Burcu YARAR(@brcyrr) 's Twitter Profile Photo

Today I have a great IT Audit Checklist suggestion for Active Directory❗️🤓 Don't forget to add it to your bookmarks.🤞🏻🌸

PDF Link: media.licdn.com/dms/document/m…

er security

Today I have a great IT Audit Checklist suggestion for Active Directory❗️🤓 Don't forget to add it to your bookmarks.🤞🏻🌸

PDF Link: media.licdn.com/dms/document/m… 

#cybersecurity #infosec #activedirectory #windows  #pentest #pentester #audit #activedirectorysecurity #checklist
account_circle
Shabang(@0xWanjohi) 's Twitter Profile Photo

Alexa, tell Sainz to sing 'Smooth Operator'😅
Got 6 of 8 flags on the CRTO exam, the last 2 flags I got 25mins too late for submission, I'm smooth like that💪🏾😅
Well detailed course and amazing stable exam lab by Zero-Point Security 👏🏾
Send redteam/pentest roles my way😊

Alexa, tell Sainz to sing 'Smooth Operator'😅
Got 6 of 8 flags on the CRTO exam, the last 2 flags I got 25mins too late for submission, I'm smooth like that💪🏾😅
Well detailed course and amazing stable exam lab by @zeropointsecltd 👏🏾
Send redteam/pentest roles my way😊
account_circle
Firdaus Juhari 🇲🇾(@terpalingcyber) 's Twitter Profile Photo

You can put certification in cyber security in a straight line with foundational cert like ISC2 CC as the first point and advanced overarching cert like ISC2 CISSP as the last point.

In between, you have specialized certs across all areas in cyber security including pentest,…

You can put certification in cyber security in a straight line with foundational cert like ISC2 CC as the first point and advanced overarching cert like ISC2 CISSP as the last point.

In between, you have specialized certs across all areas in cyber security including pentest,…
account_circle
7h3h4ckv157(@7h3h4ckv157) 's Twitter Profile Photo

Hey Hackers 👋

Bookmark & share this Practical Cyber Security Resources!

- Web Pentest 📝
- Mobile Pentest 📝
- Cloud Security & Pentest 📝
- Bug Bounty 📝
- OSINT & Google Dorks 📝
- API Security & Pentest 📝
- Active Directory 📝
- Red Teaming 📝
- AppSec & Code Review 📝
-…

account_circle
Vulncure(@vulncure) 's Twitter Profile Photo

Facing security concerns? Let us assist you!✅

Simply share your security issues with us, and we'll provide expert guidance.

Email us at [email protected] for immediate support.

Protect your business today!🏆

account_circle
Hacking Articles(@hackinarticles) 's Twitter Profile Photo

Web Application Pentest Lab Setup

Web Application Pentest Lab Setup on AWS
hackingarticles.in/web-applicatio…

Web Application Lab Setup on Windows
hackingarticles.in/web-applicatio…

Web Application Pentest Lab setup Using Docker
hackingarticles.in/web-applicatio…

Configure Web Application Penetration Testing…

Web Application Pentest Lab Setup

Web Application Pentest Lab Setup on AWS
hackingarticles.in/web-applicatio…

Web Application Lab Setup on Windows
hackingarticles.in/web-applicatio…

Web Application Pentest Lab setup Using Docker
hackingarticles.in/web-applicatio…

Configure Web Application Penetration Testing…
account_circle
Ahmet GÜREL(@ahmettgurell) 's Twitter Profile Photo

7 Mayıs tarihinde Türkiye Siber Güvenlik Topluluğu'nun organize ettiği 'Bug Bounty vs Pentest as a Service' sunumu ile Tech İstanbul, Şişhane'de olacağım. Katılım ücretsizdir ve siber güvenlikle ilgilenen herkese açıktır. Detaylar ve Kayıt: kommunity.com/trsiberguvenli…

account_circle
GDS Technology(@GDSTechno) 's Twitter Profile Photo

A penetration test, often referred to as a pen test, is a simulated cyber attack against your computer system to check for exploitable vulnerabilities.

It is a crucial component of a comprehensive security strategy and is often a requirement in regulatory frameworks.

A penetration test, often referred to as a pen test, is a simulated cyber attack against your computer system to check for exploitable vulnerabilities.

 It is a crucial component of a comprehensive security strategy and is often a requirement in regulatory frameworks.

#PenTest
account_circle
🛡VAHID NAMENI☣️(@vahidnameni) 's Twitter Profile Photo

اینم یک مخزن دیگر که در چند وقت اخیر فعال بوده و می توان به عنوان یک راهنما برای Bug Bounty و pentest از آن استفاده کرد که تکنیک ها و نکات را به صورت Mindmap به تصویر کشیده است.
github.com/imran-parray/M…

اینم یک مخزن دیگر که در چند وقت اخیر فعال بوده و می توان به عنوان یک راهنما برای Bug Bounty و pentest از آن استفاده کرد که تکنیک ها و نکات را به صورت Mindmap به تصویر کشیده است. 
github.com/imran-parray/M…
account_circle
D:\(@DaniTheHack3r) 's Twitter Profile Photo

Tomar notas en un pentest es un arte.

Puedes hacerlo horrible y cuando vuelves no entiendes nada.

O puedes hacerlo con tanto amor que siempre que las veas, entenderás como el ataque tomó forma.

Y obsidian me ha ayudado mucho para eso. 🤓

Solo miren como queda:

Tomar notas en un pentest es un arte.

Puedes hacerlo horrible y cuando vuelves no entiendes nada.

O puedes hacerlo con tanto amor que siempre que las veas, entenderás como el ataque tomó forma.

Y obsidian me ha ayudado mucho para eso. 🤓

Solo miren como queda:
account_circle
Netlas.io(@Netlas_io) 's Twitter Profile Photo

How to find all root domains during reconnaissance with Netlas.io:

registrant.organization:'Organization name'

👉 Read more about recon with Netlas: nt.ls/recon

How to find all root domains during reconnaissance with Netlas.io:

registrant.organization:'Organization name'

👉 Read more about recon with Netlas: nt.ls/recon

#cybersecurity #bugbounty #pentest #tips
account_circle
Hack Learners(@_HackLearners) 's Twitter Profile Photo

🎉 Congrats to our Pentest Pro Course Winners! 📷 Your dedication to cybersecurity excellence earned you a free spot at Hacklearners.

For others, get 20% off with code: HURRY-UP-20.
course Link: bit.ly/Pentest-Pro-Ce…

Join us to enhance your cybersecurity skills!

🎉 Congrats to our Pentest Pro Course Winners! 📷 Your dedication to cybersecurity excellence earned you a free spot at Hacklearners.  

For others, get 20% off with code: HURRY-UP-20.  
course Link: bit.ly/Pentest-Pro-Ce…

Join us to enhance your cybersecurity skills!
account_circle