๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile
๐Ÿ‡ท๐Ÿ‡ด cristi

@cristivlad25

ID: 2188880010

calendar_today11-11-2013 19:12:27

11,11K Tweet

41,41K Takipรงi

170 Takip Edilen

๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile Photo

Don't trust, verify! During a recent pentest for a client, the overwhelming majority of endpoints had solid access controls in place. Everything seemed airtight - until I hit the endpoint for deleting users. Lo and behold, I was able to delete users from other organizations,

๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile Photo

What in the name of human courtesy is this @openai? An email letting me know that I still don't have access? You have to let go of whoever is in charge of your marketing and communications department. This is a total lack of finesse with respect to your user. I suggest reading

What in the name of human courtesy is this @openai? An email letting me know that I still don't have access?

You have to let go of whoever is in charge of your marketing and communications department.

This is a total lack of finesse with respect to your user.

I suggest reading
๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile Photo

Grok is an AI on top of all X data. Let that sink it. It's best used like that. Comparing it to Claude/ChatGPT is futile. #pentesting #appsec #cybersecurity #infosec #cyberintel Grok

๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile Photo

I asked Grok to compile an oAuth Pentesting Checklist. Here's what it wrote: 1. OAuth Flow Validation - Ensure all OAuth flows (Authorization Code, Implicit, Client Credentials, Resource Owner Password Credentials) are implemented correctly. 2. Redirect URI Validation - Check

๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile Photo

Do you use AI in your workflow as a pentester? If so, how? If not, why not? Personally, ChatGPT helps me with attack vectors, payloads, scripts, and report writing just to name a few. It's one of the best monthly investment, alongside Burp Suite Pro. #pentesting #appsec

๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile Photo

Make no mistake! Using `state` or `nonce` protection does not necessarily prevent stealing/leaking the `code` from OAuth flow, because an attacker can generate new values from their own browser. #pentesting #appsec #cybersecurity Learn more: portswigger.net/web-security/oโ€ฆ

๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile Photo

The Grok 2 (beta) most capable model is out! I asked for the latest pentesting tips. Here's the full scoop: x.com/i/grok/share/Xโ€ฆ Remember, it's not worth comparing Grok with Claude or ChatGPT, but think of it as an intelligent agent on top of all X data. This is its real

The Grok 2 (beta) most capable model is out! 

I asked for the latest pentesting tips. Here's the full scoop: x.com/i/grok/share/Xโ€ฆ

Remember, it's not worth comparing <a href="/grok/">Grok</a> with Claude or ChatGPT, but think of it as an intelligent agent on top of all X data. This is its real
๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile Photo

this has something to say about value or at least how it is perceived. Can't say much about CR7s value but I'm quite positive the other doesn't bring much to the table.

๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile Photo

AWS Amazon Web Services is ridiculous! I logged in to my account that was dormant for years. I browsed to check what's been going on and I went to Cost Explorer. Just browsed to this feature. I knew from years back that you don't want to activate anything as it might incur costs. And I

๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile Photo

Eyes wide open all the time! In a recent pentest for a client, I was looking over the app communication with the API (basically inspecting requests in Burp History) and I found an interesting request. When clicking on a Report feature, the app sent a request with a

๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile Photo

"Never take your position for granted and never let any favors you receive go to your head." (The 50th Law) As a pentester, always stay humble and fully aware. Always approach your targets with a curious mindset (instead of assuming you know stuff). Past success never guarantees

๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile Photo

The Burp Suite Deep Dive course is now fully uploaded and completely free on YouTube. Monetization is turned off so you should have an ad-free experience. Feel free to spread the word. #pentesting #appsec #cybersecurity #bugbounty #infosec youtube.com/playlist?list=โ€ฆ

๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile Photo

When it comes to input validation issues, I almost always start with unexpected inputs. For example, using a different type than what expected (ex: use int when expected string). This often takes me down interesting and unexpected (pun intended) testing grounds. And you?

๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile Photo

This is bold Cursor: Our aim with Cursor is to continue to lead this shift, by building a magical tool that will one day write all the world's code. cursor.com/blog/series-a

๐Ÿ‡ท๐Ÿ‡ด cristi (@cristivlad25) 's Twitter Profile Photo

Don't trust, verify! Itโ€™s not uncommon to see a vulnerability marked as fixed, only to reproduce it months later. This creates sort of a paradox in bug bounty, when you get paid twice for the same underlying issue. Writing good code is not easy... #pentesting #appsec