XXploit's profile picture. Aspiring cybersecurity professional; hands-on experience in penetration testing methodologies' Metasploitable, BurpSuite, Wireshark, Linux, OSINT, COBOL, python

XXploit

@XXploit

Aspiring cybersecurity professional; hands-on experience in penetration testing methodologies' Metasploitable, BurpSuite, Wireshark, Linux, OSINT, COBOL, python

Pinned

Proof that cyber knowledge pays... in shiny, diamond-encrusted coins. XX 💋

XXploit's tweet image. Proof that cyber knowledge pays... in shiny, diamond-encrusted coins. XX 💋

Huge thanks to The Basel Institute on Governance for an incredible learning experience! Proud to have completed my OSINT certificate and eager to put these open-source intelligence skills into action. What a journey! #OSINTCertification #BaselInstitute #NewSkills 🎉

XXploit's tweet image. Huge thanks to The Basel Institute on Governance for an incredible learning experience! Proud to have completed my OSINT certificate and eager to put these open-source intelligence skills into action. What a journey! #OSINTCertification #BaselInstitute #NewSkills 🎉

🕵️‍♂️Digital Forensics; I'm creating a virtual disk drive using Disk Management, and then capturing a forensic image with FTK Imager. Stay tuned for the process and some hash values! #DigitalForensics #CyberSecurity #FTKImager #VirtualDisk #DataAnalysis

XXploit's tweet image. 🕵️‍♂️Digital Forensics; I'm creating a virtual disk drive using Disk Management, and then capturing a forensic image with FTK Imager. Stay tuned for the process and some hash values! #DigitalForensics #CyberSecurity #FTKImager #VirtualDisk #DataAnalysis
XXploit's tweet image. 🕵️‍♂️Digital Forensics; I'm creating a virtual disk drive using Disk Management, and then capturing a forensic image with FTK Imager. Stay tuned for the process and some hash values! #DigitalForensics #CyberSecurity #FTKImager #VirtualDisk #DataAnalysis

#HiddenData #StegoFile - Unveiling secrets within

XXploit's tweet image. #HiddenData #StegoFile - Unveiling secrets within
XXploit's tweet image. #HiddenData #StegoFile - Unveiling secrets within
XXploit's tweet image. #HiddenData #StegoFile - Unveiling secrets within

Nessus is a powerful tool, but it's only as effective as your understanding of the underlying security principles. Keep learning, keep scanning, and stay secure. Thanks for tuning into XXPloit Cyber Insights!


The analysis session fails to generate a report accurately due to a "directory does not exist" error and additional "Aquisitions" directory. This occurs despite ensuring that the program editions are those recommended for compatibility between the two involved applications.

XXploit's tweet image. The analysis session fails to generate a report accurately due to a "directory does not exist" error and additional "Aquisitions" directory. This occurs despite ensuring that the program editions are those recommended for compatibility between the two involved applications.

Hey XXploit x fam, I'm hitting a wall with a Security Blue Team Threat Hunting task. I keep getting errors and missing crucial clues, and I'm feeling completely stuck. I've tried troubleshooting, but I'm just spinning my wheels. #BlueTeam #InfoSec #SecurityAnalysis


Ettercap: A Powerful Tool for Network Analysis and Security Testing Ettercap is a comprehensive suite for man-in-the-middle attacks. It features sniffing of live connections, content filtering on the fly, password collection, and active dissectors for many common protocols.

XXploit's tweet image. Ettercap: A Powerful Tool for Network Analysis and Security Testing
Ettercap is a comprehensive suite for man-in-the-middle attacks. It features sniffing of live connections, content filtering on the fly, password collection, and active dissectors for many common protocols.
XXploit's tweet image. Ettercap: A Powerful Tool for Network Analysis and Security Testing
Ettercap is a comprehensive suite for man-in-the-middle attacks. It features sniffing of live connections, content filtering on the fly, password collection, and active dissectors for many common protocols.
XXploit's tweet image. Ettercap: A Powerful Tool for Network Analysis and Security Testing
Ettercap is a comprehensive suite for man-in-the-middle attacks. It features sniffing of live connections, content filtering on the fly, password collection, and active dissectors for many common protocols.
XXploit's tweet image. Ettercap: A Powerful Tool for Network Analysis and Security Testing
Ettercap is a comprehensive suite for man-in-the-middle attacks. It features sniffing of live connections, content filtering on the fly, password collection, and active dissectors for many common protocols.

Bettercap can be used to passively monitor network traffic. Performs ARP spoofing, which tricks devices on a network into thinking bettercap is the router, to intercept and manipulate traffic & view web site logins. Learn ethical MITM #bettercap #linux #cybersecurity #mitm

XXploit's tweet image. Bettercap can be used to passively monitor network traffic.  Performs ARP spoofing, which tricks devices on a network into thinking bettercap is the router, to intercept and manipulate traffic & view web site logins.  Learn ethical MITM  #bettercap #linux #cybersecurity #mitm
XXploit's tweet image. Bettercap can be used to passively monitor network traffic.  Performs ARP spoofing, which tricks devices on a network into thinking bettercap is the router, to intercept and manipulate traffic & view web site logins.  Learn ethical MITM  #bettercap #linux #cybersecurity #mitm

Directories Bruteforcer Python Script; This script takes a URL and a list of words as input. It then iterates through the list of words and checks if a directory with that name exists on the website. If the directory exists, the script prints the URL of the directory.

XXploit's tweet image. Directories Bruteforcer Python Script; This script takes a URL and a list of words as input. It then iterates through the list of words and checks if a directory with that name exists on the website. If the directory exists, the script prints the URL of the directory.
XXploit's tweet image. Directories Bruteforcer Python Script; This script takes a URL and a list of words as input. It then iterates through the list of words and checks if a directory with that name exists on the website. If the directory exists, the script prints the URL of the directory.
XXploit's tweet image. Directories Bruteforcer Python Script; This script takes a URL and a list of words as input. It then iterates through the list of words and checks if a directory with that name exists on the website. If the directory exists, the script prints the URL of the directory.
XXploit's tweet image. Directories Bruteforcer Python Script; This script takes a URL and a list of words as input. It then iterates through the list of words and checks if a directory with that name exists on the website. If the directory exists, the script prints the URL of the directory.

Python script with Burp, Kali, and DVWA: to demonstrate a brute-force attack on a vulnerable web application using Burp Suite, Kali Linux, and DVWA (Damn Vulnerable Web Application) running on Metasploitable. A login after the login access.

XXploit's tweet image. Python script with Burp, Kali, and DVWA: to demonstrate a brute-force attack on a vulnerable web application using Burp Suite, Kali Linux, and DVWA (Damn Vulnerable Web Application) running on Metasploitable. A login after the login access.
XXploit's tweet image. Python script with Burp, Kali, and DVWA: to demonstrate a brute-force attack on a vulnerable web application using Burp Suite, Kali Linux, and DVWA (Damn Vulnerable Web Application) running on Metasploitable. A login after the login access.
XXploit's tweet image. Python script with Burp, Kali, and DVWA: to demonstrate a brute-force attack on a vulnerable web application using Burp Suite, Kali Linux, and DVWA (Damn Vulnerable Web Application) running on Metasploitable. A login after the login access.
XXploit's tweet image. Python script with Burp, Kali, and DVWA: to demonstrate a brute-force attack on a vulnerable web application using Burp Suite, Kali Linux, and DVWA (Damn Vulnerable Web Application) running on Metasploitable. A login after the login access.

United States Trends

Loading...

Something went wrong.


Something went wrong.