Jeremy Druin Profile
Jeremy Druin

@webpwnized

Followers
4,147
Following
39
Media
250
Statuses
1,118

Professional pen-tester, Mutillidae developer, trainer and cat-hearder.

USA
Joined October 2011
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@webpwnized
Jeremy Druin
7 years
New vid: Getting Shell with @HackingDave 's Magic Unicorn - Step by Step; From today's @issakentuckiana meeting
1
39
69
@webpwnized
Jeremy Druin
6 years
Mutillidae 2.6.71 released; Mostly updates to CSRF example code and tutorial;
1
13
29
@webpwnized
Jeremy Druin
7 years
New series of videos released on absolute basics of Linux. Mostly for teachers/instructors with new students;
3
16
33
@webpwnized
Jeremy Druin
8 years
All 5 parts of the NMAP Workshop gathered into one playlist: ISSA KY Workshop: NMAP ; in-depth look at critical tool
2
16
30
@webpwnized
Jeremy Druin
6 years
Mutillidae 2.6.51 released; New tutorial, several new videos, bug fixes and Hint topic now shows in browser tab. Enjoy.
1
16
24
@webpwnized
Jeremy Druin
9 years
While on @nmap , these scripts by Lee Baird helpful to kick off scans. . Thanks to @purehate_ for showing me these.
0
14
24
@webpwnized
Jeremy Druin
11 years
Published: Mutillidae II Web Pen-Test Environment; Everything you wanted to know about Mutillidae plus 40 pages :-) http://t.co/gMHK3YEQ7t
1
16
23
@webpwnized
Jeremy Druin
11 years
Mutillidae 2.6.0 released; New feature: Video tutorials embedded in Hints; Additional exploit examples; Git & Zip;
1
17
21
@webpwnized
Jeremy Druin
7 years
Mutillidae 2.6.47.1 released; Embedded video tutorials open in new tab; Hopefully less awkward to hack and learn
0
7
21
@webpwnized
Jeremy Druin
9 years
New Playlist: SQL Injection
1
11
21
@webpwnized
Jeremy Druin
6 years
Vids posted: How to Perform DNS Zone Transfer with Dig and DNSRecon - Demo'ed on @digininja 's site; and
0
8
19
@webpwnized
Jeremy Druin
10 years
New Playlist Posted: @Burp_Suite Tutorials -
1
15
20
@webpwnized
Jeremy Druin
10 years
" @eternalsecurity : Blog Post: Intercepting DNS to inject BeEF payloads with Burp. http://t.co/iO9NyNyuWa" - this is clever
0
19
19
@webpwnized
Jeremy Druin
6 years
Mutillidae 2.6.59 released; Added 4 new XSS video tutorials and embedded the 20 part XSS video series;
0
13
18
@webpwnized
Jeremy Druin
10 years
Updated: Firefox Add-ons Web Pen Testing collection:
1
12
17
@webpwnized
Jeremy Druin
6 years
Mutillidae II 2.6.50 officially released; Bug fixes (thanks @eric_conrad ) and OWASP Top Ten 2017 menu updated;
0
3
18
@webpwnized
Jeremy Druin
8 years
Want to learn how to use @LaNMaSteR53 's Recon-NG Framework? There is a playlist for that!
0
5
16
@webpwnized
Jeremy Druin
9 years
If you use @nmap a lot, this is a handy script to organize results: .
0
8
16
@webpwnized
Jeremy Druin
6 years
Mutillidae 2.6.54 released; 9 videos and OWASP ZAP help added;
0
5
15
@webpwnized
Jeremy Druin
10 years
" @_nullbind : [Blog] 15 Ways to Download a File for Pentesters " u
1
14
16
@webpwnized
Jeremy Druin
6 years
Mutillidae 2.6.57 released; Moved database creds from class to stand-alone config; Will make integration into @secureideas SamuraiWTF 4 easier. Default DB name now "mutillidae".
0
10
14
@webpwnized
Jeremy Druin
7 years
Mutillidae 2.6.49 released; Some bug fixes; Credit @eric_conrad ; Git or Zip available at
0
4
13
@webpwnized
Jeremy Druin
8 years
Gotta love Wireshark...Introduction to Packet Analysis - Part 10: Packet Analysis with Wireshark (Part 2)
1
3
14
@webpwnized
Jeremy Druin
6 years
Mutillidae 2.6.64 released; Updated for RPi 3 B+, Ubuntu 18.04, PHP 7.2, MariaDB & MySQL 5.7;
0
9
13
@webpwnized
Jeremy Druin
8 years
A legit way to tunnel traffic to unreachable port; How to Port Forward through SSH
0
2
13
@webpwnized
Jeremy Druin
8 years
The Discover scripts () that automate common NMap scanning tasks has a twitter feed now; @discoverscripts
0
8
14
@webpwnized
Jeremy Druin
7 years
Mutillidae 2.6.48 released; Big bug fix for missing menus; Added instructions for setting up SSL cert; GIT and ZIP
0
6
13
@webpwnized
Jeremy Druin
7 years
Mutillidae 2.6.47 posted; Bug fixed by edwardsaus & some minor updates; ZIP & GIT available
1
6
13
@webpwnized
Jeremy Druin
7 years
New Video Posted; VulnHub SickOS 1.1 Walkthrough;
0
4
13
@webpwnized
Jeremy Druin
12 years
@hdmoore Added a few notes on mutillidae, dvwa, and general web app vulnerabilities in Metasploitable 2 into
1
7
13
@webpwnized
Jeremy Druin
9 years
New Vid: Introduction to Path Relative Style Sheet Injection: . Thank you @PortSwigger and @garethheyes for blogs
0
10
13
@webpwnized
Jeremy Druin
7 years
New video posted: Exploit Exercises: Nebula Level 07 Walkthrough;
0
5
12
@webpwnized
Jeremy Druin
11 years
New vid posted; Intro to Pen Testing Web Services; Demos the @secureideas DVWS web services added into Mutillidae; http://t.co/FLBGykaiVE
1
9
13
@webpwnized
Jeremy Druin
7 years
Mutillidae 2.6.44 released; Updated for OWASP Top Ten 2017; Minor bug fixes;
1
6
13
@webpwnized
Jeremy Druin
6 years
Assorted new vids uploaded; all web stuff; How to use WGET ; How to Sweep a Web Site for HTML Comments ; How to Identify Web Technology with Wappalyzer
0
1
13
@webpwnized
Jeremy Druin
6 years
Mutillidae 2.6.52 released; Since XEE added to OWASP Top 10, made XEE page easier to hack; added new hints, videos and code examples. Also minor updates & bug fixes.
1
2
12
@webpwnized
Jeremy Druin
9 years
Playlist updated: Web Application Pen-Testing -
1
9
12
@webpwnized
Jeremy Druin
6 years
New Playlist Released: ISSA KY Password Cracking Workshop;
1
6
12
@webpwnized
Jeremy Druin
12 years
@dan_crowley Nice project. The tutorial 8 (injections without using comment symbols) comes in handy a lot ().
0
2
12
@webpwnized
Jeremy Druin
12 years
Posted video "Tutorial: Using SQL injection to generate cross site scripts" at #Rapid7 Community.
0
7
12
@webpwnized
Jeremy Druin
7 years
New videos posted: Walkthrough of Exploit Exercises Nebula level 02 and level 03;
0
3
12
@webpwnized
Jeremy Druin
7 years
New vids posted; Exploit Exercises Level 4-6 Walkthroughs;
0
2
11
@webpwnized
Jeremy Druin
6 years
Cross-Site Scripting Explained - 19 part series:
0
1
11
@webpwnized
Jeremy Druin
10 years
DEFCON Wireless Village 2014 vids posted by @irongeek_adc http://t.co/IIYXOXMdvP
0
8
11
@webpwnized
Jeremy Druin
8 years
Mutillidae 2.6.32 released; Minor updates; Usage instructions updated for new users;
0
17
11
@webpwnized
Jeremy Druin
7 years
New video posted: Exploit Exercises: Nebula Level 08 Walkthrough; Packet analysis FTW;
0
5
11
@webpwnized
Jeremy Druin
7 years
Kali Linux Revealed released by Offensive Security;
0
6
11
@webpwnized
Jeremy Druin
6 years
Three new videos on LDAP injection posted: ; Latest Mutillidae has a vulnerable page & instructions; Happy Hacksgiving;
0
3
10
@webpwnized
Jeremy Druin
9 years
Mutillidae 2.6.18 released with new vulnerability path relative stylesheet injection with tutorial. Git & Zip: http://t.co/5CWpk8pXGV
0
17
10
@webpwnized
Jeremy Druin
10 years
New Vid Posted: Introduction to Intercepting Mobile Device and Mobile Web App Traffic
1
7
10
@webpwnized
Jeremy Druin
6 years
Mutillidae 2.6.70 released; (FYI: Mutillidae fully migrated to GitHub; Latest no longer available on SourceForge)
0
8
10
@webpwnized
Jeremy Druin
5 years
If you would like the lab exercises associated with Friday's @issakentuckiana presentation, they can be found this playlist;
0
2
10
@webpwnized
Jeremy Druin
7 years
New vid posted: Exploit Exercises: Nebula Level 01 Walkthrough
0
7
10
@webpwnized
Jeremy Druin
9 years
Mutillidae 2.6.27 out; new SQLi vids added to hints; User-poll adds stored XSS/SQLi vulns & stores/tallies votes;
0
14
10
@webpwnized
Jeremy Druin
6 years
15-video series uploaded: The Definitive Guide to Installing Mutillidae;
0
3
10
@webpwnized
Jeremy Druin
7 years
Hacking Metasploitable 3: Capturing Ten of Diamonds Flag
0
4
8
@webpwnized
Jeremy Druin
5 years
Watch for new conference starting near Louisville next year; more information to come from @irongeek_adc ; #whosyourhacker
0
8
10
@webpwnized
Jeremy Druin
9 years
New Vid: Hacking with Style: Path Relative Style Sheet Injection; from 2015 ISSA KY InfoSec Conference;
0
10
10
@webpwnized
Jeremy Druin
2 years
Adding several new lab walkthroughs to Mutillidae; Two videos will drop each day this week;
0
2
9
@webpwnized
Jeremy Druin
9 years
This is a clever approach by @Burp_Suite : http://t.co/XGGbv99P4c
1
7
9
@webpwnized
Jeremy Druin
8 years
You asked; Here is the first vid on MS3; Hacking Metasploitable 3: Discovering Remote Services with NMap #metasploit
2
8
9
@webpwnized
Jeremy Druin
12 years
New vid; Use SQL injections to create Cross Site Scripts dynamically; bypass filters; http://t.co/JRcJcOA6. May be @irongeek_adc site later.
1
10
9
@webpwnized
Jeremy Druin
10 years
New Playlist Posted: Web Application Pen-Testing -
0
6
9
@webpwnized
Jeremy Druin
6 years
New video posted: How to Create Wordlists from Web Sites using CEWL, the web crawling wordlist generator created by @digininja ;
0
4
9
@webpwnized
Jeremy Druin
12 years
Vid posted; Basic intro to exploiting network services with #Metasploit ; http://t.co/e3n4fD1N; HW issue in recording; screen flickers;
0
6
9
@webpwnized
Jeremy Druin
6 years
Being a fan of irony, when an actual Mutillidae walked through my yard I had to snap a pic.
Tweet media one
0
1
9
@webpwnized
Jeremy Druin
6 years
Been trying out @The_Pi_Hole DNS sink hole on R-Pi 3b+. Working flawlessly so far.
0
0
9
@webpwnized
Jeremy Druin
6 years
Mutillidae 2.6.61 released; Bug fix for "include file" error in MySQLHandler.php. Upgraded nusoap to 0.9.5.
0
3
9
@webpwnized
Jeremy Druin
6 years
Mutillidae 2.6.60 released; Add video tutorials into the CSRF hints page; GIT or ZIP;
1
5
9
@webpwnized
Jeremy Druin
12 years
Heard great talk on SQL injection to bypass WAF from Ryan Barnett at SANS DC. Most of the information available @ http://t.co/Hj7Rl7YU
0
8
9
@webpwnized
Jeremy Druin
6 years
Mutillidae 2.6.58 released; 5 bug fixes; x-content-type and x-xss-protection headers added; 4 new video tutorials;
0
4
9
@webpwnized
Jeremy Druin
8 years
Starting a workshop series on Packet Analysis. Part 1 is out: Introduction to Packet Analysis: Network Protocols
0
5
8
@webpwnized
Jeremy Druin
9 years
New Vid Posted: How to Update Mutillidae on @secureideasllc 's Samurai-WTF 3;
0
4
8
@webpwnized
Jeremy Druin
6 years
Several videos to help with VirtualBox released in a playlist;
0
1
8
@webpwnized
Jeremy Druin
6 years
Mutillidae 2.6.55 released; Added 10 new video tutorials; Updated hints for Burp, Zap, Method Tampering, Info Disclosure, Robots.txt;
0
3
8
@webpwnized
Jeremy Druin
8 years
Mutillidae 2.6.33 released; Added sample HTTP requests to SOAP web services; Go to service, click method to see;
2
11
8
@webpwnized
Jeremy Druin
8 years
New video posted: Getting Started with Metasploitable 2: How to Exploit the VSFTP 2.3.4 Service;
0
3
8
@webpwnized
Jeremy Druin
8 years
Mutillidae 2.6.42 released; Mostly bug fixes but improved Remote File Inclusion hint on RFI web shell;
0
11
8