@EgyptGhoost Profile picture

mo ghost

@EgyptGhoost

GNU/Linux sysadmin and web developer Technical Writer, Security Blogger and IT Analyst

Joined September 2011
Similar User
Ishfaq Fariq photo

@ishfaq_fariq

e4b816 photo

@e4b816

Naivedya Pandey photo

@tech_naivi

MONIRUZZAMAN🇧🇩🇵🇸 photo

@m0niruzzaman

SC photo

@infinitywarrio7

Jack photo

@javaarchiver

SaykQ photo

@saykq27393237

Michael Nguyen photo

@Michael65394324

0xOverLord photo

@0xOver

Vitezslav Lindovsky photo

@vlindovsky

mo ghost Reposted

🚀 Introducing URLFinder – focused on passive crawling to find URLs from sources available on the internet! 🗒️ Previously part of Katana, now standalone to simplify workflows. Perfect for passive recon, like SubFinder for URLs. GitHub - github.com/projectdiscove… #bugbounty

Tweet Image 1

mo ghost Reposted

اختراق قادة الكيان الاسرائيلي، من مجموعة حنظلة للقرصنة الإلكترونية handala hacking group 1- بيني غانتس (Benny Gantz) رئيس هيئة الأركان العامة للجيش الإسرائيلي. السابق، وزير العدل السابق فـ.ـضيـ. .ـحة جنـ. .ـسية

Tweet Image 1

mo ghost Reposted

الصبح كلمتني recruiter بتعيين ناس seniors لشركة بتفتح في مصر الجديدة ولما سالتني علي ال expected قولتلها انا شغال ريموتلي مع شركة في امريكا ومرتبي كذا وانا متفهم ان ال model مختلف تماما لذلك قولي انت الرينج .. هي سمعت غلط وقالتلي طب ما ٤٠ الف كويس ويلا بينا ولما صححت المعلومة…


mo ghost Reposted

Hello, I'm looking for someone who can create professional instagram reels out of a talk I did. If you're interested, or you know someone, please DM me with your previous work. The talk: youtu.be/vFk0XtHfuSg?si…


mo ghost Reposted

Burp Suite أداة عظيمة ❤️. انك تعرف كيف تستخدمها بشكل احترافي راح يخلي اختباراتك واستغلالك للثغرات اكثر فاعلية. تبي تطور مستواك فيها ؟ -احرص انك تقرأ مقالات @PortSwigger الخاصة فيهم . -طبق التمارين الموجودة في الاكاديمية حقتهم . افضل كورس يشرح التمارين هو كورس @rana__khalil 🤙


mo ghost Reposted

My Instagram account makes me $20,000+ a month. And I only work for 60 mins a day. If you're interested in building a brand and making money using Instagram then I have something for you. I've created a complete Instagram brand prompt library to help you start a brand. Like +…

Tweet Image 1

mo ghost Reposted

ZwinK University v1.0 - All Content Reposted - Portswigger Burpsuite


mo ghost Reposted

In just 6 hours, IDF fired at UN peacekeepers in Lebanon, Doctors Without Borders denounced killing of their colleague in Gaza, CPJ condemned Israel killing journalists in Lebanon and the WHO called again for protection of hospitals. Israel is the definition of a rogue state.

Tweet Image 1
Tweet Image 2
Tweet Image 3
Tweet Image 4

mo ghost Reposted

I don't understand why people don't use AI to turn hours of work into minutes. 97% of people don't know about this secret. 9 AI Tools to finish the work of 3 days in 3 mins: (You won't believe what 6th one can do)

Tweet Image 1

mo ghost Reposted

Subdomain Takeover Detection with Subfinder & Nuclei -new wordpress takeover detection for nuclei template subfinder -d target -o target && nuclei -t wp-xyz-takeover[.]yaml -l target github.com/schooldropout1… Credits: @TheMsterDoctor1 #BugBounty #bugbountytips

Tweet Image 1
Tweet Image 2
Tweet Image 3
Tweet Image 4

mo ghost Reposted

Upload a file with the .gif extension, containing the content: GIF89; <img src=x onerror=alert(1)> I was able to rename the file, but most extensions were blocked, However I successfully renamed it to ".htm" #bugbountytips #intigriti

Tweet Image 1

mo ghost Reposted

Google Dorks - Vulnerable Parameters XSS, Open Redirect, SQLi, SSRF, LFI, RCE 🧵

Tweet Image 1

mo ghost Reposted

Yay, I was awarded a $4,000 bounty on @Hacker0x01! For XSS to ATO Instead of a #bugbountytip, here is the code snippet used to check the user-supplied input in this specific parameter, who can tell me what the problem here was, and what a potential bypass would look like?

Tweet Image 1

mo ghost Reposted

WHATSAPP has over 2 Billion users! Yet, 98% can’t use it effectively. Here’re the best 12 Tricks you must know :

Tweet Image 1

mo ghost Reposted

if you have a backup file ... and you want to get full Dorking for sensitive stuff ===> 1 start looking for dll / exe / etc files 2 send that files to (JetBrains dotPeek) 3 export the project for each file 4 copy all projects and the main backup file to 1 folder 5 copy…

Tweet Image 1

mo ghost Reposted

🔈Exposed Pinata API Key Nuclei Template 📎Download - t.me/brutsecurity/8… #bugbounty #bugbountytips

Tweet Image 1

mo ghost Reposted

BREAKING: According to Gaza health authorities, the number of Palestinians killed in Israeli attacks has surpassed 40,000.

Tweet Image 1

Loading...

Something went wrong.


Something went wrong.