Vitreus DAO(@VitreusChain) 's Twitter Profile Photo

📣 Weekly Build Update

A lot of new work commenced this past week. The BridgeHub ParaChain, COMPLiQ ParaChain, SnowBridge, and wrapped token development is all under way.

The comprehensive Certik Audit and pentesting of Vitreus Chain and vApp are also underway.

Timelines all

📣 Weekly Build Update

A lot of new work commenced this past week. The BridgeHub ParaChain, COMPLiQ ParaChain, SnowBridge, and wrapped token development is all under way.

The comprehensive Certik Audit and pentesting of Vitreus Chain and vApp are also underway. 

Timelines all
account_circle
Louis Tomos Evans(@LouisTomosEvans) 's Twitter Profile Photo

New Source Available:

Today we released the Flickr Module for HuntIntel.io. Let me know your thoughts. What source do you want to see next?

account_circle
Tareq Alhazzaa | طارق الهزاع(@TareqALhazzaa) 's Twitter Profile Photo

مجموعة ملاحظات مفيدة لإختبار الاختراق
احيانا لا أتذكر بعض الاوامر اضطر ادخل و اسوي مراجعه جميله وساعدتني في بعض المواقف ✔️👍
Sticky notes for pentesting Search hacking techniques and tools for penetration testings, bug bounty, CTFs.

exploit-notes.hdks.org

مجموعة ملاحظات مفيدة لإختبار الاختراق 
 احيانا لا أتذكر بعض الاوامر اضطر  ادخل و اسوي مراجعه  جميله وساعدتني في بعض المواقف ✔️👍
Sticky notes for pentesting Search hacking techniques and tools for penetration testings, bug bounty, CTFs.

 exploit-notes.hdks.org
account_circle
Marshall';--🐼🍌(@MJHallenbeck) 's Twitter Profile Photo

As always, PLEASE report ANY errors or issues you have with here: github.com/Pennyw0rth/Net…

We actually appreciate people reporting errors, because we want to make this the most stable pentesting tool possible!

account_circle
Dark Web Informer(@DarkWebInformer) 's Twitter Profile Photo

💡OpenBullet 2💡allows you to perform requests towards a target webapp & offers a lot of tools to work with the results. This can be used for scraping and parsing data, automated pentesting & more.👇

💡OpenBullet 2💡allows you to perform requests towards a target webapp & offers a lot of tools to work with the results. This can be used for scraping and parsing data, automated pentesting & more.👇

#OSINT #DarkWeb #Cybersecurity #Security #Cyberattack #Cybercrime #Privacy
account_circle