interested in cybersecurity and opsec

Joined December 2024
Shinzo.Sol retweeted
EU will require identity checks for all cash transactions exceeding €3000 and all crypto transactions regardless of amount. All cash transactions over €10000 will be banned.
Shinzo.Sol retweeted
You can access all our services without a username! F*ck email signups and endless spam forever!
cut the username, just password.
Shinzo.Sol retweeted
When I started using this Isreali forensic tool i didn't grab the magnitude till i went deep,it took me 2yrs to acquire this,with this: We can get the paswd of phones without formating incl iphones Clone simcards Recover formatted & deleted data Can track location of calls, etc
early stoppage but what the fuckkkkkkkkk fabio wardley
if joseph parker wins this fight he is the goat this was such a risky fight in my opinion because fabio aint no joke but omg joseph is showing levels to boxing
Shinzo.Sol retweeted
Hi everyone! I just built a WaybackURLs extension that saves you a ton of time when gathering archive URLs. it supports main domains, wildcards, specific paths and sensitive file extensions. Give it a try and let me know your feedback! github.com/coffinxp/wayback-…
The kind proved it by beating a upcoming title contender
Kamaru Usman sends a message to the welterweight division 😳 “SHUT YOUR MOUTH. No one is scared of any of you… when I am healthy I will get in there… So shut your mouths all you stupid welterweights and wait for when I’m healthy.” 🎥 @pound4poundshow
🔹 Wireshark (network analysis) 🔹 Metasploit (exploitation) 🔹 Burp Suite (web security) 🔹 MITRE ATT&CK (threat intel) 🔹 Kali Linux (hacking tools) 🔹 TryHackMe & Hack The Box (hands-on labs) All FREE. No excuses. Just action. 📌 Want the best beginner’s guide?
Mullvad VPN is the best you can get. > paid with monero or even cash > doesn't force you to 10 year pricing plans > can't access reddit with it (should be extra paid feature) > no logs found > has been audited > no email required
33
87
4
1,046
Shinzo.Sol retweeted
California passed a law requiring social media companies to delete your personal data when you deactivate your account.
Shinzo.Sol retweeted
Replying to @Steam
You clowns allow malware on your platform that has resulted in $150K+ stolen from victims (fake game has been available to download for more than a month)
25 Essentials Every Bug Bounty Hunter Should Have Resource: thexssrat.podia.com/full-hou… - A Linux-ready laptop (Kali or Parrot) - Burp Suite Pro - Nmap - ffuf - SecLists - Subfinder - Amass - httpx - Naabu - dnsx or MassDNS - Nuclei - Interactsh or Burp Collaborator - Crunch or CeWL - Hardened browser profiles and DevTools - VPN, Proxychains, and Tor - VPS with a static IP - tmux, zsh, and well-documented dotfiles - Git (private repositories) - Obsidian or Notion (notes/KB) - Markdown reporting templates - Password manager and YubiKey - Mobile testing lab (rooted Android or jailbroken iOS) - Frida and Objection - jadx, Ghidra, or ios-decrypt - Caffeine, grit, and good memes
3
88
1
482
Shinzo.Sol retweeted
30 ports commonly targeted by hackers
15
288
5
1,900
GIVEAWAYY TIMEEEE 🚨 Weekend-only coupon: 👉 thexssrat.podia.com/full-hou… I’m giving away 1x 900 Hacker’s Toolkit (lifetime: all courses, labs, futures). Giving away a 6 mo @RealTryHackMe voucher today How to enter: • Like + RT this post • Drop your best hacker joke in the comments (multiple entries allowed) • Funniest one wins 72 hours. Go.
55
37
117
Shinzo.Sol retweeted
Charlie Kirk's many words of wisdom.
Shinzo.Sol retweeted
I Think Charlie Kirk with Revolver it sounds like because theres no way its gonna be m16 or smth big
1
2
Shinzo.Sol retweeted
🚨 BREAKING: The man who shot Charlie Kirk at Utah Valley University is reportedly in custody
1
2
0
Shinzo.Sol retweeted
Cybersecurity job roles
14
157
1
1,270