✞ inversecos🩸(@inversecos) 's Twitter Profileg
✞ inversecos🩸

@inversecos

hacker, researcher & founder @xintraorg ⚔️

ID:1100172156460093440

linkhttps://linktr.ee/inversecos calendar_today25-02-2019 23:14:17

3,8K Tweets

66,2K Followers

74 Following

P!bbl3 Ⓥ(@TechEmiiily) 's Twitter Profile Photo

For only $5 more a month than LinkedIn premium you can actually learn something by buying ✞ inversecos🩸’s labs.

Excited to try these out!

account_circle
Yotam Perkal(@pyotam2) 's Twitter Profile Photo

Wow, the new APT Emulation Labs from ✞ inversecos🩸 and her team seems like an amazing resource for anyone looking to get some hands-on experience doing forensics and incident response in scenarios simulating real-world incidents.

Looking forward to trying it out!

account_circle
darkdefender(@_darkdefender_) 's Twitter Profile Photo

This is what the industry needed years ago: an affordable, realistic, and practical IR course. One built of expertise and passion for the work.

So proud of Lina and the team. Trust me when I say, you’re going to want to sign up to this if you want to expand your skills in DFIR!

account_circle
Antonio Sanz(@antoniosanzalc) 's Twitter Profile Photo

Lina has been kickin' ass with her DFIR blog posts for a long time... So definitely my team WILL play these labs and ENJOY them (I hope so UwU) 🥳

account_circle
y0sh1mitsu(@y0sh1mitsu) 's Twitter Profile Photo

I was one of the beta testers and I think this lab is totally suitable for people interested in DFIR activities or for current Incident Responders who want to see something out of the ordinary (APT cases) !

account_circle
meg west(@cybersecmeg) 's Twitter Profile Photo

this would’ve saved me SO much time when i first started out and is an amazing resource for blue teamers.

it’s really hard to get into IR, it’s even harder to have access to APT cases. not every blue teamer gets to work these types of incidents everyday.

check out the top…

account_circle
HaxRob(@haxrob) 's Twitter Profile Photo

This will surely open up many job/work opportunities for people who lack the experience and are willing to put in the hard work. Priced in a way that money should not be a prohibitive barrier even for students. What a great initiative. 👏👏

account_circle
Andy Gill(@ZephrFish) 's Twitter Profile Photo

I'm excited to be part of this, and have helped out in both creation and the alpha, go check it out folks!

account_circle
Zach(@svch0st) 's Twitter Profile Photo

Check out XINTRA 's new APT Emulation Labs!

I was super excited to have been a part of this. They are an awesome challenge for those in or wanting to break into the space!

Also there is a lab called Waifu University - what more could you want?

account_circle
Renzon(@r3nzsec) 's Twitter Profile Photo

Top-notch emulation labs! Definitely a must-try for hands-on/real-life APT IR learning. Congrats ✞ inversecos🩸 and the rest of the gang!

account_circle
2OURC3(@2ourc3) 's Twitter Profile Photo

You can now learn how to be a real incident responder and practice concrete advanced labs thanks to XINTRA and their latest project: Xintra LABS.

website look stunning, you have multiple excellent labs and even a trial ! Go check this and support a young company ->

account_circle
Florian Roth(@cyb3rops) 's Twitter Profile Photo

It's fantastic to see Lina launch her DFIR labs platform after many months of dedication - and it definitely shows.

I had the privilege of beta testing the platform, and it's clear how much creativity and care she and her team have poured into it. I've always wondered how the…

account_circle
DebugPrivilege(@DebugPrivilege) 's Twitter Profile Photo

I’m not a big fan of courses, but Hands-down this is the best IR course out there in the market. Yes, I said best… If you’re into IR or Threat Hunting. This is the course that you should aim for. It covers *actual* analysis and no-nonsense. Happy that I was able to contribute!

account_circle
✞ inversecos🩸(@inversecos) 's Twitter Profile Photo

The labs are designed for:
- Blue teamers who want to get into IR
- IR people who want to work complex incidents
- Detection engineers
- SOC analysts

New labs are released every couple months, with 3 new labs already in the pipeline :)

These labs are designed to be difficult…

The labs are designed for: - Blue teamers who want to get into IR - IR people who want to work complex incidents - Detection engineers - SOC analysts New labs are released every couple months, with 3 new labs already in the pipeline :) These labs are designed to be difficult…
account_circle
✞ inversecos🩸(@inversecos) 's Twitter Profile Photo

Here are some of the incidents waiting to be solved...

1⃣ APT10 Cloud Hopper (VirusVipers)
Contributors: Andy Gill Zach
Supply chain attack where APT10 hacked an MSSP to laterally move into a client network for exfil

2⃣ APT29 Hacks the Cloud (AssassinKitty)
Contributors:…

Here are some of the incidents waiting to be solved... 1⃣ APT10 Cloud Hopper (VirusVipers) Contributors: @ZephrFish @svch0st Supply chain attack where APT10 hacked an MSSP to laterally move into a client network for exfil 2⃣ APT29 Hacks the Cloud (AssassinKitty) Contributors:…
account_circle