Samuel Oyeniran (@c0desec) 's Twitter Profile
Samuel Oyeniran

@c0desec

Cybersecurity Obsessed. Penetration Testers. | CEH | eJPTv2 | PNPT | CRTA

ID: 1504774963441643542

linkhttp://c0desec.com calendar_today18-03-2022 11:01:39

359 Tweet

2,2K Followers

4,4K Following

Emad Shanab - أبو عبد الله (@alra3ees) 's Twitter Profile Photo

Easy $$$ bug bounty:- 1: Download github.com/arkadiyt/bount… 2: Download github.com/p0dalirius/Apa… Run:- apachetomcatscanner -tf domains.txt -C T 500 Find outdated software, default credentials and CVES Good luck and thanks to Rémi GASCOU (Podalirius) the Author of apachetomcatscanner

Easy $$$ bug bounty:-

1: Download

github.com/arkadiyt/bount…

2: Download

github.com/p0dalirius/Apa…

Run:-
apachetomcatscanner -tf domains.txt -C T 500 

Find outdated software, default credentials and CVES

Good luck and thanks to <a href="/podalirius_/">Rémi GASCOU (Podalirius)</a>  the Author of apachetomcatscanner
Samuel Oyeniran (@c0desec) 's Twitter Profile Photo

Check this out, guys. This is the original creator of hackingarticles.in I am sure you will not regret taking a course with them.

ProjectDiscovery (@pdiscoveryio) 's Twitter Profile Photo

Did you know you can use subfinder to list the IP address of each subdomain? 🌀 Here's how you can do it 👇 ⌨️ subfinder -d <target> -oI -active #hackwithautomation #bugbounty #security

Samuel Oyeniran (@c0desec) 's Twitter Profile Photo

I got this blog post from PentesterLab I think it's an excellent idea to share. blog.pentesterlab.com/10-common-mist… Please read the content is rich. thanks, PentesterLab for this content.

7h3h4ckv157 (@7h3h4ckv157) 's Twitter Profile Photo

OSCP, OSWE, OSCE, OSEE, OSWP Exam and Lab Reporting/Note-Taking Tool 📍 github.com/Syslifters/OSC… #infosecurity #CyberSec #offsec #BugBounty #infosec #bugbountytip #bugbountytips #OffSec #oscp #CyberSecurityAwareness #cybersecuritytips #Hacking #redteam #Pentesting #cybersecurity

Longevity Dad (@longevitydad) 's Twitter Profile Photo

ChatGPT is in trouble. Google's free competitor Bard just got a MASSIVE new update. Here's 8 things Bard can do that ChatGPT can't:

Google VRP (Google Bug Hunters) (@googlevrp) 's Twitter Profile Photo

We are excited to announce the new Mobile VRP! We are looking for bughunters to help us find and fix vulnerabilities in our mobile applications. bughunters.google.com/about/rules/66…

TCM Security (@tcmsecurity) 's Twitter Profile Photo

Take your API Hacking to the next level with Kiterunner, a tool capable of content discovery at lightning-fast speeds and brute forcing routes/endpoints in modern applications. youtu.be/A5iva21ZfA8

Take your API Hacking to the next level with Kiterunner, a tool capable of content discovery at lightning-fast speeds and brute forcing routes/endpoints in modern applications.

youtu.be/A5iva21ZfA8
Samuel Oyeniran (@c0desec) 's Twitter Profile Photo

🎓 Excited to share that I've successfully completed the ISO/IEC 27001 Information Security Associate™ Program! 🌐 This comprehensive course and exam equipped me with essential knowledge in information security. With 30 questions to tackle in 60 minutes. skillfront.com/Badges/3706517…

Samuel Oyeniran (@c0desec) 's Twitter Profile Photo

Check out my MITRE ATT&CK PowerShell digital certificate/badge issued by Purple Academy by Picus via Sertifier! #windowspowershell #redteaming #purpleteam #mitreatt&ckframework #cyberthreatintelligence #cyberthreathunting #blueteaming verified.sertifier.com/en/verify/4962…

Samuel Oyeniran (@c0desec) 's Twitter Profile Photo

Unlocking Mastery in Penetration Testing: A Comprehensive Guide I'm excited to share a detailed guide on improving your penetration testing skills. From understanding the difference between knowledge and understanding. linkedin.com/posts/s-oyenir…

Samuel Oyeniran (@c0desec) 's Twitter Profile Photo

ISO/IEC 27001 Information Security Internal Auditor™ was issued by SkillFront to Samuel Oyeniran. skillfront.com/Badges/3667543…

CyberWarFare Labs (@cyberwarfarelab) 's Twitter Profile Photo

Enroll in our Purple Team Path and become a professional Purple Teamer with CWL.🛡️ ➤ Start your journey today: cyberwarfare.live/purple-team-pa… #CWL #ProfessionalGrowth #PurpleTeaming

Enroll in our Purple Team Path and become a professional Purple Teamer with CWL.🛡️

➤ Start your journey today: cyberwarfare.live/purple-team-pa…

#CWL #ProfessionalGrowth #PurpleTeaming
Samuel Oyeniran (@c0desec) 's Twitter Profile Photo

Many new pentesters feel pressured to learn every vuln at once. My advice: go deep, not wide. Master one bug—how it works, how to exploit + patch it—then move on. Depth builds confidence. Focus > overwhelm. #CyberSecurity #BugBounty #InfoSec