cybergirl_io Profile Banner
kelvinlina𖤍✨ Profile
kelvinlina𖤍✨

@cybergirl_io

Followers
651
Following
4K
Statuses
2K

TECH ENTHUSIAST|| INTERACTIVE ADMIN ||VIRTUAL ASSISTANT|| AMBASSADOR @taman_fun.|| CYBER GIRL 🌚

Joined November 2023
Don't wanna be here? Send us removal request.
@cybergirl_io
kelvinlina𖤍✨
5 months
Stay focused, Don't be too carried away, Always filter the noise, the main game is played behind the scenes Gm cybers ✨ Happy Sunday 🫶
Tweet media one
9
2
72
@cybergirl_io
kelvinlina𖤍✨
5 hours
@marlin_dim You gat to follow back, before I can
0
0
0
@cybergirl_io
kelvinlina𖤍✨
6 hours
@marlin_dim 😞😞
1
0
0
@cybergirl_io
kelvinlina𖤍✨
1 day
@Marietta_io Gm Marrietta
0
0
1
@cybergirl_io
kelvinlina𖤍✨
2 days
@cyb3rn3t1cs You gat my blue heart gal 💙💙
1
0
1
@cybergirl_io
kelvinlina𖤍✨
2 days
0
0
0
@cybergirl_io
kelvinlina𖤍✨
3 days
@legbo_ Do according to your plans.
0
0
0
@cybergirl_io
kelvinlina𖤍✨
3 days
@_yeminiz You can still be awake, and still not make it.
0
0
0
@cybergirl_io
kelvinlina𖤍✨
3 days
@Airdrop_Ag @nftpriest_1 Cool, if you can Dm instead
0
0
0
@cybergirl_io
kelvinlina𖤍✨
3 days
While tools like Hashcat and John the Ripper can expose vulnerabilities, implementing robust defenses ensures your systems remain secure. #cybersecurity #ethicalhacking #offensivesrcurity #defensivesecurity.
0
1
3
@cybergirl_io
kelvinlina𖤍✨
3 days
Account Lockouts: After several failed attempts. Multi-Factor Authentication (MFA): Adds extra security. Monitoring: Keeping an eye on failed login attempts and unusual activity. Final Thought: Understanding both offensive and defensive techniques is crucial in cybersecurity.
0
1
4
@cybergirl_io
kelvinlina𖤍✨
3 days
Types of Attacks: Dictionary Attacks: Using wordlists (e.g., rockyou.txt). Credential Stuffing: Using leaked username-password combinations. Hybrid Attacks: Combining dictionary words with mutations. Defensive Measures: Strong Passwords: Minimum 12+ characters with complexity
0
1
4
@cybergirl_io
kelvinlina𖤍✨
3 days
password policies and secure, salted hashing methods. 3. Brute Force Attacks & Their Defenses What is a Brute Force Attack? An approach that systematically attempts every possible combination until the correct one is found.
0
0
2
@cybergirl_io
kelvinlina𖤍✨
3 days
Using John the Ripper: john --format=raw-md5 --wordlist=rockyou.txt hash.txt John the Ripper applies dictionary attacks first, then moves to brute force if needed. Key Insight: Weak passwords are easily compromised with these tools. This underlines the need for strong
0
0
3
@cybergirl_io
kelvinlina𖤍✨
3 days
applications. 2. Cracking MD5 Hashes with Hashcat & John the Ripper . Using Hashcat: hashcat -m 0 -a 0 hash.txt rockyou.txt -m 0: Specifies MD5. -a 0: Indicates a dictionary attack with the rockyou.txt wordlist. @RedHatPentester @akintunero @BowTiedCyber
0
1
3
@cybergirl_io
kelvinlina𖤍✨
3 days
Limitations: Speed makes it vulnerable to brute force. Lacks salting by default, leading to predictable hashes. Susceptible to collision attacks. Note : Although MD5 might still be found in older systems, secure alternatives (like SHA-256 or bcrypt) should be used in modern
0
1
3
@cybergirl_io
kelvinlina𖤍✨
3 days
@RedHatPentester Penetration testing
0
0
1
@cybergirl_io
kelvinlina𖤍✨
3 days
@c4l3bpy Skill before certification ,I will always stand on this
1
0
1