Discover and read the best of Twitter Threads about #forensics

Most recents (24)

Od jakiegoś czasu głośno jest o słowach Justyny Sochy namawiających ludzi do składania oświadczeń do Centralnego Rejestru Sprzeciwów, działającego przy @Poltransplant, chcielibyśmy w związku z tym nieco opowiedzieć o procedurach związanych ze stwierdzaniem śmierci mózgu
u potencjalnego dawcy narządów. Proces ten jest żmudny i na wielu etapach zabezpieczony przed pomyłkami. Po pierwsze, u pacjenta musi wystąpić tzw. arefleksja pniowa, to znaczy zanik odruchów kaszlu i wymiotnego, oraz wystąpić rozszerzenie źrenic i brak reakcji na światło
Stwierdzenia tego może dokonać nawet lekarz nieposiadający specjalizacji. Fakt stwierdzenia arefleksji pniowej oznacza w odpowiednim Protokole Postępowania Diagnostycznego Śmierci Mózgu. P
Read 14 tweets
El Webinar Gratuito: "Crear un Medio Infectado con Metasploit Framework" está disponible en video. #cybersecurity #hacking #readteam #bugbounty #forensics #osint 💡 reydes.com/d/?q=videos_20… Image
Muchas Gracias @encoua31 por el retweet.
Gracias @Ciberformacion por el retweet.
Read 4 tweets
El Webinar Gratuito: "Analizar Tráfico de Red con Tshark" está disponible en video. #cybersecurity #hacking #readteam #bugbounty #forensics #osint 💡 reydes.com/d/?q=videos_20… Image
Muchas Gracias @RubnDaroPalomin por el retweet.
Gracias por el retweet @yiy008
Read 5 tweets
El Webinar Gratuito: "Consejos para Iniciar una Investigación OSINT" está disponible en video. #cybersecurity #hacking #readteam #bugbounty #forensics #osint 💡 reydes.com/d/?q=videos_20… Image
Muchas Gracias @S4kura_m_o_n por el retweet.
Gracias @karlos_monge por el retweet.
Read 11 tweets
El Webinar Gratuito: "TCPDump" está disponible en video. #cybersecurity #hacking #readteam #bugbounty #forensics #osint 💡 reydes.com/d/?q=videos_20… Image
Muchas Gracias @senda68 por el retweet.
Gracias @JCarlosLV2014 por el retweet.
Read 7 tweets
#Justice @TamePunk has been served and I have Been officially recognised by the Artorney General as a ‘Victim of Crime’ as the ‘primary Victim’. Never give up your fight for justice from your #abusers. This has occurred for a period of 10 years, with no end in sight & involves Image
A small group Of people whom I know the names of. May they face consequences in the future. I am not allowed to speak of details at this time, but suffice to say recognition of this #crime is healing & a part of my recovery. Thank you to the Attorney General Image
To Victims of crime for recognition, support, empathy, assistance & compensation, including ongoing support, reimbursement of costs and more. Thank you to all Police Officers involved, including forensics. I am most grateful. I am living proof you can make your abuser responsibl
Read 4 tweets
What to do if you think someone has hacked you?

A big thread ⬇️
1/10

If the hacker has not yet withdrawn all your money, then try to use whitehat.flashbots.net and withdraw assets to a separate wallet. Revoke approvals at revoke.cash & app.unrekt.net !
2/10

For the best step I suggest contacting amlbot.com/help-you - AML bot is using crystalblockchain.com database. Same with hexens.io (DM mr @Hexen1337 ) - I know these guys and if please contact them and tell you are from me - VIP servise guaranteed.
Read 17 tweets
El Webinar Gratuito: "Explotación con Kali Linux" está disponible en video. #hacking #cybersecurity #redteam #osint #forensics 🔒 reydes.com/d/?q=videos_20…
Muchas Gracias @GogodinezGo por el retweet.
Gracias @RDSWEB por el retweet.
Read 7 tweets
#Webinar Gratuito: "Análisis Forense a Apache". Jueves 2 de Junio del 2022. De 5:00pm a 5:45pm (UTC -05:00). #hacking #cybersecurity #redteam #osint #forensics Registro Libre en: reydes.com/d/?q=eventos
Muchas Gracias @Pumajosel por el retweet al Webinar Gratuito: "Análisis Forense a Apache". Jueves 2 de Junio del 2022.
Gracias @raumunz por el retweet al Webinar Gratuito: "Análisis Forense a Apache". Jueves 2 de Junio del 2022.
Read 11 tweets
El Webinar Gratuito: "Forense Digital a Sistemas Windows" está disponible en video. #hacking #cybersecurity #redteam #osint #forensics 🔒 reydes.com/d/?q=videos_20…
Muchas Gracias @SilenusHack por el retweet.
Gracias @ciberconsejo por el retweet.
Read 11 tweets
Único #Curso Virtual Forense de Redes del año 2022. Domingos 5, 12, 19 y 26 de Junio. De 9:00 am a 12:00 pm (UTC -05:00). #hacking #cybersecurity #redteam #osint #forensics Más información en: reydes.com/d/?q=Curso_For…
Muchas Gracias @JCarlosLV2014 por el retweet al Único Curso Virtual Forense de Redes del año 2022
Gracias @RDSWEB por el retweet al Único Curso Virtual Forense de Redes del año 2022
Read 12 tweets
Finalizamos la cuarta y última sesión del Único Curso Virtual de OSINT - Open Source Intelligence del año 2022. #hacking #cybersecurity #redteam #osint #forensics reydes.com/d/?q=Curso_de_… ¡Muchas Gracias a todos los participantes! Image
Muchas gracias @Infogon por el retweet al Único Curso Virtual de OSINT - Open Source Intelligence del año 2022
Gracias @pyth4gorean por el retweet al Único Curso Virtual de OSINT - Open Source Intelligence del año 2022
Read 11 tweets
Iniciamos la cuarta y última sesión del Único Curso Virtual de OSINT - Open Source Intelligence del año 2022. #hacking #cybersecurity #redteam #osint #forensics reydes.com/d/?q=Curso_de_… Image
Muchas Gracias @MarcosJLpezL1 por el retweet al Único Curso Virtual de OSINT - Open Source Intelligence del año 2022
Gracias @AFroufe por el retweet al Único Curso Virtual de OSINT - Open Source Intelligence del año 2022
Read 11 tweets
Único Curso Virtual Forense de Redes del año 2022. Domingos 5, 12, 19 y 26 de Junio. De 9:00 am a 12:00 pm (UTC -05:00). #hacking #cybersecurity #redteam #osint #forensics Más información en: reydes.com/d/?q=Curso_For…
Muchas gracias @MiguelJimenezMK por el retweet al Único Curso Virtual Forense de Redes del año 2022.
Gracias @carlaSaab777 por el retweet al Único Curso Virtual Forense de Redes del año 2022.
Read 7 tweets
El Webinar Gratuito: "Vulnerabilidades en CMS Web" está disponible en video. #hacking #cybersecurity #redteam #osint #forensics 🔒 reydes.com/d/?q=videos_20… Image
Muchas gracias @Infogon por el retweet.
Gracias @JCarlosLV2014 por el retweet.
Read 6 tweets
Therapist Tip for your #mentalhealth: How to spot a #narcissist We are in a #narcisstic #psychopathic and #sociopathic epidemic. Look for these 🚩🚩1. Mirroring your interests 🚩 2. Love Bombing you at first. Feels like bliss 🚩3. Early obsession. Go too fast in any relationship
Fall in love with you in first week(s). 🚩4. Feels too good to be true 🚩5. They are idealising you & you can do no wrong. You are perfect for them. This is the 'honeymoon' period 🚩6. Them comes drama out of the blue 🚩 7. They come from a position of "how am I?" #psychology
Wanting others attention 🚩They do not care about how you are or how your day was. Do they ever ask you how you are, how was your day, say "that sounds like a tough day for you", show genuine empathy) Watch for 'false' empathy. Does the conversation always go back to them? #narcs
Read 25 tweets
1/ #Linux #Forensics: pssst... I will now reveal my favorite interview question for candidates who want to work in our IR team ;) "In the process list, I see a (running) binary, but the binary is no longer present on disc. How can I restore the original binary? (screenshot 👇)" Image
2/ Many candidates (and other analysts) I have spoken to did not know the (simple?) answer.

Under /proc/[pid]/exe, a 1:1 copy of the executed binary is stored! As you can see in the screenshot, the hash sums of both binaries match precisely. Image
3/ According to the proc(5) manpage:

"You can even type /proc/[pid]/exe to run another copy of the same executable that is being run by process [pid]."
Read 4 tweets
List of Hacking and Forensic Investigation Tools for IT Security Expert:

( Be a Hacker )

// Thread

#infosec #thesecureedge #cybersecurity #hacking #forensics #tech #thread #linux #bugbounty #DigitalTransformation
Read 14 tweets
Reversed Male/Female Gait:
King Abdullah II of Jordan. Vs Jacinda Ardern, STAIRS.

Try this at home. #csi #forensics
Illuminati enough for you ? ImageImage
Reversed Male/Female Gait: Vladimir Putin, President of Russia
Vs *Angela Merkel, Former Chancellor of Germany , STAIRS.

*Body filler ops can't hide that straight male stride ability on AM.

Try this at home. #csi #forensics
Illuminati enough for you ? ImageImage ImageImage
Reversed Male/Female Gait:
Pedro Sánchez, Prime Minister of Spain. Vs María Begoña Gómez Fernández, STAIRS.

(Same ppl - two different occasions)

Try this at home. #csi #forensics
Illuminati enough for you ? ImageImage
Read 16 tweets
3rd workshop on Artificial Intelligence Diversity, Belonging, Equity, and Inclusion (AID BE I) at #AAAI: a livetweet thread by @banazir

#DiversityInAI #DiverseInAI
@RealAAAI @WiMLworkshop @black_in_ai @_LXAI @QueerinAI @AiDisability #IndigenousInAI
@wimlds @BlackWomenInAI

1/🧵 Screenshot: Zoom attendees ...
Welcoming remarks from @banazir:

There will again be a special issue of Proceedings of Machine Learning Research (#PMLR, an imprint of @JmlrOrg's Journal of #MachineLearning #research) on this workshop.

Video recordings of the workshop will be at DiverseInAI.org.

2/🧵
First presentation: "Hello* - A Beginner's Guide to the Conference Galaxy" - Bethany Chamberlain, Dovile Juodelyte and Veronika Cheplygina

@chamberlain_ba @DrVeronikaCH

Great use of @Mentimeter!

3/🧵 Screenshot of cover slide a...
Read 69 tweets
What Does Vladimir Putin Have on Joe Biden? Joe and Hunter Biden’s seedy involvements in Ukraine may have given the Russian leader all the ‘kompromat’ he needs to keep America at bay! 🔍 Tablet Magazine #Cybersecurity #Forensics #NatSec tabletmag.com/sections/news/…
Vladimir Putin didn’t need the green light that Joe Biden gave Russian forces during his marathon press conference last Thursday for a “minor incursion” into Ukraine. The Russian president already knew the U.S. commander in chief couldn’t stop him even if he wanted to.
You don’t need a secret dossier authored by a British ex-spy for hire like Christopher Steele to understand the possible weird real-world mirror version of Russiagate. This time, it’s basically all out in the open—or at least it was …
Read 5 tweets
Dealing with a bunch of memory #forensics lately so I just dump fairly new tools that are useful to all #dfir #incidentresponse out there:
MemProcFS - convenient and easy to use
BulkExtractor - extracts everything into a text file and grep it
SuperMem - CS tool for quick triage
Read 4 tweets
Today I started compiling a list of twitter accounts of online media who write articles on #hacking, #cybersecurity, #pentest, #forensics, #osint etc

twitter.com/i/lists/144346…

In this thread🧵 I will tell you what project is behind each account on this list
@PenTestMag The online magazine devoted to penetration testing and IT security assessment pentestmag.com
@thehackersnews The most trusted, widely read, independent source for breaking news and tech coverage on #cybersecurity, #infosec, #hacking. thehackernews.com
@magcybersec Cybersecurity for everyone cybersecurity-magazine.com

@CyberSecurityM8 Source for cyber security news all around the globe cybersecuritymagazine.com
Read 15 tweets
Daily Bookmarks to GAVNet 11/07/2020 greeneracresvaluenetwork.wordpress.com/2020/11/07/dai…
Scientists work to shed light on Standard Model of particle physics

phys.org/news/2020-11-s…

#light #particle #physics
How US Presidential Elections Are Impacted By Geology

forbes.com/sites/davidbre…

#geology #elections
Read 8 tweets

Related hashtags

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!