Douglas (@dglife) 's Twitter Profile
Douglas

@dglife

Noites estreladas, luzes da cidade vindo sobre mim.
Vi meus olhos refletidos pelos seus :)

ID: 67196941

calendar_today20-08-2009 02:06:23

2,2K Tweet

367 Followers

3,3K Following

Tijme Gommers (@tijme) 's Twitter Profile Photo

Similar Request Excluder. A Burp Suite extension that automagically marks similar requests as 'out-of-scope'. Now available in the BApp Store! 😀 github.com/tijme/similar-…

Florian Roth ⚡️ (@cyb3rops) 's Twitter Profile Photo

ssh-auditor The best way to scan for weak ssh passwords on your network > I 💛 this tool by NCSAatIllinois cause it satisfies all my usability needs github.com/ncsa/ssh-audit…

ssh-auditor
The best way to scan for weak ssh passwords on your network
&gt; I 💛 this tool by <a href="/NCSAatIllinois/">NCSAatIllinois</a> cause it satisfies all my usability needs
github.com/ncsa/ssh-audit…
Shah Sheikh (@shah_sheikh) 's Twitter Profile Photo

Netcat vs Cryptcat – Remote Shell to Control Kali Linux from Windows machine: Netcat is a well build network debugging tool, which can read and write data across computers using TCP or UDP, it is also called as TCP/IP utilities. It is capable to act as… goo.gl/SPfBK5

Netcat vs Cryptcat – Remote Shell to Control Kali Linux from Windows machine: Netcat is a well build network debugging tool, which can read and write data across computers using TCP or UDP, it is also called as TCP/IP utilities. It is capable to act as… goo.gl/SPfBK5
Douglas (@dglife) 's Twitter Profile Photo

Deste do dia 06/10/2020 com a internet horrível da Claro Brasil e @NEToficial , o técnico estão cancelando as visitas técnicas e no atendimento automático não tem nenhum problema na região. Até nenhum informação do que está acontecendo. Vergonha :/

Haifei Li (@haifeili) 's Twitter Profile Photo

Detailed analysis of the mysterious Windows Search zero-day attack CVE-2017-8543 patched last month. mp.weixin.qq.com/s/X2JcKCpCH4ex…, in Chinese.

Jake Williams (@malwarejake) 's Twitter Profile Photo

The situation when IT tries to do incident response themselves without the help of information security... (usually ends worse)

Julio Della Flora (@jcldf) 's Twitter Profile Photo

Auto exploiter & get all server sites & bing dorker Installation git clone ift.tt/2GuzEAt BadMod tool Detect website cms & website scanner =&> Auto exploiter Exploit : [!] Wordpress [+] joomla [!] drupal [+] Cms made simple Video Downloa… ift.tt/2pVsajt

Auto exploiter &amp; get all server sites &amp; bing dorker

Installation

git clone ift.tt/2GuzEAt

BadMod tool
Detect website cms &amp; website scanner =&amp;&gt; Auto exploiter

Exploit :
[!] Wordpress
[+] joomla
[!] drupal
[+] Cms made simple 
 Video

Downloa… ift.tt/2pVsajt
Florian Hansemann (@cyberwarship) 's Twitter Profile Photo

Hot Potato – Windows 7,8,10, Server 2008, Server 2012 Privilege Escalation in Metasploit & PowerShell #infosec #pentest securityonline.info/hot-potato-win…

Nicolas Krassas (@dinosn) 's Twitter Profile Photo

WhatsApp Forensics: Decryption of Encrypted WhatsApp Databases on Non Rooted Android Devices omicsonline.org/open-access/wh…