Daniel W. Dieterle(@Cyberarms) 's Twitter Profileg
Daniel W. Dieterle

@Cyberarms

Computer Security Author, Military & Robotics, Weightlifter, Martial Arts - Mt. 10:16

ID:160904444

linkhttp://cyberarms.wordpress.com calendar_today29-06-2010 12:36:30

50,4K Tweets

11,1K Followers

6,1K Following

Daniel W. Dieterle(@Cyberarms) 's Twitter Profile Photo

My new book - 'Mastering Command & Control' is out! In it I cover 12 C2 frameworks, 8 in depth.

If you like hands on, learn by doing, then this book is for you.

I'm really excited about this one, it was fun to write!

Check it out on Amazon!

amazon.com/dp/B0D1J6R6R8/

My new book - 'Mastering Command & Control' is out! In it I cover 12 C2 frameworks, 8 in depth. If you like hands on, learn by doing, then this book is for you. I'm really excited about this one, it was fun to write! Check it out on Amazon! amazon.com/dp/B0D1J6R6R8/
account_circle
ᗩᒪETᕼE(@AletheDenis) 's Twitter Profile Photo

“Once an adversary has obtained initial access to restricted areas, the likelihood that they will be challenged once inside diminishes dramatically as most people would assume they had been granted access appropriately prior to being allowed to enter any sensitive or restricted

account_circle
Daniel W. Dieterle(@Cyberarms) 's Twitter Profile Photo

When you ask AI to take the top 5 scanning tools and automate them, taking output from one as input to the next and it does. Then you ask it to create a stealthy nmap like scanner

Did I mention it's really easy to turn off the coding safeties in AI??? 😏

When you ask AI to take the top 5 scanning tools and automate them, taking output from one as input to the next and it does. Then you ask it to create a stealthy nmap like scanner Did I mention it's really easy to turn off the coding safeties in AI??? 😏
account_circle
shenetworks(@shenetworks) 's Twitter Profile Photo

I have just released a three-part series on Microsoft 365 Post-Exploitation using GraphRunner written by Beau Bullock. Learn how to maintain persistence, modify security groups, and configure a watering hole attack with just the default permissions! youtu.be/lDfWDgwIrAs

I have just released a three-part series on Microsoft 365 Post-Exploitation using GraphRunner written by @dafthack. Learn how to maintain persistence, modify security groups, and configure a watering hole attack with just the default permissions! youtu.be/lDfWDgwIrAs
account_circle
Daniel W. Dieterle(@Cyberarms) 's Twitter Profile Photo

AI has torn up real ace fighter pilots in simulations, but apparently struggles with a horse and a six gun...

tomshardware.com/tech-industry/…

account_circle
Daniel W. Dieterle(@Cyberarms) 's Twitter Profile Photo

The #1 New Release in Networking books!

Just wanted to thank everyone for their support, and making my 10th book a quick success!

And yes, there is an introductory chapter to Cobalt Strike, it got left off of the Amazon description, lol!

amazon.com/dp/B0D1J6R6R8/

The #1 New Release in Networking books! Just wanted to thank everyone for their support, and making my 10th book a quick success! And yes, there is an introductory chapter to Cobalt Strike, it got left off of the Amazon description, lol! amazon.com/dp/B0D1J6R6R8/
account_circle
Daniel W. Dieterle(@Cyberarms) 's Twitter Profile Photo

Solar Eclipse - Walks outside, looks at the sky, just another overcast, dark, rainy New York day - Walks back inside 😆

account_circle
S3cur3Th1sSh1t(@ShitSecure) 's Twitter Profile Photo

Yeeah! 🔥🔥🔥🔥 Looks like eversinc33 🩸🗡️ and I will give a Maldev Workshop at /ˈziːf-kɒn/ 2024! 😎Looking forward for that but also for this conference in general 🥰 Pirate Ship, we are ready 🏴‍☠️🦜

Yeeah! 🔥🔥🔥🔥 Looks like @eversinc33 and I will give a Maldev Workshop at @x33fcon 2024! 😎Looking forward for that but also for this conference in general 🥰 Pirate Ship, we are ready 🏴‍☠️🦜
account_circle
Kali Linux(@kalilinux) 's Twitter Profile Photo

Want to play around with the xz backdoor? We have a quick blog post detailing how to make a vulnerable Kali install and validate if your system is or is not vulnerable.

kali.org/blog/xz-backdo…

Want to play around with the xz backdoor? We have a quick blog post detailing how to make a vulnerable Kali install and validate if your system is or is not vulnerable. kali.org/blog/xz-backdo…
account_circle