what can @RealTryHackMe learn from @hackthebox_eu? I asked #chatgpt. And here's what I got.

(thread)
1. Advanced techniques and skills

HackTheBox challenges are often more advanced and may require a deeper understanding of different technologies and techniques. This can be a great opportunity for TryHackMe users to learn and practice more advanced skills.
2. Real-world scenarios

HackTheBox challenges are designed to be more realistic and often mimic real-world scenarios. This can provide a valuable learning opportunity for TryHackMe users who want to gain experience in more realistic environments.
3. Collaboration and communication

HackTheBox challenges often require users to work in teams and communicate with each other to solve challenges. This can be a valuable learning opportunity for TryHackMe users who want to improve their collaboration & communication skills.
4. I'm not on HackTheBox, but I do a bit of TryHackMe, so I may do a video about my ongoing journey. Stay tuned.

Like, retweet, and follow me for more posts like this.

#infosec #cybersecurity #ethicalhacking #pentesting

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with 🇷🇴 cristi

🇷🇴 cristi Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @CristiVlad25

Dec 19
5 tips on how I used Burp Pro in my 85+ pentests in 2022:

(thread)
1. Use “TLS Pass Through” to cancel out as much noise as possible, and save your configuration to file. Here’s a small portion of my personal config.

Alternatively, you can use scoping, but I find that as being more restrictive. Image
2. Use regex filtering with negative search in “HTTP History” and Target “Site map” to further clean your testing. Here’s how my personal config looks like. Image
Read 8 tweets
Dec 16
My top 5 favorite #bugbounty platforms:

(thread)
1. Synack @SynackRedTeam

What I love: triagers, quality and variety of targets, scope width, fast payouts, tight community, dashboard
What I don't love (yet): LP+, vulnerability rewards
2. Intigriti @intigriti

What I love: community, community, community, quality of triaging, dashboard, hybrid pentests (despite I didn't get any)
What I don't love (yet): variety of tragets, private programs, vulnerability rewards
Read 6 tweets
Dec 15
damn, the level of sophistication that attacks can reach. I didn't know this, thanks @RealTryHackMe

(thread)
1. Domain names were originally composed of Latin characters a-z and 0-9.
2. In 1998, IDN (Internationalized Domain Name) was implemented to support language-specific script or alphabet from other languages, such as Arabic, Chinese, Cyrillic, Hebrew and others.
Read 6 tweets
Dec 14
These 5 tools and techniques have completely transformed my pentesting and appsec assessments:

(thread)
1. Burp Suite PRO + Extensions (@PortSwigger)

This is my bread and butter. Honestly, when testing web and mobile applications, I don’t think I could do without.
2. Source Code Analysis/Review

Be it a mobile or web app, it’s never a bad idea to look into the code, in addition to all the dynamic testing.

I often find a lot of insecurities in my clients’ code. I also get a lot of help from #AI tools, such as #gpt3.
Read 8 tweets
Dec 14
In a world overloaded with information, "how to" is not so valuable anymore. "how I" is the new valuable approach. Here are 5 reasons:

(thread)
1. It’s More Authentic

By sharing your experiences and insights, you are providing a more personal and authentic perspective on the topic. This is especially valuable when it comes to topics where there are many different approaches/opinions.

i.e: #cybersecurity #ethicalhacking
2. It Is More Relatable

People can relate better to your story than they can to a generic “how to” approach because they can identify with the struggles and successes that you have experienced.

i.e.: How I hacked XYZ...
Read 7 tweets
Nov 28
You cannot be an expert hacker in everything. #cybersecurity is a vast field.

Let's say you wear an offensive hat. This is a vast field in itself.

Choose one topic, say "application security" (I'm also into this).

Here’s my best approach to skill-up fast:

0/n
1. Read write-ups from @PentesterLand on that specific topic (say "authentication bypass")

Go to: pentester.land/writeups/ and search for "bypass"
2. Practice on @RealTryHackMe

Go to: tryhackme.com/hacktivities?t… and search for "bypass"
Read 7 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(