
blackninja23
@blackninja233
Followers
656
Following
4K
Media
29
Statuses
866
Cyber Geek #cybersecurity #ethicalhacking #infosec #tech
at
Joined May 2021
RT @0xTib3rius: Released as part of #NahamCon, an SQL injection cheatsheet like no other:. I'll be updating it soo….
tib3rius.com
0
165
0
RT @Hadess_security: Important Active Directory Attributes for red/blue teamer. Discord: .
0
36
0
RT @mubix: Has anyone successfully gotten working on a Linux box? If so, how, both Kali and Parrot seem to be broke….
github.com
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. - pwntester/ysoserial
0
6
0
RT @Geiseric4: Fun DA route 🧵:.1) No creds, poison the network, get some Proxy-Authentications flowing.2) Add a new computer via ntlmrelayx….
0
27
0
RT @InfoSecComm: One port can be a costly mistake | Attack The Rsync Service in a Private Program by @sword0x00
infosecwriteups.com
This is my first write-up, and I will talk about how I gained access to the entire file system in a Private Program at HackerOne. So, grab your cup of tea and join me as we delve into this story. I…
0
5
0
This was a quick one for both user and root. I just pwned Devvortex in Hack The Box! #hackthebox #htb #cybersecurity.
2
0
15
RT @c3l3si4n: If you're not using quickcert, you may be missing out on quite a lot of subdomains depending on your target 🔥 . Running quick….
0
20
0
0
4
0
I just pwned Manager in Hack The Box! .This AD box is good and kudos to @Geiseric4 for creating this box. Just remember fast hand in the end is needed. #hackthebox #htb #cybersecurity.
4
1
17
RT @AlienKeric: UDOM CTF 6_MEMORY - I have just completed this room! Check it out: #tryhackme #security #forensics….
0
2
0
RT @androidmalware2: Massive Mobile Security Framework (MMSF). A mobile open-source framework that combines functionalities from Frida, Obj….
0
137
0
RT @offsectraining: Gain a deeper understanding of defensive honeypot security mechanisms and how they can be used for early detection (via….
0
10
0
RT @LiveOverflow: I found the "bible" of pentesting. It covers EVERYTHING! Absolutely incredible collection:.
drive.google.com
This work is licensed under the Creative Commons Attribution-ShareAlike 4.0 International License. To view a copy of this license, visit http://creativecommons.org/licenses/by-sa/4.0/ or send a...
0
259
0
RT @Dinosn: CatSniffer: original multiprotocol, and multiband board made for sniffing, communicating, and attacking IoT devices https://t.c….
securityonline.info
Securityonline is a huge security community. It is committed to the sharing of high-quality technical articles and safety reports, focusing on high-quality security and security incidents in the...
0
124
0
RT @MasteringBurp: Here's @Burp_Suite + @bishopfox jsluice, using the Piper extension 🛠️ Thanks @aroly for the screenshot .
0
30
0
RT @Dinosn: Burp Suite Certified Practitioner Exam Study
github.com
Burp Suite Certified Practitioner Exam Study. Contribute to botesjuan/Burp-Suite-Certified-Practitioner-Exam-Study development by creating an account on GitHub.
0
128
0
RT @h33tjubaer: Wrote in-depth about CSP and its bypasses .#csp #BugBounty #hacking #CyberSecurity #bugbountytips.
0
19
0
RT @0xTib3rius: Answering my web #AppSec interview question from yesterday!. Question 38: Name some ways TLS / SSL can be misconfigured. 1….
0
9
0
RT @DailyOsint: If you need to investigate GitHub user accounts,. Try GitFive. Created by @mxrchreborn. #OSINT #gi….
0
52
0