If you want to Learn Hacking & Penetration Testing for FREE, read this:
⁃ Metasploit Unleashed

- Free Offensive Security Metasploit course.
- The Metasploit Unleashed (MSFU) course is provided
free of charge by Offensive Security.

🔗
offensive-security.com/metasploit-unl…
⁃ MITRE ATT&CK®

- #MITRE's Adversarial Tactics, Techniques & Common
Knowledge (ATT&CK) - Curated knowledge base and
model for cyber adversary behavior.

🔗
attack.mitre.org/resources/gett…
⁃ Open Web Application Security Project® OWASP

- #owasp is a nonprofit foundation that works to improve the security of software.

- Tools and Resources
- Community and Networking
- Education & Training

🔗
owasp.org/www-project-we…
⁃ PENTEST-WIKI

- Free online #security knowledge library for pentesters & researchers.

🔗
github.com/nixawk/pentest…
⁃ Penetration Testing Execution Standard (PTES)

- Documentation designed to provide a common language and scope for performing and reporting the results of penetration testing.

🔗
pentest-standard.org/index.php/Main…
⁃ Penetration Testing Framework (PTF)

- Outline for performing penetration tests compiled as
a general framework usable by vulnerability analysts
and penetration testers alike.

🔗
vulnerabilityassessment.co.uk/Penetration%20…
⁃ XSS-Payloads

- Resource dedicated to all things #XSS (cross-site), including payloads, tools, games, and documentation.

🔗
xss-payloads.com

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Khalil Afridi

Khalil Afridi Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @khalilApriday

Aug 24
Here are some of my favorite 💯 FREE TryHackMe Path /Rooms to learn Web Hacking.

#Hackingtime #hacking #tryhackme #Website #Pentesting #vulnerabilities

👇
Room 1⃣: HTTP In Detail

⁃ Learn about how you request content from a web server using the HTTP protocol.

🔗
tryhackme.com/room/httpindet…
Room 2⃣: Burp Suite: The Basics

⁃ An introduction to using Burp Suite for Web
Application #Pentesting .

🔗
tryhackme.com/room/burpsuite…
Read 6 tweets
Aug 7
❺ Blogs about Blockchain, Web3 & #Metaverse Research everyone should Follow ✅

Thread 🧵
✿ Web3 Foundation

Are you interested in staying up to date with the latest #blockchain technology, protocols, decentralized applications, and open source projects?

The #web3Foundation is the perfect place for you.

🖇
web3.foundation
✿ Hashnode #Web3

Documenting the path to #decentralization.

Discover the Web3 universe with a curated team of Hashnode writers.

Learn about #crypto, the blockchain, altcoins, #NFTs, and about our decentralized future.

🖇
web3.hashnode.com
Read 6 tweets
Aug 6
FREE #Microsoft #CISO Workshop on End-to-End Security & Strategic Guidlines

WHO should watch & What's in the Workshop?

Thread 🧵

docs.microsoft.com/en-gb/security…
❖ WHO should watch this #Workshop

The workshop is useful for #security_teams, IT teams, #business-leaders, and #cloud teams, but is primarily focused on:

• CIO + IT Directors
#CISO + Security Directors
#Enterprise + Security Architects
❖ Workshop FOCUS on - Key Context & Fundamentals discussion of

#Threat Enviorment and Trends
• Roles & Responsibilities
• Strategy & Recommended Initiatives
Read 6 tweets
Aug 5
TOP Python 🐍Tools 🛠️ & Libraries for Malware &
Binary Analysis.

#Python #malware #infosec

Thread 🧵
❃ Angr: A powerful and user-friendly binary analysis platform!

• Disassembly
• Program instrumentation
• Symbolic exec
• Control-flow analysis
• Data-dependency analysis
• Value-set analysis (VSA)
• Decompilation
🔗
github.com/angr/angr
❃ PEfile: Python module to read and work with PE (Portable Executable) files

• PEfile multi-platform Python module
• Work Portable Executable (PE)
• Most of the information contained in the PE Headers, Sections, Details, and Data is accessible

🔗github.com/erocarrera/pef…
Read 5 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(