D4x3d's profile picture. 18|👨‍💻 Cybersec enthusiast| Comp Sci| Software engineer

David Oladapo Soliu

@D4x3d

18|👨‍💻 Cybersec enthusiast| Comp Sci| Software engineer

David Oladapo Soliu reposted

I'm giving away Claude Code for FREE. Yes, you read that right -- the world's best AI, now completely FREE. My mission is to get the next billion people to write great software. I believe EVERYONE should have access to the best AI, but so many are constrained by costs. I'm…


David Oladapo Soliu reposted

This guy literally walks you through building an AI business from scratch

From Marc Lou

David Oladapo Soliu reposted

David Oladapo Soliu reposted

Github and Bug bounties ? Here are few blogs to learn to use Github in Bug bounties! 1. medium.com/@cuncis/using-… 2. ikhaleelkhan.medium.com/unlocking-hidd… 3. hackerone.com/reports/837733 4. tillsongalloway.com/finding-sensit… 5. book.hacktricks.xyz/generic-method… 6. youtube.com/watch?v=JFSghm… Stay connected and explore…


David Oladapo Soliu reposted

534rchCVE is a powerful command-line tool for searching vulnerability information github.com/Davidson0071/5…

D4x3d's tweet image. 534rchCVE is a powerful command-line tool for searching vulnerability  information  
 github.com/Davidson0071/5…

David Oladapo Soliu reposted

Check if a server is running any vulnerable services wget https://raw.githubusercontent(.)com/vulnersCom/nmap-vulners/master/vulners.nse -O /usr/share/nmap/scripts/vulners.nse && nmap --script-updatedb All done, now you can do a scan with nmap -sV --script vulners <target>

s0md3v's tweet image. Check if a server is running any vulnerable services

wget https://raw.githubusercontent(.)com/vulnersCom/nmap-vulners/master/vulners.nse -O /usr/share/nmap/scripts/vulners.nse &amp;amp;&amp;amp; nmap --script-updatedb

All done, now you can do a scan with

nmap -sV --script vulners &amp;lt;target&amp;gt;

David Oladapo Soliu reposted

LinWinPwn - Active Directory Vulnerability Scanner - Scan with the help of impacket, bloodhound, crackmapexec, ldapdomaindump, lsassy, smbmap, kerbrute, adidnsdump, and more. - Repo: github.com/lefayjey/linWi… - - #CyberSecurity #infosec #CTF #windows #AD #bugbountytips

0dayCTF's tweet image. LinWinPwn - Active Directory Vulnerability Scanner
-
Scan with the help of impacket, bloodhound, crackmapexec, ldapdomaindump, lsassy, smbmap, kerbrute, adidnsdump, and more.
-
Repo: github.com/lefayjey/linWi…
-
-
#CyberSecurity #infosec #CTF #windows #AD #bugbountytips

David Oladapo Soliu reposted

Fuxploider - File Upload Vulnerability Scanner - This tool automates the process of detecting and exploiting file upload forms flaws. - Repo: github.com/almandin/fuxpl… - #CyberSecurity #infosec #CTF #BugBounty #bugbountytips

0dayCTF's tweet image. Fuxploider - File Upload Vulnerability Scanner
-
This tool automates the process of detecting and exploiting file upload forms flaws. 
-
Repo: github.com/almandin/fuxpl…
-
#CyberSecurity #infosec #CTF #BugBounty #bugbountytips

David Oladapo Soliu reposted

Hey folks, just launched Recon Hawk for the bug bounty community! It’s a simple framework to streamline your recon work. Checkout this: reconhawk.pages.dev Hunt the bugs, not human Peace ✌🏿 #BugBounty #ReconHawk

1hehaq's tweet image. Hey folks, just launched Recon Hawk for the bug bounty community! It’s a simple framework to streamline your recon work.  Checkout this: reconhawk.pages.dev 

Hunt the bugs, not human Peace ✌🏿
#BugBounty #ReconHawk
1hehaq's tweet image. Hey folks, just launched Recon Hawk for the bug bounty community! It’s a simple framework to streamline your recon work.  Checkout this: reconhawk.pages.dev 

Hunt the bugs, not human Peace ✌🏿
#BugBounty #ReconHawk
1hehaq's tweet image. Hey folks, just launched Recon Hawk for the bug bounty community! It’s a simple framework to streamline your recon work.  Checkout this: reconhawk.pages.dev 

Hunt the bugs, not human Peace ✌🏿
#BugBounty #ReconHawk

David Oladapo Soliu reposted

🚀 Simple ffuf bash one-liner helper By @naglinagli Here’s a useful bash function one-liner made by @naglinagli to sort out all your directory searching needs. Simply add this into your ~/.bashrc: ffufr() { ffuf -c -w "/path/to/SecLists/Discovery/Web-Content/\" -u "$2/FUZZ"…

bountywriteups's tweet image. 🚀 Simple ffuf bash one-liner helper
By @naglinagli

Here’s a useful bash function one-liner made by @naglinagli to sort out all your directory searching needs. Simply add this into your 

~/.bashrc:
ffufr() {
  ffuf -c -w &quot;/path/to/SecLists/Discovery/Web-Content/\&quot; -u &quot;$2/FUZZ&quot;…

David Oladapo Soliu reposted

1.Splunk Courses lnkd.in/d_dZNduf 2.Fortinet Courses lnkd.in/dmmkZ-tH 3.AttackIQ MITRE ATT&CK Courses lnkd.in/dcfmSPEJ 4.Microsoft SC-200 Course lnkd.in/dbCn3k4n 5.Awesome OSINT Courses lnkd.in/dTCaCf-u 6.CSILinux Forensic…


David Oladapo Soliu reposted

💥Complete Bug Bounty tool List💥 dnscan lnkd.in/gP47a9Ny Knockpy lnkd.in/gNnBx_42 Sublist3r lnkd.in/ghRKMZma massdns lnkd.in/gMKV6_6g nmap nmap.org masscan lnkd.in/gkz3cTcs EyeWitness lnkd.in/gaeHUyz4 DirBuster…


David Oladapo Soliu reposted

Beginner roadmap for Red Team🎯❤️ 📍Networking Fundamentals ├── TCP/IP Model │ ├── Layers │ ├── Protocols │ └── Data Flow ├── Subnet Masking │ ├── Network Addresses │ ├── Subnet Masks │ └── Broadcast Addresses ├── IP Routing │…


Do you know anywhere in Nigeria lagos where I can study cybersecurity and get compTia certification ???


United States Trends

Loading...

Something went wrong.


Something went wrong.