🏴‍☠️🏴‍☠️T̵i̵g̵e̵r̵m̵a̵m̵R̵o̵o̵t̵ ̵🏴‍☠️🏴‍☠️ (@tigermanroot) 's Twitter Profile
🏴‍☠️🏴‍☠️T̵i̵g̵e̵r̵m̵a̵m̵R̵o̵o̵t̵ ̵🏴‍☠️🏴‍☠️

@tigermanroot

#𝑶𝒔𝒊𝒏𝒕 #𝑷𝒆𝒏𝒕𝒆𝒔𝒕𝒆𝒓. 𝑰 𝒍𝒐𝒗𝒆 #𝑳𝒊𝒏𝒖𝒙 𝑺𝒚𝒔𝒕𝒆𝒎 #H𝒂𝒄𝒌𝒆𝒓 - Python and C #programmer 🇮🇹 #Windows Admin Active Directory

ID: 1073503986605572096

linkhttps://youtube.com/channel/UC-S2cf2krYdMP8cJmOAdLZA calendar_today14-12-2018 09:04:29

31,31K Tweet

5,5K Followers

3,3K Following

David Bombal (@davidbombal) 's Twitter Profile Photo

Are VPNs even safe now? YouTube video: youtu.be/Qqd9KzPVBb8 #privacy #vpn #cybersecurity #hack #hacker #hacking #infosec #firewall #security #CVE OccupytheWeb

Are VPNs even safe now?

YouTube video: youtu.be/Qqd9KzPVBb8

#privacy #vpn #cybersecurity #hack #hacker #hacking #infosec #firewall #security #CVE <a href="/three_cube/">OccupytheWeb</a>
Olexander (@_aircorridor) 's Twitter Profile Photo

NymVPN: The World's Safest VPN? Discover the revolutionary mixnet VPN that's challenging traditional privacy tools. Step-by-step setup guide + real testing results. Anonymous mode beats Tor & standard VPNs! Read the full review! hackers-arise.com/nymvpn-setup-t… OccupytheWeb

NymVPN: The World's Safest VPN?

Discover the revolutionary mixnet VPN that's challenging traditional privacy tools. Step-by-step setup guide + real testing results. Anonymous mode beats Tor &amp; standard VPNs!

Read the full review!
hackers-arise.com/nymvpn-setup-t…
<a href="/three_cube/">OccupytheWeb</a>
Olexander (@_aircorridor) 's Twitter Profile Photo

Master network edge security with VPN & Router Hacking course! Learn how attackers target FortiOS, Ivanti Connect Secure, and enterprise routers through authentication bypass, command injection, and RCE exploitation. hackersarise.thinkific.com/courses/vpn-an… OccupytheWeb

mRr3b00t (@uk_daniel_card) 's Twitter Profile Photo

I want to talk about how when you use a VPN there's a few things to think about: 1) your ISP will have logs (netflow/dns) of your connecting to the VPN 2) the routers in the path may also log this 3) the ISP of the VPN provider will log these 4) the VPN provider may say no logs

I want to talk about how when you use a VPN there's a few things to think about:

1) your ISP will have logs (netflow/dns) of your connecting to the VPN
2) the routers in the path may also log this
3) the ISP of the VPN provider will log these
4) the VPN provider may say no logs
HackerRats - Uncle Rat ❤️ (XSS Rat) (@thexssrat) 's Twitter Profile Photo

I haven't done a proper giveaway in a long time All i ask is a review, not a perfect score but an honest one please <3 GIVEAWAY TIMEEEEEE udemy.com/course/burp-su…

Olexander (@_aircorridor) 's Twitter Profile Photo

FREE Caido beats expensive Burp Suite! Master HTTP interception, replay attacks & HTTPQL filtering without breaking the bank. hackers-arise.com/web-app-hackin… OccupytheWeb

FREE Caido beats expensive Burp Suite!

Master HTTP interception, replay attacks &amp; HTTPQL filtering without breaking the bank.
hackers-arise.com/web-app-hackin…
<a href="/three_cube/">OccupytheWeb</a>
TheSecMaster (@thesecmaster1) 's Twitter Profile Photo

Security Updates | Cybersecurity Podcast – August 20, 2025 | The Sec Master youtu.be/_b8f2ECmsOI?si… #Cybersecurity #Malware #DataBreach #Ransomware #InfoSec #Podcast

Dark Web Informer - Cyber Threat Intelligence (@darkwebinformer) 's Twitter Profile Photo

💡ImHex: A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM. GitHub: github.com/WerWolv/ImHex 🚀 Feature Highlights: 🔹 Hex View + C++-like Pattern Parsing 🔹 Theming, Import/Export, Bookmarks 🔹 Data Inspector & Node

💡ImHex: A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

GitHub: github.com/WerWolv/ImHex

🚀 Feature Highlights:
🔹 Hex View + C++-like Pattern Parsing
🔹 Theming, Import/Export, Bookmarks
🔹 Data Inspector &amp; Node
HackerRats - Uncle Rat ❤️ (XSS Rat) (@thexssrat) 's Twitter Profile Photo

🚨 GIVEAWAY ALERT 🚨 Got 2 fresh TryHackMe 1-month vouchers burning a hole in my pocket 🔥 Meanwhile… my hackers toolkit is 85% off (all current + future courses in one) thexssrat.podia.com/full-house-bun… Want one? Do this: 1️⃣ Follow @TheXSSRat + TryHackMe 2️⃣ Share this post

0xor0ne (@0xor0ne) 's Twitter Profile Photo

"Attacking GenAI applications and LLMs" security.humanativaspa.it/attacking-gena… Credits Federico Dotta #infosec #llm

"Attacking GenAI applications and LLMs"

security.humanativaspa.it/attacking-gena…

Credits Federico Dotta

#infosec #llm
Olexander (@_aircorridor) 's Twitter Profile Photo

Learn PROFIBUS and PROFINET security fundamentals - from token-ring vulnerabilities to Ethernet-based attacks. Understand the protocols that run critical infrastructure and how to secure them against modern threats. hackers-arise.com/scada-hacking-… OccupytheWeb

Learn PROFIBUS and PROFINET security fundamentals - from token-ring vulnerabilities to Ethernet-based attacks. 

Understand the protocols that run critical infrastructure and how to secure them against modern threats.
hackers-arise.com/scada-hacking-…
<a href="/three_cube/">OccupytheWeb</a>
0xor0ne (@0xor0ne) 's Twitter Profile Photo

pyghidra-mcp: headless Model Context Protocol (MCP) server for Ghidra Blog post: clearbluejar.github.io/posts/pyghidra… Repository: github.com/clearbluejar/p… Credits clearbluejar #infosec

pyghidra-mcp: headless Model Context Protocol (MCP) server for Ghidra

Blog post: clearbluejar.github.io/posts/pyghidra…

Repository: github.com/clearbluejar/p…

Credits <a href="/clearbluejar/">clearbluejar</a>

#infosec
Red Hot Cyber (@redhotcyber) 's Twitter Profile Photo

Mozilla risolve una pericolosa RCE su Firefox 142 📌 Link all'articolo : redhotcyber.com/post/mozilla-r… #redhotcyber #hacking #cti #ai #online #it #cybercrime #cybersecurity

Mozilla risolve una pericolosa RCE su Firefox 142

📌 Link all'articolo : redhotcyber.com/post/mozilla-r…

#redhotcyber #hacking #cti #ai #online #it #cybercrime #cybersecurity