BEGINNER FRIENDLY INFOSEC RESOURCES:
This will be an ongoing thread as I progress in my journey! Feel free to add to this BUT MAKE SURE the resources are ACCESSIBLE (readable, easy to consume, not drowned in jargon etc.)
You keep seeing BurpSuite being mentioned, you’ve downloaded it, you’re face to face with it and don’t know where to really start (this was me). Dw, @InsiderPhd has your back. She presents us with a PRACTICAL(!) intro to burp :)
You can follow @ransamware.
Tip: mention @twtextapp on a Twitter thread with the keyword “unroll” to get a link to it.

Latest Threads Unrolled: