TheCyberChef👨‍🍳| Cybersecurity | Educator🇬🇭🎓 (@iamthecyberchef) 's Twitter Profile
TheCyberChef👨‍🍳| Cybersecurity | Educator🇬🇭🎓

@iamthecyberchef

Security Analyst || Threat Detection || DFIR_ || Founder @CyberTalkSpace || Co-Founder @thecyberpatron_ || Dedicated to helping beginners go from ZERO to HERO

ID: 1121520504

linkhttps://medium.com/@cyberchef1 calendar_today26-01-2013 10:00:05

8,8K Tweet

19,19K Takipçi

449 Takip Edilen

John (@firstj0hn) 's Twitter Profile Photo

In This session on Cryptography Basics🔥 ✅ What Cryptography is: Purposes- Confidentiality, Integrity and Authenticity. ✅ Symmetric vs Asymmetric encryption ✅ Hashing vs encryption ✅ Key terms: plaintext, cypher text, key, cypher etc. ✅ Algorithms: AES(Symmetric),

In This session on Cryptography Basics🔥
✅ What Cryptography is: Purposes- Confidentiality, Integrity and Authenticity.
✅ Symmetric vs Asymmetric encryption 
✅ Hashing vs encryption 
✅ Key terms: plaintext, cypher text, key, cypher etc.
✅ Algorithms: AES(Symmetric),
TheCyberChef👨‍🍳| Cybersecurity | Educator🇬🇭🎓 (@iamthecyberchef) 's Twitter Profile Photo

While social engineering is one of the several ways money can be withdrawn from a users MoMo account, this technique or tactics is not information gathering. You might probably be talking about OSINT and not SOCIAL ENGINEERING

Nana Sei Anyemedu (@redhatpentester) 's Twitter Profile Photo

HiveNova Medical Center This vulnerable hospital was built as a result of an experience I had in a hospital when I was admitted. I could control some smart devices in the hospital; most of them lacked proper authentication. The goal of this lab is to enable pentesters perform

Nana Sei Anyemedu (@redhatpentester) 's Twitter Profile Photo

Welcome to the HIVE Consult Airport vulnerable web application! This intentionally insecure PHP app is designed for security enthusiasts, developers, and penetration testers to explore and learn about common web vulnerabilities in a realistic airport management context. This lab

Welcome to the HIVE Consult  Airport vulnerable web application! This intentionally insecure PHP app is designed for security enthusiasts, developers, and penetration testers to explore and learn about common web vulnerabilities in a realistic airport management context. This lab
TheCyberChef👨‍🍳| Cybersecurity | Educator🇬🇭🎓 (@iamthecyberchef) 's Twitter Profile Photo

Do not perform a Vulnerability Assessment and call it Penetration Testing Report 🤦🏼 The two are entirely different, although they are related. Thank you

John (@firstj0hn) 's Twitter Profile Photo

I was playing with my Homelab this morning... First image👇 This is a network traffic capture using Wireshark, and it's like listening to a bunch of computers --"talking" to each other. We’re seeing their conversations — some are normal, some are having trouble. Simple

John (@firstj0hn) 's Twitter Profile Photo

This morning I created a small lab to simulate the SYN Flood attack.. Here's how I did it.👇👇 What is SYN Flood Attack? A SYN Flood attack is a Denial of Service (DoS) attack that overwhelms a target system by sending a large number of fake TCP SYN packets using the tool

Nana Sei Anyemedu (@redhatpentester) 's Twitter Profile Photo

Active Directory Hacking Course. Are you ready to master Active Directory Hacking and take your cybersecurity expertise to the next level? Our comprehensive course covers everything from AD Structure & Authentication to Domain Persistence, equipping you with the skills to

Active Directory Hacking Course. 

Are you ready to master Active Directory Hacking and take your cybersecurity expertise to the next level? 
Our comprehensive course covers everything from AD Structure & Authentication to Domain Persistence, equipping you with the skills to
Cyber and Chill (@cyberandchill) 's Twitter Profile Photo

People overcomplicate IAM. If you’ve ever: - Reset passwords in Active Directory - Created users & groups - Managed permissions in Entra ID Then congrats, you’ve already done IAM. Now just add: - SAML (Federation) - RBAC (Permissions) - MFA (Security) And just like that,

Kwesi Larry 🦅 (@okxwizard) 's Twitter Profile Photo

How time flies-the vacation don end Well, I did a thing: ✅ Read Bug Bounty Bootcamp book by Vickie Li ✅ Learned about report writing, reconnaissance, XSS, open redirect, and clickjacking ✅ Practiced hands-on using OWASP Juice Shop, PortSwigger Labs and The Vulnerable Bank

How time flies-the vacation don end
Well, I did a thing:
✅ Read Bug Bounty Bootcamp book by Vickie Li
✅ Learned about report writing, reconnaissance, XSS, open redirect, and clickjacking
✅ Practiced hands-on using OWASP Juice Shop, PortSwigger Labs and The Vulnerable Bank
John (@firstj0hn) 's Twitter Profile Photo

Happy New Month! As we step into a new chapter, I want to express my appreciation for your unwavering support and mentorship in the cybersecurity space. Your insights and guidance have been instrumental in shaping my growth and deepening my understanding of the field. I'm truly

Happy New Month! As we step into a new chapter, I want to express my appreciation for your unwavering support and mentorship in the cybersecurity space.

Your insights and guidance have been instrumental in shaping my growth and deepening my understanding of the field. I'm truly