Adamu Kadmon (@adamukadmon) 's Twitter Profile
Adamu Kadmon

@adamukadmon

Omnes aequo animo parent ubi digni imperant

ID: 463356118

calendar_today14-01-2012 00:59:54

1,1K Tweet

22 Followers

66 Following

OccupytheWeb (@three_cube) 's Twitter Profile Photo

Password Cracking: Creating a Custom Password List with cupp! This is How Mr Robot Did It! #cupp #passwordcracking #cybersecurity #cyberwarrior #infosec hackers-arise.com/post/password-…

Adamu Kadmon (@adamukadmon) 's Twitter Profile Photo

Just saw this video with ᴅᴀɴɪᴇʟ ᴍɪᴇssʟᴇʀ 🛡️ on David Bombal channel about custom AI APIs This is insane! The fact that Daniel intends to put his code on Open Source (Fabric) is mindblowing. youtu.be/vF-MQmVxnCs?fe…

OccupytheWeb (@three_cube) 's Twitter Profile Photo

Coming in 2025! Python Basics for Hackers! Master OTW does what he did for Linux to Python, the favorite scripting language of hackers!

Coming in 2025!

Python Basics for Hackers!

Master OTW does what he did for Linux to Python, the favorite scripting language of hackers!
OccupytheWeb (@three_cube) 's Twitter Profile Photo

Want to Become an Accomplished and Effective Cyberwarrior? Follow the Path to Cyberwarrior! A all new 3-year program from Hackers-Arise hackers-arise.com/post/hackers-a…

Want to Become an Accomplished and Effective Cyberwarrior?

Follow the Path to Cyberwarrior!

A all new 3-year program from Hackers-Arise

hackers-arise.com/post/hackers-a…
The Hacker News (@thehackersnews) 's Twitter Profile Photo

⚠️ The FBI confirms Lazarus Group (TraderTraitor) is behind the $1.5B Bybit hack. The attack originated from a compromised Safe{Wallet} developer machine, allowing a malicious transaction to target Bybit’s multisig cold wallet. The stolen funds are now being laundered across

⚠️ The FBI confirms Lazarus Group (TraderTraitor) is behind the $1.5B Bybit hack.

The attack originated from a compromised Safe{Wallet} developer machine, allowing a malicious transaction to target Bybit’s multisig cold wallet.

The stolen funds are now being laundered across
Web Security Academy (@websecacademy) 's Twitter Profile Photo

Conflicting HTTP headers can confuse servers and expose serious flaws. Here's how HTTP request smuggling vulnerabilities arise 👇 1️⃣ Dual HTTP headers conflict HTTP/1 allows both Content-Length and Transfer-Encoding. If both headers are present, spec says to ignore

Conflicting HTTP headers can confuse servers and expose serious flaws.

Here's how HTTP request smuggling vulnerabilities arise 👇

1️⃣ Dual HTTP headers conflict

HTTP/1 allows both Content-Length and Transfer-Encoding. If both headers are present, spec says to ignore
TCM Security (@tcmsecurity) 's Twitter Profile Photo

Looking for quality OSINT resources? We've put together this handy guide based on the tools we recommend in our OSINT course, organized by category to make things easy, like: ✅ Note-keeping tools ✅ Sock puppet resources ✅ Search engine OSINT tools ✅ Image analysis tools

Looking for quality OSINT resources? We've put together this handy guide based on the tools we recommend in our OSINT course, organized by category to make things easy, like:

✅ Note-keeping tools
✅ Sock puppet resources
✅ Search engine OSINT tools
✅ Image analysis tools
BleepingComputer (@bleepincomputer) 's Twitter Profile Photo

Bluetooth flaws could let hackers spy through your microphone - Ionut Ilascu bleepingcomputer.com/news/security/… bleepingcomputer.com/news/security/…

vx-underground (@vxunderground) 's Twitter Profile Photo

YouTuber, and stinky malware degenerate, John "BigMoney" Hammond a/k/a John Hammond created a CTF and references vx-underground whereas he asserts the password could potentially be infected. smh makes me PHYSICALLY sick

YouTuber, and stinky malware degenerate, John "BigMoney" Hammond a/k/a <a href="/_JohnHammond/">John Hammond</a> created a CTF and references vx-underground whereas he asserts the password could potentially be infected.

smh makes me PHYSICALLY sick
Brave (@brave) 's Twitter Profile Photo

Perplexity Comet’s AI assistant can take screenshots of websites and analyze them for users. However, Comet will also follow instructions hidden on a webpage that it screenshots.

TRÄW🤟 (@thatstraw) 's Twitter Profile Photo

Quick Linux tip: Got log files compressed as .gz? You don’t need to extract them to read or search through the content. Use the 'z' tools directly: • zcat - view the file • zless - scroll through it • zgrep - search inside it • zegrep - search with extended regex •

Quick Linux tip:

Got log files compressed as .gz? You don’t need to extract them to read or search through the content.

Use the 'z' tools directly:

• zcat - view the file
• zless - scroll through it
• zgrep - search inside it
• zegrep - search with extended regex 
•