peterChain (@peterchain7) 's Twitter Profile
peterChain

@peterchain7

Cybersecurity, Digital forensics, CTF player, System development, Friend, Apache web server Configuration, CTFs Creator

ID: 1377316565197197314

linkhttps://peterchain7.github.io calendar_today31-03-2021 17:47:36

397 Tweet

912 Followers

913 Following

Harshleen Chawla (@harshleenchawl2) 's Twitter Profile Photo

List of bug hunting tools: 1. Burp Suite 🐛 2. OWASP ZAP (Zed Attack Proxy) 🛡️ 3. Nmap 🌐 4. Metasploit 🛠️ 5. Wireshark 🖥️ 6. Nikto 🕵️‍♂️ 7. SQLMap 🗺️ 8. Acunetix 🕷️ 9. Nessus 🚀 10. OpenVAS 🚪 11. BeEF (Browser Exploitation Framework) 🐄 12. Shodan 🔍 13. Wfuzz 🌀 14. DirBuster

Het Mehta (@hetmehtaa) 's Twitter Profile Photo

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services by Tib3rius github.com/Tib3rius/AutoR…

Omoalhaja (@omoalhajaabiola) 's Twitter Profile Photo

🧵 Complete Cybersecurity Professional Roadmap 🧵 1. Introduction to Ethical Hacking - Definition - Purpose - Types of Hackers - Legal and Ethical Considerations 2. Networking Basics - TCP/IP - OSI Model - Subnetting - DNS - DHCP 3. Operating Systems

Ayeem Ndimbo (@ally_ndimbo) 's Twitter Profile Photo

Sehemu ambazo zinahitaji uvumbuzi na ushindani zaidi katika teknolojia kwa vijana wa Kitanzania ni: Fintech Innovations Edtech Initiatives Agri-tech Solutions Healthtech Solutions Smart City Solutions Environmental Tech Tourism and Cultural Tech Tech for Social Good

urchinsec (@urchinsec_) 's Twitter Profile Photo

A special thanks to the organizers and the authors who made this all possible by authoring the enjoyable fruitful knowledgeful challenges for the UrchinSec Aware CTF 2024. Thanks to ; Tahaa Farooq nich0laus 🎭 @AlienKeric Alexius Samson V0ld3m0rt konfushon trustie 🔥

A special thanks to the organizers and the authors who made this all possible by authoring the enjoyable fruitful knowledgeful challenges for the UrchinSec Aware CTF 2024.

Thanks to ; 
<a href="/tahaafarooq/">Tahaa Farooq</a> 
<a href="/nicl4ssic/">nich0laus 🎭</a> 
@AlienKeric 
<a href="/AlexiusSamson/">Alexius Samson</a> 
<a href="/V0ld3mrt/">V0ld3m0rt</a> 
<a href="/konfushon/">konfushon</a> 
<a href="/trustie_rity/">trustie</a> 🔥
Augustino Mwogosi (@augustinomwogos) 's Twitter Profile Photo

Breaking down barriers to EHR implementation is key to transforming primary healthcare. Grateful for the chance to explore these challenges and contribute insights for meaningful change in Tanzania's health systems. #HealthInformatics journals.sagepub.com/doi/10.1177/14… Department of Public Health (UDOM)

Breaking down barriers to EHR implementation is key to transforming primary healthcare. Grateful for the chance to explore these challenges and contribute insights for meaningful change in Tanzania's health systems. #HealthInformatics
journals.sagepub.com/doi/10.1177/14…
<a href="/udom_public_hdp/">Department of Public Health (UDOM)</a>
Augustino Mwogosi (@augustinomwogos) 's Twitter Profile Photo

This study aims to identify the barriers that hinder the effective implementation of electronic health records (EHR) systems in developing countries while also uncovering the critical success factors (CSFs) that can facilitate their implementation. emerald.com/insight/conten…

This study aims to identify the barriers that hinder the effective implementation of electronic health records (EHR) systems in developing countries while also uncovering the critical success factors (CSFs) that can facilitate their implementation.
emerald.com/insight/conten…
Kharim Mchatta (@kmchatta) 's Twitter Profile Photo

But at least we showed up right? 🤷🏽‍♂️🤷🏽‍♂️🤷🏽‍♂️😂😂😂🚮🚮🚮, the meme’s i create at times even shock me 😂😂😂😂 Mukhtar Salim (geekslife) 🇰🇪 they call me jjjohn Joram Malley trustie

Kenya CyberSecurity & Forensics Association: KCSFA (@kcsfa) 's Twitter Profile Photo

Our Research and Innovation team led by Lawrence muchilwa will be hosting a technical session on AI tomorrow starting at 12PM to 1:30PM for free. This is in collaboration with CTFRoom who are pioneering training in the region through cyber range platform Register on time

Our Research and Innovation team led by Lawrence <a href="/muchilwa/">muchilwa</a> will be hosting a technical session on AI tomorrow starting at 12PM to 1:30PM for free. 

This is in collaboration with <a href="/CTF_Room/">CTFRoom</a> who are pioneering training in the region through cyber range platform

Register on time
Binni Shah (@binitamshah) 's Twitter Profile Photo

Active Directory Hardening Series - Part 1 – Disabling NTLMv1 : techcommunity.microsoft.com/blog/coreinfra… Part 2 – Removing SMBv1 : techcommunity.microsoft.com/blog/coreinfra… Part 3 – Enforcing LDAP Signing : techcommunity.microsoft.com/blog/coreinfra… Part 4 – Enforcing AES for Kerberos : techcommunity.microsoft.com/blog/coreinfra… Part 5 –

UdomCyberClub (@udomcyberclub) 's Twitter Profile Photo

We are beyond proud to announce that two out of four of the top winners for the TCRA Cyberchampions, Amani Nsemwa ( 1st Winner) and Rebeca Kubanda (4th Winner) are products of the UDOM Cybersecurity Club.

We are beyond proud to announce that two out of four of the top winners for the TCRA Cyberchampions, Amani Nsemwa ( 1st Winner) and Rebeca Kubanda (4th Winner) are products of the UDOM Cybersecurity Club.
The Citizen Tanzania (@thecitizentz) 's Twitter Profile Photo

As technology continues to evolve in business, a 25-year-old Kalebu Gwalugao has developed a system that enables businesses to operate via WhatsApp and issue electronic fiscal receipts (EFDs) to customers. READ: thecitizen.co.tz/tanzania/news/…

As technology continues to evolve in business, a 25-year-old Kalebu Gwalugao has developed a system that enables businesses to operate via WhatsApp and issue electronic fiscal receipts (EFDs) to customers.

READ: thecitizen.co.tz/tanzania/news/…
peterChain (@peterchain7) 's Twitter Profile Photo

I just pwned TheFrizz on Hack The Box! hackthebox.com/achievement/ma… #HackTheBox #htb #CyberSecurity #EthicalHacking #InfoSec #PenTesting

Coffin (@coffinxp7) 's Twitter Profile Photo

Finally our website is live! You’ll find all the bug hunting commands, tools, extensions & writeups here—many more things coming soon for all types of bugs. Huge thanks to 0xmaddy for contributing and making this toolkit even more amazing!

X (@themsterdoctor1) 's Twitter Profile Photo

🔥 ADVANCED BUG BOUNTY RECON PLAYBOOK (2025) — FULL THREAD Most hackers only touch the surface. The real $$$ is in DEEP RECON. Here’s my ULTIMATE RECON PIPELINE for catching bugs everyone else misses (bookmark this): ⸻ 1️⃣ SCOPE REVIEW 🌍 Know your boundaries → authorized

🔥 ADVANCED BUG BOUNTY RECON PLAYBOOK (2025) — FULL THREAD

Most hackers only touch the surface.
The real $$$ is in DEEP RECON.

Here’s my ULTIMATE RECON PIPELINE for catching bugs everyone else misses (bookmark this):

⸻

1️⃣ SCOPE REVIEW 🌍

Know your boundaries → authorized
X (@themsterdoctor1) 's Twitter Profile Photo

🧠💣 381 FILES. 200+ GB. ELITE ONLY. I just unlocked a vault that would make even top bug bounty hunters drop everything: 🔥 OSCP 🔥 OSEP 🔥 OSWE 🔥 THM / HTB 🔥 EC-Council 🔥 Cisco CyberOps 🔥 Linux Priv Esc 🔥 PEN-300 Full Video Series 🔥 BloodHound, AD, SSH, API, SQL, 🔥

🧠💣  381 FILES. 200+ GB. ELITE ONLY.

I just unlocked a vault that would make even top bug bounty hunters drop everything:

🔥 OSCP
🔥 OSEP
🔥 OSWE
🔥 THM / HTB
🔥 EC-Council
🔥 Cisco CyberOps
🔥 Linux Priv Esc
🔥 PEN-300 Full Video Series
🔥 BloodHound, AD, SSH, API, SQL, 🔥
peterChain (@peterchain7) 's Twitter Profile Photo

I just pwned Artificial on Hack The Box! hackthebox.com/achievement/ma… #HackTheBox #htb #CyberSecurity #EthicalHacking #InfoSec #PenTesting