Letalandroid
@letalandroid
Followers
60
Following
8K
Media
174
Statuses
2K
Dev, programming 💙 React & TypeScript 💚 NodeJS & Expres 🤍 SQL Server & MySQL 🎓 Ing. Sistemas
Perú
Joined March 2016
"Al final todo estará bien, y si no está bien, es porque no hemos llegado al final". - Pelusa
0
0
1
I just completed SOC Alert Triaging - Tinsel Triage room on TryHackMe. Investigate and triage alerts through Microsoft Sentinel. https://t.co/setirlN2ex
#tryhackme a través de @tryhackme
tryhackme.com
Investigate and triage alerts through Microsoft Sentinel.
0
0
0
CVE-2025-55182 💥💥 $50K for WAF bypass 💀?? Nah, I’m busy playing CS 🤣
20
16
454
Hacer ejercicios de programación mientras se está de bajona no es el mejor combo Pero aqui seguimos 💻
132
42
2K
0
0
0
Costó hacer el analisis con RegShot por ejecutar antes pero se logró 🔥 I just completed Malware Analysis - Egg-xecutable room on TryHackMe. Discover some common tooling for malware analysis within a sandbox environment. https://t.co/feovMaWVVO
#tryhackme a través de @tryhackme
tryhackme.com
Discover some common tooling for malware analysis within a sandbox environment.
0
0
1
I just completed Bolt room on TryHackMe. A hero is unleashed https://t.co/xnliiNVdLI
#tryhackme a través de @tryhackme
tryhackme.com
A hero is unleashed
0
0
0
I just completed React2Shell: CVE-2025-55182 room on TryHackMe. Explore the CVE-2025-55182 vulnerability in React server components. https://t.co/BhoDxJT5RC
#tryhackme a través de @tryhackme
tryhackme.com
Explore the CVE-2025-55182 vulnerability in React server components.
0
0
0
I just completed IDOR - Santa’s Little IDOR room on TryHackMe. Learn about IDOR while helping pentest the TrypresentMe website. https://t.co/pYK4U2dGFw
#tryhackme a través de @tryhackme
tryhackme.com
Learn about IDOR while helping pentest the TrypresentMe website.
0
0
1
I just completed AI in Security - old sAInt nick room on TryHackMe. Unleash the power of AI by exploring it's uses within cyber security. https://t.co/PUEj7u0RTw
#tryhackme a través de @tryhackme
tryhackme.com
Unleash the power of AI by exploring it's uses within cyber security.
0
0
1
I was just awarded the Developer badge on HTB Academy! https://t.co/NWsQQa2trj
#hackthebox #htbacademy #cybersecurity
academy.hackthebox.com
Introduction to Web Applications module completed
0
0
1
I just completed module Using Web Proxies in HTB Academy! https://t.co/Gt3r38ME30
#hackthebox #htbacademy #cybersecurity
academy.hackthebox.com
Web application penetration testing frameworks are an essential part of any web penetration test. This module will teach you two of the best frameworks: Burp Suite and OWASP ZAP.
0
0
1
I just completed Splunk Basics - Did you SIEM? room on TryHackMe. Learn how to ingest and parse custom log data using Splunk. https://t.co/XU5BjDBgE1
#tryhackme a través de @tryhackme
tryhackme.com
Learn how to ingest and parse custom log data using Splunk.
1
0
2
I just completed Phishing - Merry Clickmas room on TryHackMe. Learn how to use the Social-Engineer Toolkit to send phishing emails. https://t.co/X91eRMi0F0
#tryhackme a través de @tryhackme
tryhackme.com
Learn how to use the Social-Engineer Toolkit to send phishing emails.
0
0
1