Robin(@digininja) 's Twitter Profileg
Robin

@digininja

Hacker, coder, climber, runner. Co-founder of SteelCon, freelance tester, author of many tools. Always trying to learn new things.

@hacknotcrime Advocate

ID:16170178

linkhttps://digi.ninja calendar_today07-09-2008 15:30:06

82,1K Tweets

25,8K Followers

229 Following

Robin(@digininja) 's Twitter Profile Photo

A last cheeky bike session to keep my legs moving before Sunday and marathon number two in my trilogy - Manchester.

Still time to donate to VICTA UK and help me support blind and partially sighted kids.

2024tcslondonmarathon.enthuse.com/pf/robin-wood

A last cheeky bike session to keep my legs moving before Sunday and marathon number two in my trilogy - Manchester. Still time to donate to @VICTAUK and help me support blind and partially sighted kids. 2024tcslondonmarathon.enthuse.com/pf/robin-wood
account_circle
Luke Rogerson(@NullMode_) 's Twitter Profile Photo

My company ogSec Consulting has partnered with Zero-Point Security to create some essential report writing training. It will not just boost your writing skills but also the efficiency & quality of your assessments. Check out what's covered in the course here: training.zeropointsecurity.co.uk/courses/the-ar…

account_circle
Robin(@digininja) 's Twitter Profile Photo

One of the best con workshops I've done was a report writing one at BSides Las Vegas many years ago.

I'd also recommend this talk by Brian King .

youtube.com/watch?v=c_LBWq…

account_circle
Rasta Mouse(@_RastaMouse) 's Twitter Profile Photo

Reporting may not be sexy, but it's an incredibly important aspect of a pentester's role which many of us lack. Luke has done a really good job in covering everything you need to know from client engagement, to QA, delivery, and post-assessment. Check it out!

account_circle
Terry Zhang(@bearergo) 's Twitter Profile Photo

It's been a while since the last tweet and I really don't like to debate publicly, but after 6yrs hunting on MSRC, I finally got really messed up by their rules. They refused to pay bounty for a critical EoP issue and said I accessed the customer/PROD data. Well, it's hard to…

It's been a while since the last tweet and I really don't like to debate publicly, but after 6yrs hunting on MSRC, I finally got really messed up by their rules. They refused to pay bounty for a critical EoP issue and said I accessed the customer/PROD data. Well, it's hard to…
account_circle
Mastering Burp Suite Pro(@MasteringBurp) 's Twitter Profile Photo

Since EA 2024.3.1, it's possible to add custom columns to all the tables visible in Burp Suite

In the following screenshot, I simply extract the value of the 'Server' header

Since EA 2024.3.1, it's possible to add custom columns to all the tables visible in Burp Suite In the following screenshot, I simply extract the value of the 'Server' header
account_circle
Joseph Cox(@josephfcox) 's Twitter Profile Photo

New: been following a 'world war' in Com, the community of criminals linked to some of the most high profile hacks. See messages about a robbery on Telegram, then verify it happened. A snapshot of how digital/physical crime are completely intertwined 404media.co/inside-the-com…

account_circle
SteelCon(@Steel_Con) 's Twitter Profile Photo

Don't forget, our Call for Crew and Call for Papers are both still open

CFC - docs.google.com/forms/d/e/1FAI…

CFP - docs.google.com/forms/d/e/1FAI…

account_circle
Ellopunk(@Ell_o_Punk) 's Twitter Profile Photo

Hi friends! Do any of you happen to live in London or near enough to come say hi if I happen to find my way there?

account_circle
spencer(@techspence) 's Twitter Profile Photo

I spent a few hours this weekend making a tool to create randomly insecure file shares that also contain unsecured credential files. It's a rough cut, but, some of you may find it useful or may like to build upon it/customize it for your use cases ✌

github.com/techspence/Bad…

account_circle
Andy Gill(@ZephrFish) 's Twitter Profile Photo

I'm excited to be part of this, and have helped out in both creation and the alpha, go check it out folks!

account_circle
mRr3b00t(@UK_Daniel_Card) 's Twitter Profile Photo

If we make ransowmare payments illegal it will give threat actors even more leverage to extort the victims I reckon…

But also it will be chaos….

The threat actors will still steal the data and trash the networks. Let’s say they stop getting paid…..

What will the baddies…

account_circle
mRr3b00t(@UK_Daniel_Card) 's Twitter Profile Photo

do you have a cyber security department at your organisation? (do not include yes if that is IT, also please DO NOT VOTE IF YOU WORK FOR A SECURITY VENDOR/MSSP etc.)

account_circle
SteelCon(@Steel_Con) 's Twitter Profile Photo

A bit later than we were planning to put out, but here is our Call For Crew. It will be running till the 29th April.

Put your name down if you think you can help.

docs.google.com/forms/d/e/1FAI…

account_circle