gu1mas (@onlypwnfans) 's Twitter Profile
gu1mas

@onlypwnfans

🏴‍☠️

ID: 152512634

calendar_today06-06-2010 04:17:42

14,14K Tweet

723 Followers

998 Following

H1 Disclosed - Public Disclosures (@h1disclosed) 's Twitter Profile Photo

⚡ Account Takeover via Password Reset without user interactions 👨🏻‍💻 asterion04 ➟ GitLab 🆘 Critical 💰 $35,000 🔗 hackerone.com/reports/2293343 #bugbounty #bugbountytips #cybersecurity #infosec

⚡ Account Takeover via Password Reset without user interactions 
👨🏻‍💻 asterion04 ➟ GitLab 
🆘 Critical
💰 $35,000
🔗 hackerone.com/reports/2293343
#bugbounty #bugbountytips #cybersecurity #infosec
BT Mais (@belemtransito) 's Twitter Profile Photo

Foi revelado recentemente que a clonagem de IA foi usada para melhorar a voz de Karla Sofía Gascón, em "Emilia Pérez" E ESSE FILME LEVOU MELHOR CANÇÃO ORIGINAL! #Oscars

Dimitri 0s (@ch0pin) 's Twitter Profile Photo

How to normalize you tweeter feed as a security researcher in the musk era: - Start scrolling - Click / Stop only on security related topics. Don't dare to blink / delay over something else ... No matter what !! - Do this for about an hour

Truffle Security (@trufflesec) 's Twitter Profile Photo

🔥 You can now add TruffleHog to Burp Suite! 🌐 Install it directly from the BApp Store 🔍Scan web traffic for live, verified credentials—active & exploitable Because secrets don’t just leak in code… 😬 Big Thanks to PortSwigger ! 🙌 🔗trufflesecurity.com/blog/introduci…

🔥 You can now add TruffleHog to Burp Suite!

🌐 Install it directly from the BApp Store
 🔍Scan web traffic for live, verified credentials—active & exploitable

 Because secrets don’t just leak in code… 😬

Big Thanks to <a href="/PortSwigger/">PortSwigger</a> ! 🙌

🔗trufflesecurity.com/blog/introduci…
Gynvael Coldwind (@gynvael.bsky.social) (@gynvael) 's Twitter Profile Photo

Paged Out! #6 is out! pagedout.institute Totally free, 80 pages, best issue so far! 'nuff said, enjoy! (please RT to help spread out the news!)

Paged Out! #6 is out!
pagedout.institute
Totally free, 80 pages, best issue so far!
'nuff said, enjoy!

(please RT to help spread out the news!)
Dimitri 0s (@ch0pin) 's Twitter Profile Photo

CVE-2025-29805: My latest contribution involved discovering a vulnerability in Outlook for Android that could have allowed attackers to read and write sensitive user data. msrc.microsoft.com/update-guide/e…

James Kettle (@albinowax) 's Twitter Profile Photo

Are you a Burp Repeater power user? The latest release introduces a new feature called 'Custom actions'. With these you can quickly build your own repeater features. Here's a few samples I made for you:

Are you a Burp Repeater power user? The latest release introduces a new feature called 'Custom actions'. With these you can quickly build your own repeater features. Here's a few samples I made for you:
celesian (@c3l3si4n) 's Twitter Profile Photo

If you want to integrate PugRecon with your tools, you can now use our new API. It's available at pugrecon.com. Also, our subdomains dataset grew and sits currently at 2.5 billion. Lastly, I plan on developing niche features and make them available. More on that soon.

Dimitri 0s (@ch0pin) 's Twitter Profile Photo

While vendors dismiss the risk of vulnerabilities that require a third-party app to exploit, considering such scenarios unlikely to occur in practice Google bans Google Bans 158,000 Malicious Android App Developer Accounts in 2024 thehackernews.com/2025/01/google…

sw33tLie (@sw33tlie) 's Twitter Profile Photo

One of the most interesting things I realized over the years is that the greatness of a #bugbounty program (even at huge companies) is often in the hands of a single passionate employee or at most a few. When they leave, things can quickly become very different

TRAMOIA (@tramoia_sh) 's Twitter Profile Photo

CHAMADA DE ARTIGOS 2025 Mais artigos, novos autores, pwnage e 0days. Com esses objetivos iniciamos a nova Chamada de Artigos 2025 para a segunda edição! Envie seu artigo para : [email protected]

CHAMADA DE ARTIGOS 2025

Mais artigos, novos autores, pwnage e 0days. Com esses objetivos iniciamos a nova Chamada de Artigos 2025 para a segunda edição!

Envie seu artigo para : trm@tramoia.sh