
2
@artsweb
Marcos
7 months
Read “Importance of burp history analysis to bypass 403“ by Vuk Ivanovic on Medium:
infosecwriteups.com
or, how I learned that specific Referer header can make all the difference
0
0
1
@artsweb
Marcos
7 months
Read “Race condition to bypass email verify, part #2“ by Sirat Sami (analyz3r) on Medium:
Tweet card summary image
siratsami71.medium.com
The fantasy way to hack your crush
0
0
1
@artsweb
Marcos
7 months
Read “Attacktive Directory — TryHackMe Writup“ by вιѕнαℓυ on Medium:
infosecwriteups.com
Target IP: 10.10.186.106
0
0
0
@artsweb
Marcos
7 months
Read “Exposed Git Directory P1 Bug“ by AbhirupKonwar on Medium:
systemweakness.com
Story of P1 Bug that turned out to be ?
0
0
0
@artsweb
Marcos
8 months
RT @albinowax: 24 hours remaining until voting closes on the Top 10 (new) Web Hacking Techniques of 2024! If you haven't already voted now'….
Tweet card summary image
portswigger.net
Welcome to the community vote for the Top 10 Web Hacking Techniques of 2024.
0
16
0
@artsweb
Marcos
8 months
RT @0xaudron: How To Find A Cross-Contract Reentrancy Exploit by @0xjuaan : The way he showed the mindset you need….
0
16
0
@artsweb
Marcos
8 months
RT @PinguinoDeMario: Como utilizar masscan para hacer escaneos de puertos masivos en una red entera. #hackingetico #kalilinux #pentesting #….
0
70
0
@artsweb
Marcos
8 months
RT @gregxsunday: Top Ten (New) Web Hacking Techniques of 2024 voting open by @PortSwiggerRes.#BBRENewsletter87.
0
6
0