albertyw/reaction-pics

View on GitHub
model/data/posts.csv

Summary

Maintainability
Test Coverage
145225300090,When you need to create a mock service ASAP,http://dbareactions.com/post/145225300090/when-you-need-to-create-a-mock-service-asap,9e520fb7-c312-45f5-a337-ec398b60b489.gif,255
133733463189,Answering support emails,http://dbareactions.com/post/133733463189/answering-support-emails,0f58e6b9-4ac7-4384-8508-01d5e3d9dd76.gif,195
133673036899,"Junior in their first outage, thinking that this is the end",http://dbareactions.com/post/133673036899/junior-in-their-first-outage-thinking-that-this,9e74f530-d939-447b-bd64-ec6d760cde5e.gif,207
61663813106,Some hosting companies on availability,http://dbareactions.com/post/61663813106/some-hosting-companies-on-availability,45698bc4-67f5-4f40-817a-dd73bcf7bdc7.gif,74
58695747949,Budget when mixing new ideas and consultants,http://dbareactions.com/post/58695747949/budget-when-mixing-new-ideas-and-consultants,00f6c9a8-02a5-4831-adb1-49e02712ee78.gif,43
56805507792,Getting interrupted while dealing with an outage,http://dbareactions.com/post/56805507792/getting-interrupted-while-dealing-with-an-outage,3a836b9e-7825-4bee-abf3-f8abcc27bdfc.gif,103
52378751821,"When somebody says, ""Have you tested a restore from the data warehouse lately?""",http://dbareactions.com/post/52378751821/when-somebody-says-have-you-tested-a-restore,1290d455-6a8f-4601-a70d-fc9253fbc27d.gif,35
52375160151,When the developers build their own version of a database feature,http://dbareactions.com/post/52375160151/when-the-developers-build-their-own-version-of-a,ac081f44-240b-4c46-ad5d-41518e9649d3.gif,218
52332010047,When I put databases on SSD for the first time,http://dbareactions.com/post/52332010047/when-i-put-databases-on-ssd-for-the-first-time,0de3f26c-5638-450c-b7fc-6e7d6e020951.gif,21
52325575230,When I let developers into production to do emergency troubleshooting,http://dbareactions.com/post/52325575230/when-i-let-developers-into-production-to-do,2ed62c05-aa56-4dd3-ba97-1e3bb663fdc4.gif,71
52313204795,"When the vendor says, ""Just run this script in production.""",http://dbareactions.com/post/52313204795/when-the-vendor-says-just-run-this-script-in,73d52180-552a-49fe-bc90-58c426b747db.gif,40
52307956961,When my support call gets escalated to the next support tier,http://dbareactions.com/post/52307956961/when-my-support-call-gets-escalated-to-the-next,28492710-01df-4ef9-a224-2198ad350804.gif,38
52303587985,Kindly assisting a new hire on his first deep dive,http://dbareactions.com/post/52303587985/kindly-assisting-a-new-hire-on-his-first-deep-dive,5f490083-27de-48af-bfc0-57d54dc097e5.gif,34
52299710845,When someone mentions he suspects silent disk corruption,http://dbareactions.com/post/52299710845/when-someone-mentions-he-suspects-silent-disk,5c151278-fef5-48c0-b82b-61349d0263f9.gif,16
52296272084,When we have yet another PCI DSS compliance audit,http://dbareactions.com/post/52296272084/when-we-have-yet-another-pci-dss-compliance-audit,b5390442-77a5-41fd-bb2e-2b91977ea7f3.gif,22
52252525237,When I find yet another SQL Server transactional replication gotcha,http://dbareactions.com/post/52252525237/when-i-find-yet-another-sql-server-transactional,6c2566d1-c242-4301-89ac-482881bfa84d.gif,96
52245992468,Migrating away from old datacenter,http://dbareactions.com/post/52245992468/migrating-away-from-old-datacenter,70e69d40-3a61-43a8-a6ab-b76ab7e149bb.gif,131
52239448589,Convincing the QA that the bug is actually a feature,http://dbareactions.com/post/52239448589/convincing-the-qa-that-the-bug-is-actually-a,63ad8002-2ec5-4300-ac87-4a51d23a1d88.gif,69
52048853626,One of those days...,http://dbareactions.com/post/52048853626/one-of-those-days,6b6050a3-d283-4b0a-ae4b-211747ab2bcd.gif,86
49710381282,Go live day,http://dbareactions.com/post/49710381282/go-live-day,014383bc-d561-455b-a733-b7fe9444a961.gif,122
49703337483,When AWS *might* be having an outage,http://dbareactions.com/post/49703337483/when-aws-might-be-having-an-outage,bf145a88-b78d-444b-8f18-8bfa696980ca.gif,25
48374462567,QA's first look at new build,http://dbareactions.com/post/48374462567/qas-first-look-at-new-build,cd655d41-bacb-4f94-80e8-e0c5c37a1f5e.gif,155
46539642434,Senior DBA handling the upgrade,http://dbareactions.com/post/46539642434/senior-dba-handling-the-upgrade,5779b848-5336-4fb3-9469-cc6d7354472d.gif,60
46332260841,Developing without specifications,http://dbareactions.com/post/46332260841/developing-without-specifications,98b85f2f-14cf-43dc-823f-e0d68d05ea0d.gif,97
43927587134,Junior hire working full speed in production,http://dbareactions.com/post/43927587134/junior-hire-working-full-speed-in-production,9cdaed9a-ff21-401f-9504-7ed840cbcccc.gif,47
43244787807,Still trying to find the issue after 10 hours,http://dbareactions.com/post/43244787807/still-trying-to-find-the-issue-after-10-hours,54a27534-658c-4a7f-baed-1edbb9d55b15.gif,59
43103021220,How I feel trying to restore a  server working from my mobile phone,http://dbareactions.com/post/43103021220/how-i-feel-trying-to-restore-a-server-working,c3806a8f-c031-4694-9dad-70f05efa1df1.gif,87
151328963757,Solving a problem by looking at the source code,http://devopsreactions.tumblr.com/post/151328963757/solving-a-problem-by-looking-at-the-source-code,a7657b7b-efdc-43a7-bcf7-d7eed6be4ddc.gif,110
151281670953,Trying the first prototype... Good enough.,http://devopsreactions.tumblr.com/post/151281670953/trying-the-first-prototype-good-enough,0bd3cb5a-e863-4151-9194-cb185947764b.gif,60
151138658647,Not handling errors in your code,http://devopsreactions.tumblr.com/post/151138658647/not-handling-errors-in-your-code,b301e96c-b19d-49b5-a34f-1f4f10484c8d.gif,108
151093453030,gdb,http://devopsreactions.tumblr.com/post/151093453030/gdb,b2d89978-7c13-4fee-9529-8797cd5a9dbd.gif,218
151057980189,Getting your build through the pipeline,http://devopsreactions.tumblr.com/post/151057980189/getting-your-build-through-the-pipeline,17c9ebe1-c7cb-4bcc-99c6-89c4eb912b7f.gif,106
150811199010,"Reaction of a senior engineer, having seen it all before",http://devopsreactions.tumblr.com/post/150811199010/reaction-of-a-senior-engineer-having-seen-it-all,6840570e-55ac-4757-81d6-f7168beebaf4.gif,158
150766264247,When you lose another service during a major outage,http://devopsreactions.tumblr.com/post/150766264247/when-you-lose-another-service-during-a-major,c4b766a1-000e-4583-9824-92d59634265a.gif,173
150720063250,Job freezes with unexpected input,http://devopsreactions.tumblr.com/post/150720063250/job-freezes-with-unexpected-input,2b751e1f-db3b-4e60-a1af-1dfbcdce98df.gif,146
150674592321,Petting your incomprehensible piece of code,http://devopsreactions.tumblr.com/post/150674592321/petting-your-incomprehensible-piece-of-code,f10dcb74-9e92-43c1-b83b-3719a893b401.gif,520
150627947026,Junior dev being awesome,http://devopsreactions.tumblr.com/post/150627947026/junior-dev-being-awesome,80233a3b-be97-45ac-82b7-507305d0d9b6.gif,139
150484743951,How tar -zcf works,http://devopsreactions.tumblr.com/post/150484743951/how-tar-zcf-works,60040cf4-db66-4953-b5f2-46b0b9c3f8e7.gif,114
150439088410,Overengineering,http://devopsreactions.tumblr.com/post/150439088410/overengineering,dc958b2b-3a14-41f1-9318-daceabec7918.gif,112
150394712052,When you realize who is behind all the pointless feature requests you have to implement,http://devopsreactions.tumblr.com/post/150394712052/when-you-realize-who-is-behind-all-the-pointless,528b8290-e565-44e5-a0c9-4b3aab8ec7d6.gif,131
150349439694,Getting schooled by the technical lead of another team,http://devopsreactions.tumblr.com/post/150349439694/getting-schooled-by-the-technical-lead-of-another,a9947ead-af7f-4f2d-b9e3-58c8e62bd9b8.gif,65
150303608760,Making the best out of a boring task,http://devopsreactions.tumblr.com/post/150303608760/making-the-best-out-of-a-boring-task,bbb02d4b-0327-476f-82f5-076e6250ed16.gif,108
149361342946,Using a framework that you do not understand,http://devopsreactions.tumblr.com/post/149361342946/using-a-framework-that-you-do-not-understand,1cdbe64d-5548-4b0b-ae43-dd79341000eb.gif,149
149313321840,Successfully executing unknown commands on production environments,http://devopsreactions.tumblr.com/post/149313321840/successfully-executing-unknown-commands-on,bcf1f9ca-38e9-4a21-afa5-65c757d8678f.gif,101
149168090374,Coming to the conclusion that restarting things does not fix the app,http://devopsreactions.tumblr.com/post/149168090374/coming-to-the-conclusion-that-restarting-things,7c322556-36c3-4f8e-ba82-add9b8eba46a.gif,183
149120401826,Major change request 1 day before the release,http://devopsreactions.tumblr.com/post/149120401826/major-change-request-1-day-before-the-release,5741c3f6-e594-46c2-be70-a697f933f011.gif,140
149101513669,AIX admins at LISA,http://devopsreactions.tumblr.com/post/149101513669/aix-admins-at-lisa,6bec2a3c-8e78-4b4e-8d0c-0e9d6a58ca1c.gif,31
148829527280,How you see a technical meeting when the vendor has sent only a sales team.,http://devopsreactions.tumblr.com/post/148829527280/how-you-see-a-technical-meeting-when-the-vendor,ee95a315-413c-4d69-a726-f2c6fbe8812a.gif,158
148781376606,Getting outside when you are a home worker,http://devopsreactions.tumblr.com/post/148781376606/getting-outside-when-you-are-a-home-worker,d38be9ab-77ce-4348-86c5-338b511c9459.gif,87
148732319679,High risk deployment went fine,http://devopsreactions.tumblr.com/post/148732319679/high-risk-deployment-went-fine,82576bbe-b38e-4036-9f84-7a530535b45b.gif,100
148682585543,When a bug is provoking you,http://devopsreactions.tumblr.com/post/148682585543/when-a-bug-is-provoking-you,e431fef0-7ee5-44f8-9fa8-2e67c68d1511.gif,81
148632344721,When you get invited to a meeting to talk about your delayed project,http://devopsreactions.tumblr.com/post/148632344721/when-you-get-invited-to-a-meeting-to-talk-about,ab6d5245-1c7c-4919-b96f-7ce4d569d969.gif,141
148040945572,Trying to work with live traffic,http://devopsreactions.tumblr.com/post/148040945572/trying-to-work-with-live-traffic,4063a2d5-7997-4400-bcef-a8288fa1ccf4.gif,110
147990585788,When someone commits with the tests not passing,http://devopsreactions.tumblr.com/post/147990585788/when-someone-commits-with-the-tests-not-passing,4ed53923-0c72-493a-ba51-3b67953f0498.gif,98
147938233465,"Hey boss, is it true that we will have to work on Christmas eve?",http://devopsreactions.tumblr.com/post/147938233465/hey-boss-is-it-true-that-we-will-have-to-work-on,9ceb861f-7777-4ecb-b5a9-4650b46bb2df.gif,90
147790372786,When you criticize a customer and they are visiting the place,http://devopsreactions.tumblr.com/post/147790372786/when-you-criticize-a-customer-and-they-are,7411e4f1-0c72-4031-a8ea-fb288b0b32a3.gif,34
147741256887,How people that reject new technologies look like,http://devopsreactions.tumblr.com/post/147741256887/how-people-that-reject-new-technologies-look-like,82412e73-92f0-4271-8c08-5a159722bd0e.gif,72
147689376067,Searching for that bug that no one else managed to find,http://devopsreactions.tumblr.com/post/147689376067/searching-for-that-bug-that-no-one-else-managed-to,879e57c9-88b1-4020-916f-675f08df9afb.gif,99
147637425073,Looking for a bug in an unknown project,http://devopsreactions.tumblr.com/post/147637425073/looking-for-a-bug-in-an-unknown-project,4dd028b5-b87c-4261-9ddb-85012cca6d11.gif,98
147586152807,"When devs think that because they added a feature, people will use it",http://devopsreactions.tumblr.com/post/147586152807/when-devs-think-that-because-they-added-a-feature,02384136-1951-4628-a1d8-f780dcb15ba1.gif,195
147438611307,Altering the virtualized hardware of a live VM,http://devopsreactions.tumblr.com/post/147438611307/altering-the-virtualized-hardware-of-a-live-vm,565b23a1-f95d-4c4e-8c5e-fcb7cb2023ce.gif,442
147386843655,High traffic hits the operations team,http://devopsreactions.tumblr.com/post/147386843655/high-traffic-hits-the-operations-team,50c0eae7-412a-42ba-b08c-e44106754ee2.gif,78
147347889739,When someone is swearing at the code,http://devopsreactions.tumblr.com/post/147347889739/when-someone-is-swearing-at-the-code,f60af0c5-51c8-403b-9e91-30d214d8716b.gif,68
146398379161,When the tickets just keep coming,http://devopsreactions.tumblr.com/post/146398379161/when-the-tickets-just-keep-coming,dc6f89de-7107-41d7-910b-41903a3b2f7b.gif,128
146349424427,When you try to fix a bug but have no idea of what you are doing,http://devopsreactions.tumblr.com/post/146349424427/when-you-try-to-fix-a-bug-but-have-no-idea-of-what,67557d54-d55e-4857-9f57-3917f524a115.gif,98
146299363492,traceroute of a loop,http://devopsreactions.tumblr.com/post/146299363492/traceroute-of-a-loop,b1d5926a-547e-4450-8cc5-8a3032a3305f.gif,108
146249783785,Your boss dragging you to a meeting that you do not want to go,http://devopsreactions.tumblr.com/post/146249783785/your-boss-dragging-you-to-a-meeting-that-you-do,2f69b819-4f7c-463f-bbc3-170a0a7a46b0.gif,138
146199451740,Not standard usage of standard library,http://devopsreactions.tumblr.com/post/146199451740/not-standard-usage-of-standard-library,c2c565f8-413e-4f8a-ad2f-232d9fdde1da.gif,322
146054449345,Ops’ report: three out of five app servers’ behaviour is a little bit strange.,http://devopsreactions.tumblr.com/post/146054449345/ops-report-three-out-of-five-app-servers,99d8eeb8-f667-4009-b7bf-c718cc5c5ba3.gif,145
146004172987,"When AWS has a problem, but your stuff keep going",http://devopsreactions.tumblr.com/post/146004172987/when-aws-has-a-problem-but-your-stuff-keep-going,7c58fbd0-d34a-4ac3-88de-529e493f3d61.gif,114
145953685173,Trying to catch the race condition,http://devopsreactions.tumblr.com/post/145953685173/trying-to-catch-the-race-condition,0787b6c3-1dbe-49a5-be21-b6cc12f98403.gif,156
145902399369,Manager on a call during an outage,http://devopsreactions.tumblr.com/post/145902399369/manager-on-a-call-during-an-outage,db9f96b5-25ce-48db-ac4c-a47d5ee3c86b.gif,130
145850323084,Just returned from vacation; git pull,http://devopsreactions.tumblr.com/post/145850323084/just-returned-from-vacation-git-pull,aa17c01c-d702-43ff-a0b9-f024efcbea9d.gif,152
145700589719,Waiting the late night deploy to finish,http://devopsreactions.tumblr.com/post/145700589719/waiting-the-late-night-deploy-to-finish,f2a51c5c-1d7f-4dc3-95a6-687620651e75.gif,177
145651779116,Getting the job done by mistake,http://devopsreactions.tumblr.com/post/145651779116/getting-the-job-done-by-mistake,ac67b252-2f9c-4301-ab4e-14293bd410d7.gif,190
145601914980,Unrealistic project estimation,http://devopsreactions.tumblr.com/post/145601914980/unrealistic-project-estimation,dbf8d044-e61c-4165-a3a7-c91a628822fd.gif,131
145550889430,Coding on a comfortable position,http://devopsreactions.tumblr.com/post/145550889430/coding-on-a-comfortable-position,8f1b59c5-07be-4dcd-b277-b1f17622dce7.gif,59
145499711045,Problem Escalation,http://devopsreactions.tumblr.com/post/145499711045/problem-escalation,1da94cdb-970b-4113-b364-2e4ab0ea82de.gif,51
144645169838,Looking at old code,http://devopsreactions.tumblr.com/post/144645169838/looking-at-old-code,aae80e08-8729-4f12-8539-b091104088b5.gif,334
144546021385,CTO introduces me to the visiting investors during an outage,http://devopsreactions.tumblr.com/post/144546021385/cto-introduces-me-to-the-visiting-investors-during,27a1a54f-af68-4f4c-85ab-0544258acb83.gif,183
144495955991,Tech people at video conferences,http://devopsreactions.tumblr.com/post/144495955991/tech-people-at-video-conferences,9276ae8f-5306-4368-bc1d-42bfdd9c4ddf.gif,100
144444701479,Making fun of others’ technical mishaps,http://devopsreactions.tumblr.com/post/144444701479/making-fun-of-others-technical-mishaps,387ec302-c772-46d9-a160-f3723e615f62.gif,110
144290300487,The one that doesn’t let the bad practices go,http://devopsreactions.tumblr.com/post/144290300487/the-one-that-doesnt-let-the-bad-practices-go,b410d7e0-50c3-4ac3-8924-e4b2a02c38a6.gif,96
144241363352,When you know that you are getting closer to the bug,http://devopsreactions.tumblr.com/post/144241363352/when-you-know-that-you-are-getting-closer-to-the,ebfade19-7b96-4f0a-ab06-a720bf137f4c.gif,247
144191373511,When my full time project is canceled,http://devopsreactions.tumblr.com/post/144191373511/when-my-full-time-project-is-canceled,22d85ac1-f21b-4acf-af51-66b5d5fff94d.gif,61
144140157381,"Devs, after Ops declare the outage to be over",http://devopsreactions.tumblr.com/post/144140157381/devs-after-ops-declare-the-outage-to-be-over,16312651-0b67-4ee5-8e9a-d0a3288e99d9.gif,70
144089050029,When people ask for a status update,http://devopsreactions.tumblr.com/post/144089050029/when-people-ask-for-a-status-update,d6f0bf37-41ce-40bb-9a73-e1acbdae5ec6.gif,141
143934692418,Old code refactoring,http://devopsreactions.tumblr.com/post/143934692418/old-code-refactoring,eaa58d14-d04a-4ef4-b521-c881b1438564.gif,116
143885280016,When you get accustomed to some bugs,http://devopsreactions.tumblr.com/post/143885280016/when-you-get-accustomed-to-some-bugs,99a1504a-3fa1-4113-b90d-567c4055dda5.gif,165
143834552072,My fix for the long outstanding bug finally passes QA,http://devopsreactions.tumblr.com/post/143834552072/my-fix-for-the-long-outstanding-bug-finally-passes,44be31b7-61ea-423b-b011-1a3bdd99086f.gif,89
143783235051,When the customer calls during an outage,http://devopsreactions.tumblr.com/post/143783235051/when-the-customer-calls-during-an-outage,32e1c4fc-1a26-4151-88b2-65c38f4570ca.gif,153
143574745033,Preparing for a deploy,http://devopsreactions.tumblr.com/post/143574745033/preparing-for-a-deploy,371d0ed8-98a6-4eb1-b693-19f5f7c7f5bb.gif,182
143524367750,Taking over a legacy project,http://devopsreactions.tumblr.com/post/143524367750/taking-over-a-legacy-project,c34abd3d-c313-46e2-9a1d-ba6baa4b71f4.gif,188
143473511393,cgroups vs resources,http://devopsreactions.tumblr.com/post/143473511393/cgroups-vs-resources,a464a173-7671-49bd-86de-e752b786ca01.gif,33
143421696964,Managing the same file with multiple Puppet exec resources,http://devopsreactions.tumblr.com/post/143421696964/managing-the-same-file-with-multiple-puppet-exec,1ac92ebd-e551-48c4-8b87-fffa7e2c2e90.gif,76
143369016484,When the customer finds out that the service was a mock,http://devopsreactions.tumblr.com/post/143369016484/when-the-customer-finds-out-that-the-service-was-a,a779e786-8690-42cd-a555-54f6aa6790e1.gif,122
143208806219,Switching to the bleeding-edge version,http://devopsreactions.tumblr.com/post/143208806219/switching-to-the-bleeding-edge-version,923e0cc1-7722-420d-a5d9-5101c812e9a5.gif,86
143157038450,Falling back to IPv4,http://devopsreactions.tumblr.com/post/143157038450/falling-back-to-ipv4,60ea8b8b-7caa-4f72-8361-0f3785d92a48.gif,108
143105267795,Starting an old legacy server,http://devopsreactions.tumblr.com/post/143105267795/starting-an-old-legacy-server,e0ad82d5-fa5e-4937-8ab2-396ad4b0dddf.gif,136
143052827250,When the build fails at the last step,http://devopsreactions.tumblr.com/post/143052827250/when-the-build-fails-at-the-last-step,023647c7-d4af-4b45-810b-f1f672922c8e.gif,187
142999252507,Coming across the UI changes that were deployed on Friday,http://devopsreactions.tumblr.com/post/142999252507/coming-across-the-ui-changes-that-were-deployed-on,3e3a055a-e807-46f7-a047-6c75232ce548.gif,196
142837211682,When SecOps shows up to the meeting,http://devopsreactions.tumblr.com/post/142837211682/when-secops-shows-up-to-the-meeting,1d9b0f4b-29ec-4770-a675-1233de1d802b.gif,339
142784601212,Our Development Process,http://devopsreactions.tumblr.com/post/142784601212/our-development-process,62f99905-f7e5-4c50-915c-7480abf5cd85.gif,489
142731027562,When docker upgrade goes without a hitch,http://devopsreactions.tumblr.com/post/142731027562/when-docker-upgrade-goes-without-a-hitch,1b051c06-89d0-44bd-a3d7-6d7961410b72.gif,148
142677295744,Watching the “Hitler uses Docker” video,http://devopsreactions.tumblr.com/post/142677295744/watching-the-hitler-uses-docker-video,0572621a-bac2-42a3-8ee1-05de46fd708c.gif,85
142622082107,Engineers around the world when SpaceX landed the Falcon-9,http://devopsreactions.tumblr.com/post/142622082107/engineers-around-the-world-when-spacex-landed-the,8ba6929d-fe8e-433c-bd0f-f31b53a37508.gif,97
142451630784,Tension before deployment,http://devopsreactions.tumblr.com/post/142451630784/tension-before-deployment,dd3baec9-40e0-4893-be01-0315951f593b.gif,96
142397048874,Your definition of success -vs- PM-trying-to-meet-the-deadline’s definition of success,http://devopsreactions.tumblr.com/post/142397048874/your-definition-of-success-vs,9c305308-3951-474f-baf7-4a3542ef2096.gif,156
142341582246,Diving into the legacy code to find a bug,http://devopsreactions.tumblr.com/post/142341582246/diving-into-the-legacy-code-to-find-a-bug,b8c77288-05fb-49a6-9814-3c9a19e4376b.gif,124
142286316054,When you notice that the “automation” ended up being the intern doing it,http://devopsreactions.tumblr.com/post/142286316054/when-you-notice-that-the-automation-ended-up,bb04c14c-ef18-4103-931e-e9889f34a3c8.gif,183
142229608699,When the technical debt unrolls,http://devopsreactions.tumblr.com/post/142229608699/when-the-technical-debt-unrolls,30a57cf7-bf20-4dc0-9c8f-cb04a0b619bd.gif,99
142060582959,When you notice a bug but don’t pay attention to it,http://devopsreactions.tumblr.com/post/142060582959/when-you-notice-a-bug-but-dont-pay-attention-to,e8f09bf6-2e00-4654-acff-61aae4649ab3.gif,119
142004553510,When the awesome feature bites you,http://devopsreactions.tumblr.com/post/142004553510/when-the-awesome-feature-bites-you,7d80a292-1343-4270-a1b8-d25671c286d9.gif,63
141947446440,Hitting the corner case that you left uncovered,http://devopsreactions.tumblr.com/post/141947446440/hitting-the-corner-case-that-you-left-uncovered,8be5aba7-4a92-4ac2-baa4-676fb33ba23c.gif,78
141889676366,Trying to cover all corner cases,http://devopsreactions.tumblr.com/post/141889676366/trying-to-cover-all-corner-cases,ab9911b3-6324-493e-afda-b124787432f4.gif,147
141653040160,Trying to do normal stuff with SELinux enabled,http://devopsreactions.tumblr.com/post/141653040160/trying-to-do-normal-stuff-with-selinux-enabled,7370745b-c45b-4cbb-b525-e1a62f2d2733.gif,128
141596285741,"Dev to QA, QA to Ops",http://devopsreactions.tumblr.com/post/141596285741/dev-to-qa-qa-to-ops,c5b2806d-e31c-4c33-b577-cf29a3b5eab0.gif,181
141538839771,HR next to a Developer performing an interview,http://devopsreactions.tumblr.com/post/141538839771/hr-next-to-a-developer-performing-an-interview,7e5472a2-0bb8-4597-9ea8-cd8341f3ded0.gif,223
141480902383,When the Linux admin fills in for the Windows admin,http://devopsreactions.tumblr.com/post/141480902383/when-the-linux-admin-fills-in-for-the-windows,83a3217d-e0b5-4f08-b7c4-d24de1af9f43.gif,254
141423507143,When the Windows admin fills in for the Linux admin,http://devopsreactions.tumblr.com/post/141423507143/when-the-windows-admin-fills-in-for-the-linux,db818962-c973-4ae9-b4a9-3176375e73c3.gif,345
141248240900,Realizing the CTO is behind you while browsing devopsreactions,http://devopsreactions.tumblr.com/post/141248240900/realizing-the-cto-is-behind-you-while-browsing,c518b94d-05e7-4412-9481-8a1c88c5700d.gif,81
141194433737,Working with juniors,http://devopsreactions.tumblr.com/post/141194433737/working-with-juniors,07099d1b-a9cc-403c-82d2-a2e56f02f949.gif,113
141138962449,Checking the firewall logs,http://devopsreactions.tumblr.com/post/141138962449/checking-the-firewall-logs,0cc35096-851e-4cec-98a4-51ede2dca1ba.gif,199
141082220167,Checking shared hosting mail queues,http://devopsreactions.tumblr.com/post/141082220167/checking-shared-hosting-mail-queues,c090f64a-6731-403c-97e0-dbe001f22f3e.gif,79
141024225909,Monday morning zabbix,http://devopsreactions.tumblr.com/post/141024225909/monday-morning-zabbix,3a1709e0-c80a-4ab8-a459-9234380183b4.gif,148
140848669827,Launching a new product ...and how the Internet treats it,http://devopsreactions.tumblr.com/post/140848669827/launching-a-new-product-and-how-the-internet,3db08db8-6178-4a68-abbe-2453d26d2451.gif,95
140793117628,Did you hear that they are gonna give us a raise? Whaaat?,http://devopsreactions.tumblr.com/post/140793117628/did-you-hear-that-they-are-gonna-give-us-a-raise,7d0a4598-d071-4d8e-875c-660b8f01a169.gif,136
140736951901,When your long BPF expression catches the traffic on the first attempt,http://devopsreactions.tumblr.com/post/140736951901/when-your-long-bpf-expression-catches-the-traffic,5da82de1-f1d2-468b-a566-b94d98a3648a.gif,61
140680248273,The effect of GIL on multithreaded Python programs,http://devopsreactions.tumblr.com/post/140680248273/the-effect-of-gil-on-multithreaded-python-programs,8d95345c-c025-47dd-afdb-068fa3189011.gif,77
140621920499,CI running the automated tests,http://devopsreactions.tumblr.com/post/140621920499/ci-running-the-automated-tests,ac9f8a48-995c-4261-8459-036bffbee2a9.gif,129
140439323866,I am going to add these features within the current time frame,http://devopsreactions.tumblr.com/post/140439323866/i-am-going-to-add-these-features-within-the,71e9cdf4-942d-43ad-be6c-1ffcb5496252.gif,134
140382296299,The perfect week,http://devopsreactions.tumblr.com/post/140382296299/the-perfect-week,3cb40f8f-9e04-4c28-a2a3-b565dc9d7cfc.gif,114
140324458371,When someone doesn’t follow the coding style guidelines,http://devopsreactions.tumblr.com/post/140324458371/when-someone-doesnt-follow-the-coding-style,3c2d3097-9cab-4e33-86fc-1f4829347287.gif,340
140266094325,When you fix a bug that you've been working on all night,http://devopsreactions.tumblr.com/post/140266094325/when-you-fix-a-bug-that-youve-been-working-on-all,97cdb8ff-e784-4177-a7ca-c622259cadf6.gif,80
140205910258,On-site interviews at Google,http://devopsreactions.tumblr.com/post/140205910258/on-site-interviews-at-google,425b21a1-5088-4004-a3d5-1ce3d52883dc.gif,142
140021520444,The coffee machine is out,http://devopsreactions.tumblr.com/post/140021520444/the-coffee-machine-is-out,aecbe15e-bb25-4e2d-9ffb-3365fe032656.gif,96
139962710507,That colleague that always rejects new ideas,http://devopsreactions.tumblr.com/post/139962710507/that-colleague-that-always-rejects-new-ideas,859dccde-e129-40e7-aae8-0e184c2ca394.gif,137
139902889009,Failing UAT,http://devopsreactions.tumblr.com/post/139902889009/failing-uat,4857ce72-094a-4686-addc-9b6eab64267a.gif,76
139842647151,Dealing with substandard hardware,http://devopsreactions.tumblr.com/post/139842647151/dealing-with-substandard-hardware,29649975-8c0e-442c-98c7-1289e1c4c197.gif,38
139781725359,Trying things that take time to complete,http://devopsreactions.tumblr.com/post/139781725359/trying-things-that-take-time-to-complete,a7c32ee7-d64a-466f-aaaf-da880296ee3e.gif,88
139593622302,So all your estimates were random,http://devopsreactions.tumblr.com/post/139593622302/so-all-your-estimates-were-random,8df3429e-eb08-4987-8c7e-7709f6d8079b.gif,134
139569879584,Tim Cook’s response to the FBI,http://devopsreactions.tumblr.com/post/139569879584/tim-cooks-response-to-the-fbi,f61777af-ae96-4fbe-84bd-35c86b068097.gif,128
139535400804,When you return from a conference,http://devopsreactions.tumblr.com/post/139535400804/when-you-return-from-a-conference,f7d1dc54-0cf8-49c2-929b-8672b4655b7b.gif,106
139476901765,Trying to identify a problem without adequate permissions,http://devopsreactions.tumblr.com/post/139476901765/trying-to-identify-a-problem-without-adequate,d83bed7a-99e9-47b5-a383-cd1ed01f96ba.gif,341
139415069882,Just run this command they said. It’s straightforward they said. It can’t go wrong they said,http://devopsreactions.tumblr.com/post/139415069882/just-run-this-command-they-said-its,f033ce10-e645-4ebd-91bf-c60bf5611dbb.gif,196
139349373443,Thinking of leaving the company and get handed a legacy project,http://devopsreactions.tumblr.com/post/139349373443/thinking-of-leaving-the-company-and-get-handed-a,1643cde3-b7f0-4354-8671-c2011c8e35f3.gif,128
139163891490,When the firewall was left off,http://devopsreactions.tumblr.com/post/139163891490/when-the-firewall-was-left-off,e15a26b1-ad90-44ff-b4b2-7201fa0f4106.gif,80
139104571331,Ggetting php updates through infosec’s acls on the jump host,http://devopsreactions.tumblr.com/post/139104571331/ggetting-php-updates-through-infosecs-acls-on-the,199b5ef0-5aca-4c13-b768-52a8d4cc6436.gif,45
139043890149,HAProxy dealing with a high load app,http://devopsreactions.tumblr.com/post/139043890149/haproxy-dealing-with-a-high-load-app,07ddbf1b-b33b-42f1-af8d-8a399d06dc14.gif,47
138981849249,The technical account manager when you’re investigating,http://devopsreactions.tumblr.com/post/138981849249/the-technical-account-manager-when-youre,5e5eeb32-f1f7-4e4f-b4ac-a70e1bc5e19c.gif,184
138917641375,Working on a small bug and noticing an sql injection vulnerability,http://devopsreactions.tumblr.com/post/138917641375/working-on-a-small-bug-and-noticing-an-sql,5a3f477f-8a1f-4457-8486-ba23552b8e86.gif,192
138721924927,When your team becomes noisy and the manager of the other team arrives,http://devopsreactions.tumblr.com/post/138721924927/when-your-team-becomes-noisy-and-the-manager-of,debc09b4-a8f8-40be-b2d3-3f3938b26284.gif,172
138660750903,Demoing the site,http://devopsreactions.tumblr.com/post/138660750903/demoing-the-site,fd13ed81-032c-4d6d-a051-070c1dc9db88.gif,35
138598661036,How a developer sees their new manager,http://devopsreactions.tumblr.com/post/138598661036/how-a-developer-sees-their-new-manager,70bb632f-7033-46f4-8adb-f79a158f94bf.gif,80
138535927409,kill -HUP,http://devopsreactions.tumblr.com/post/138535927409/kill-hup,c31bd8ef-7469-4094-9345-93700d08fe32.gif,41
138471428184,New framework,http://devopsreactions.tumblr.com/post/138471428184/new-framework,d2593c21-067e-4d04-8033-777350ddbb37.gif,133
138271658221,When you have to use a hack,http://devopsreactions.tumblr.com/post/138271658221/when-you-have-to-use-a-hack,3adf6ecd-681e-49fa-849b-9b2c9cdae764.gif,102
138207861816,When you say you need a sprint just to write automated tests,http://devopsreactions.tumblr.com/post/138207861816/when-you-say-you-need-a-sprint-just-to-write,5b8a8b32-7e79-4a21-9d8c-6cd49054d823.gif,35
138143646303,Inviting infosec to the DDoS outage conference call,http://devopsreactions.tumblr.com/post/138143646303/inviting-infosec-to-the-ddos-outage-conference,e5803df8-189c-430d-9284-347c0f282519.gif,75
138078424569,CABs after an outage,http://devopsreactions.tumblr.com/post/138078424569/cabs-after-an-outage,5ea57b3d-0488-4c35-b875-972de4d6a483.gif,25
138012434787,Java benchmarks,http://devopsreactions.tumblr.com/post/138012434787/java-benchmarks,f77668e0-1087-491e-9792-6621ef1e257e.gif,102
137339440681,Watching the last release on Friday at 6pm unfold,http://devopsreactions.tumblr.com/post/137339440681/watching-the-last-release-on-friday-at-6pm-unfold,b3238abd-002f-4747-98f9-e41516360e1b.gif,76
137275323038,Reviewing the intern’s commits,http://devopsreactions.tumblr.com/post/137275323038/reviewing-the-interns-commits,435104ed-e522-4d4d-b5c8-1e3dc214c212.gif,234
137212288568,Things are going bad and you’re searching man pages,http://devopsreactions.tumblr.com/post/137212288568/things-are-going-bad-and-youre-searching-man,84eea4c7-eeb2-469d-a1cd-8f978541c1ea.gif,272
137147467519,When you forgot to use screen and your connection dies,http://devopsreactions.tumblr.com/post/137147467519/when-you-forgot-to-use-screen-and-your-connection,e6251e12-f47e-4e2f-8107-aab0aeb744d4.gif,92
137080497506,Infrastructure failing you in the middle of a demo,http://devopsreactions.tumblr.com/post/137080497506/infrastructure-failing-you-in-the-middle-of-a-demo,bbf3ad1d-dba9-4857-a11e-96cf131ac528.gif,49
136872397752,/etc/init.d/redis stop,http://devopsreactions.tumblr.com/post/136872397752/etcinitdredis-stop,c8d49352-6790-4e11-a07c-6fd4cadd33f0.gif,88
136805591513,Receiving a call after a long day,http://devopsreactions.tumblr.com/post/136805591513/receiving-a-call-after-a-long-day,2bd3c549-f4f2-4e22-92b4-40bac67d6d76.gif,111
136738295382,Fixing a bug during the deploy,http://devopsreactions.tumblr.com/post/136738295382/fixing-a-bug-during-the-deploy,e3290f18-6017-4738-9111-7d1a5dc60c06.gif,146
136670018157,What the Trello board gets all done,http://devopsreactions.tumblr.com/post/136670018157/what-the-trello-board-gets-all-done,5fe5649a-ea87-4f36-8832-56b59e8c781c.gif,31
136599299689,Starting the new year trying to deliver no matter what,http://devopsreactions.tumblr.com/post/136599299689/starting-the-new-year-trying-to-deliver-no-matter,c5b8cccb-2555-48e1-a71d-0c17ff1c69c5.gif,46
135901983767,Trying to avoid a meeting but getting stuck in two,http://devopsreactions.tumblr.com/post/135901983767/trying-to-avoid-a-meeting-but-getting-stuck-in-two,04329519-3d6c-4d72-bc41-6366d2cee40d.gif,149
135838361179,Perfect exception catching/handling,http://devopsreactions.tumblr.com/post/135838361179/perfect-exception-catchinghandling,6f9ec8da-c6b7-47d0-aed7-2e040c71fb02.gif,231
135769990745,Watching people code without adequate understanding of the language and its libraries,http://devopsreactions.tumblr.com/post/135769990745/watching-people-code-without-adequate,4a662980-d82a-4560-8121-4a8414462a2c.gif,264
135701476645,Looking for someone to assign the bug to,http://devopsreactions.tumblr.com/post/135701476645/looking-for-someone-to-assign-the-bug-to,84c8ce42-f0f5-485c-b7d9-5b765e8e79af.gif,157
135632741464,Reading about Juniper’s backdoor,http://devopsreactions.tumblr.com/post/135632741464/reading-about-junipers-backdoor,bb82b776-79db-4c8f-8b8d-6ec097fc6aa6.gif,84
135436169866,When the PM comes around,http://devopsreactions.tumblr.com/post/135436169866/when-the-pm-comes-around,c30cd10c-4e29-4426-bdde-82e9ed5651d3.gif,138
135373866575,"Bug fixed... should be ok now... no, wait",http://devopsreactions.tumblr.com/post/135373866575/bug-fixed-should-be-ok-now-no-wait,d68f6c8c-83e0-41cc-a430-5822c485d6e4.gif,347
135310129385,When you are surrounded by developers of a different language,http://devopsreactions.tumblr.com/post/135310129385/when-you-are-surrounded-by-developers-of-a,f81a01ef-de40-4a67-b606-8ef93cce163f.gif,185
135244622055,Cutting over to new service provider,http://devopsreactions.tumblr.com/post/135244622055/cutting-over-to-new-service-provider,f8388091-d00f-46a1-b586-60acc506cc7c.gif,65
135177744931,Delivering all your stories with time to spare,http://devopsreactions.tumblr.com/post/135177744931/delivering-all-your-stories-with-time-to-spare,84e70874-b7a9-4e32-8664-e0c4520e2f0f.gif,99
134976048898,Senior’s reaction when asked to stay late,http://devopsreactions.tumblr.com/post/134976048898/seniors-reaction-when-asked-to-stay-late,ca98a35d-5538-43f3-ac29-636ae539c785.gif,161
134912570189,Trying to figure out an elusive bug,http://devopsreactions.tumblr.com/post/134912570189/trying-to-figure-out-an-elusive-bug,9794de8d-e8dc-4129-9305-28fc7b824081.gif,87
134848252538,When the backend team gets stuck behind schedule,http://devopsreactions.tumblr.com/post/134848252538/when-the-backend-team-gets-stuck-behind-schedule,93dd15ce-7d01-4b2e-9208-41244f0c7496.gif,51
134783677174,Startup dev and corporate recruiters,http://devopsreactions.tumblr.com/post/134783677174/startup-dev-and-corporate-recruiters,71edd70d-6b46-476c-93fa-38abd64bf072.gif,80
134717638695,Bug squashing,http://devopsreactions.tumblr.com/post/134717638695/bug-squashing,2caeb4d5-9395-4c7a-aace-895a5d904d0e.gif,28
134519351797,Dev team looks at the legacy code,http://devopsreactions.tumblr.com/post/134519351797/dev-team-looks-at-the-legacy-code,19fd9e45-f6c0-4cf4-b089-221af6a0006e.gif,203
134455216779,When you’ve got the right tools...,http://devopsreactions.tumblr.com/post/134455216779/when-youve-got-the-right-tools,87de5ad9-948d-4166-be8d-cb1c6f15597c.gif,92
134389864517,Home after a looooong day,http://devopsreactions.tumblr.com/post/134389864517/home-after-a-looooong-day,e23a8af5-dc92-4a24-bca0-5cf3bbe7a938.gif,104
134324616801,When you know exactly what your code does,http://devopsreactions.tumblr.com/post/134324616801/when-you-know-exactly-what-your-code-does,46ac4138-fc02-4520-99d8-720d0743444f.gif,101
134259409293,Monday’s login after Friday’s password change,http://devopsreactions.tumblr.com/post/134259409293/mondays-login-after-fridays-password-change,81c22510-f9c9-4f02-90ba-a14b6116a476.gif,125
134051104038,Live migration,http://devopsreactions.tumblr.com/post/134051104038/live-migration,c21a3e5d-0388-42df-a16c-ca5d16264437.gif,88
133986768285,Enabling live debug,http://devopsreactions.tumblr.com/post/133986768285/enabling-live-debug,73b5235b-765b-4b12-aab1-b1d9c311032a.gif,37
133920623077,CSS,http://devopsreactions.tumblr.com/post/133920623077/css,3209b1ab-58e4-4e96-a05c-ba9667b2f850.gif,302
133855073537,"Leaving my team behind, after quitting a job",http://devopsreactions.tumblr.com/post/133855073537/leaving-my-team-behind-after-quitting-a-job,923da498-5309-4dcf-8b58-af8c9c4b07ab.gif,108
133787630088,UAT begins,http://devopsreactions.tumblr.com/post/133787630088/uat-begins,7e550054-3baa-4031-a523-44a758d0c812.gif,33
133521870188,Something doesn’t look right here,http://devopsreactions.tumblr.com/post/133521870188/something-doesnt-look-right-here,ff9e3d0d-98e5-40fb-aaba-29938ebdf170.gif,151
133458045982,Load testing,http://devopsreactions.tumblr.com/post/133458045982/load-testing,8c9d75e5-efa0-49cf-9db8-0f37f636d9de.gif,47
133394714319,The first scrum sprint of a team,http://devopsreactions.tumblr.com/post/133394714319/the-first-scrum-sprint-of-a-team,070900e8-a6bb-4e04-a933-329fe7fc8827.gif,170
133124942844,Inheriting a legacy codebase,http://devopsreactions.tumblr.com/post/133124942844/inheriting-a-legacy-codebase,2b108d64-2acb-4bdc-871e-eacf709ae82f.gif,83
133060287384,"Spending a few hours fixing a key gap in monitoring, only to be chided as it wasn't in the sprint",http://devopsreactions.tumblr.com/post/133060287384/spending-a-few-hours-fixing-a-key-gap-in,85c93625-3eb6-4539-9674-e191390fadac.gif,51
132993927034,Showcasing the rival technology,http://devopsreactions.tumblr.com/post/132993927034/showcasing-the-rival-technology,8399d46b-941b-40e8-b9c3-998ae8901487.gif,76
132928886305,"“sudo chown -R nginx:nginx“ at document root, not the system root!",http://devopsreactions.tumblr.com/post/132928886305/sudo-chown-r-nginxnginx-at-document-root-not,adf6926d-a666-4517-b8b2-58830dd8cd09.gif,45
132862430116,Micromanagement,http://devopsreactions.tumblr.com/post/132862430116/micromanagement,36e257b2-e0a7-400e-8ebb-151ebe770abb.gif,38
132846994134,Having 10% female visitors on devopsreactions,http://devopsreactions.tumblr.com/post/132846994134/having-10-female-visitors-on-devopsreactions,0f06ff12-69d0-432a-8207-0e9cd958f1c8.gif,192
132844975989,When imgur blacklisted devopsreactions,http://devopsreactions.tumblr.com/post/132844975989/when-imgur-blacklisted-devopsreactions,e8be1eb5-0569-4442-87ec-be5595707687.gif,36
132656848862,When the new hardware arrives,http://devopsreactions.tumblr.com/post/132656848862/when-the-new-hardware-arrives,e1fbb624-4f8f-4458-93c2-ef63f188aea6.gif,89
132593482488,"Oncall handling the outage - everyone else stands, looking at their monitors",http://devopsreactions.tumblr.com/post/132593482488/oncall-handling-the-outage-everyone-else-stands,f6c389da-98cd-4ebf-a4a9-cc31d7ee77b4.gif,65
132529385796,Successful failover,http://devopsreactions.tumblr.com/post/132529385796/successful-failover,0505772e-7db9-4295-aa15-99a754589e28.gif,154
132464560327,Sneaking a bottle of water into the datacenter,http://devopsreactions.tumblr.com/post/132464560327/sneaking-a-bottle-of-water-into-the-datacenter,921d6c34-a30b-4fae-b0be-b382309b3fae.gif,129
132397380217,Applying SVN habits to Git,http://devopsreactions.tumblr.com/post/132397380217/applying-svn-habits-to-git,c28abf89-0e6d-4b81-9bca-f4c0b9293473.gif,99
131738532813,"Salesperson coming after you on Friday, end of month",http://devopsreactions.tumblr.com/post/131738532813/salesperson-coming-after-you-on-friday-end-of,4cf32921-2740-47dc-ad6b-a73a9078ee5b.gif,106
131675413832,Project Manager working with a discouraged team,http://devopsreactions.tumblr.com/post/131675413832/project-manager-working-with-a-discouraged-team,ab77ae7d-09e4-42ef-b193-4cafd5293e70.gif,220
131610601536,Calculating the power requirements for the new DC cage,http://devopsreactions.tumblr.com/post/131610601536/calculating-the-power-requirements-for-the-new-dc,99199354-209d-485a-ae2b-d6718fcde8af.gif,82
131545570291,The CEO testing a new feature,http://devopsreactions.tumblr.com/post/131545570291/the-ceo-testing-a-new-feature,566cfd01-8125-4d50-b821-c6c580b5e3de.gif,290
131479646374,Updating the live production servers,http://devopsreactions.tumblr.com/post/131479646374/updating-the-live-production-servers,92737fa0-04bd-4815-8cdd-297dcecdbc14.gif,175
131274707133,Midnight Coding,http://devopsreactions.tumblr.com/post/131274707133/midnight-coding,38d6710b-2d74-4af4-8828-f6c6eab7705f.gif,133
131210966273,Let the junior hire handle production for a bit,http://devopsreactions.tumblr.com/post/131210966273/let-the-junior-hire-handle-production-for-a-bit,a934abd2-42f2-4f39-8a0f-1827985045ec.gif,78
131145798972,Running the data migration scripts on the live production on Friday,http://devopsreactions.tumblr.com/post/131145798972/running-the-data-migration-scripts-on-the-live,a6d649c4-934a-4018-bcaa-4f140dd44659.gif,143
131079349545,When people ask if something is broken during an outage,http://devopsreactions.tumblr.com/post/131079349545/when-people-ask-if-something-is-broken-during-an,7e5e2cf8-367f-465d-8159-f9b2949cb36f.gif,132
131009985642,Applying a hotfix,http://devopsreactions.tumblr.com/post/131009985642/applying-a-hotfix,69677380-3f10-445a-85a1-1efbf8669e6c.gif,165
130803965007,What customers want from support,http://devopsreactions.tumblr.com/post/130803965007/what-customers-want-from-support,9b1e8369-16b5-4397-b892-60bec1ab6cc7.gif,273
130739293160,Working with PMs,http://devopsreactions.tumblr.com/post/130739293160/working-with-pms,452898a6-da0d-40b5-8e57-a9a796456a02.gif,55
130673815069,Provoking the InfoSec people,http://devopsreactions.tumblr.com/post/130673815069/provoking-the-infosec-people,8d7f90e9-d3a1-4a55-8603-88097acfc0e8.gif,76
130607786417,Sales people looking for someone to help them,http://devopsreactions.tumblr.com/post/130607786417/sales-people-looking-for-someone-to-help-them,fa4d49aa-24b1-44b6-9e48-b5a8e54cce32.gif,222
130539715826,Issue resolves just before you go on-call,http://devopsreactions.tumblr.com/post/130539715826/issue-resolves-just-before-you-go-on-call,99f9018f-36c7-4602-bb58-1bc36cf0242a.gif,68
130325904744,How you were coding 3 years ago,http://devopsreactions.tumblr.com/post/130325904744/how-you-were-coding-3-years-ago,e15bedb1-e595-4412-9727-c9d5a8aad7b1.gif,263
130259293751,Classic development cycle,http://devopsreactions.tumblr.com/post/130259293751/classic-development-cycle,0537181e-16db-47a3-81cb-13c08d62bcfd.gif,508
130191513570,User says 10G network is not enough,http://devopsreactions.tumblr.com/post/130191513570/user-says-10g-network-is-not-enough,4bcdfd16-3cd8-4e5c-b429-0dabe573e373.gif,49
130122611910,Automation done well,http://devopsreactions.tumblr.com/post/130122611910/automation-done-well,17ffeabb-431c-4a75-85b5-3ca0c01a2839.gif,51
130051255915,Running shell scripts from the Internet,http://devopsreactions.tumblr.com/post/130051255915/running-shell-scripts-from-the-internet,4ffee1c4-55ad-4870-b0dc-6973ab3860f9.gif,135
129836686205,Wrong tool for the job,http://devopsreactions.tumblr.com/post/129836686205/wrong-tool-for-the-job,9040018b-10ea-4832-bfd2-70ff5482e398.gif,94
129769148601,After upgrading all the WordPress plugins,http://devopsreactions.tumblr.com/post/129769148601/after-upgrading-all-the-wordpress-plugins,529bb25a-6c50-4a71-bf32-de541d8ec4c9.gif,37
129700187579,Assign it to me,http://devopsreactions.tumblr.com/post/129700187579/assign-it-to-me,4204d0ec-733f-4c5f-b867-24a35b08ab78.gif,216
129629655811,How it feels when you’re told you have to work on the weekend,http://devopsreactions.tumblr.com/post/129629655811/how-it-feels-when-youre-told-you-have-to-work-on,6a0386ef-c85b-4e28-b11b-17ad8213776d.gif,69
129558228725,Visiting HR,http://devopsreactions.tumblr.com/post/129558228725/visiting-hr,2f794728-e3b0-4d0a-b3b8-18dc31e026ec.gif,114
129339795309,Friend back-end and front-end devs watching the rest argue,http://devopsreactions.tumblr.com/post/129339795309/friend-back-end-and-front-end-devs-watching-the,990f6f98-5ec3-40c4-aa4c-758e9317b545.gif,108
129272206864,How I picture the thoughts of someone saying that they are thinking out of the box,http://devopsreactions.tumblr.com/post/129272206864/how-i-picture-the-thoughts-of-someone-saying-that,c9b214cd-2eca-41c9-b66e-afa88f4e2395.gif,199
129204653568,Looking at a simple bug,http://devopsreactions.tumblr.com/post/129204653568/looking-at-a-simple-bug,9cf9ddde-2703-47c4-8c08-a67ee180be0d.gif,299
129135838537,Getting out of on-call rotation,http://devopsreactions.tumblr.com/post/129135838537/getting-out-of-on-call-rotation,b870cb3c-5a22-4952-bdbf-fb05b973cd12.gif,77
129062792068,Customer watching us fixing things on time,http://devopsreactions.tumblr.com/post/129062792068/customer-watching-us-fixing-things-on-time,dba4e0d9-87da-4336-9854-25d1f9e68110.gif,174
128836122545,Trying not to use NoSQL when others do,http://devopsreactions.tumblr.com/post/128836122545/trying-not-to-use-nosql-when-others-do,6e14e6d5-4b76-470e-8d21-b9da21f88a35.gif,102
128766365909,Code red while out at lunch,http://devopsreactions.tumblr.com/post/128766365909/code-red-while-out-at-lunch,7ff7ea6b-1138-44c7-a556-5c2ac06afc92.gif,103
128697825010,Granting sudo to your boss,http://devopsreactions.tumblr.com/post/128697825010/granting-sudo-to-your-boss,f0a64f9a-f696-4c8b-9cca-4b60dc65be7e.gif,169
128626313066,When your manager pretends coding,http://devopsreactions.tumblr.com/post/128626313066/when-your-manager-pretends-coding,646fc422-463b-47fc-9623-4ea8d2359a34.gif,192
128547345036,Using a framework to write a very small app,http://devopsreactions.tumblr.com/post/128547345036/using-a-framework-to-write-a-very-small-app,b618b32e-d669-4384-a847-dfb378d01e77.gif,182
128322627867,"It’s a slow, oversized and ugly framework, but we like it",http://devopsreactions.tumblr.com/post/128322627867/its-a-slow-oversized-and-ugly-framework-but-we,95ba5f92-0c2c-4a7e-86f7-71af66fcd8a7.gif,171
128250094461,When someone starts working out of scope,http://devopsreactions.tumblr.com/post/128250094461/when-someone-starts-working-out-of-scope,48f65855-199b-45bf-8511-e5afedfcc7eb.gif,69
128174792963,When your deploy breaks other stuff,http://devopsreactions.tumblr.com/post/128174792963/when-your-deploy-breaks-other-stuff,87420c87-56e6-4eb6-8add-cd05ac7ea364.gif,202
128097085306,Changing specialization and starting from scratch as a junior,http://devopsreactions.tumblr.com/post/128097085306/changing-specialization-and-starting-from-scratch,1159fd45-2f8f-41c0-a3c7-f38eccd065b5.gif,223
127777547677,When you see the outage starting and you can’t do anything,http://devopsreactions.tumblr.com/post/127777547677/when-you-see-the-outage-starting-and-you-cant-do,3ee364a4-6d70-4ac5-a286-28339e91b93b.gif,181
127701571055,Trying to mimic  the seniors,http://devopsreactions.tumblr.com/post/127701571055/trying-to-mimic-the-seniors,b227284b-b55a-4466-ad35-464c8c9678cd.gif,167
127624575861,Losing focus in a meeting,http://devopsreactions.tumblr.com/post/127624575861/losing-focus-in-a-meeting,c6d6f53d-028e-48fe-8e6b-9ef288d150cb.gif,125
127545676387,"Trying to create a frontend with nice UX, as a full backend developer",http://devopsreactions.tumblr.com/post/127545676387/trying-to-create-a-frontend-with-nice-ux-as-a,d022070e-b473-4d9c-8182-2ef40e3667db.gif,234
127465741417,Handling simultaneous deploys,http://devopsreactions.tumblr.com/post/127465741417/handling-simultaneous-deploys,70b01424-1104-43cd-8676-93b527c53332.gif,71
127225444827,Finding out that Redis has been running in no-save-to-disk mode for 6 months,http://devopsreactions.tumblr.com/post/127225444827/finding-out-that-redis-has-been-running-in,e3413784-75dd-440d-85f8-a58a3ca23791.gif,145
127145598949,Out of Memory Killer in action,http://devopsreactions.tumblr.com/post/127145598949/out-of-memory-killer-in-action,3eb899a3-6cd4-4cab-833a-05894c42a52f.gif,166
127065120713,IT support in a nutshell,http://devopsreactions.tumblr.com/post/127065120713/it-support-in-a-nutshell,301d90da-45cd-45f2-bdac-d159729ef35d.gif,203
126982880439,The team meets the new hire,http://devopsreactions.tumblr.com/post/126982880439/the-team-meets-the-new-hire,7f3446ed-5347-40ff-8573-1b210b4fe0c7.gif,101
126899974234,When you have to pick between security and compatibility,http://devopsreactions.tumblr.com/post/126899974234/when-you-have-to-pick-between-security-and,d606592b-7d3c-4bb6-a7d5-d57a23ac57f7.gif,82
126657523568,"F10, F10, F10, F10, First-chance exception",http://devopsreactions.tumblr.com/post/126657523568/f10-f10-f10-f10-first-chance-exception,3ad6a79c-dd72-4350-881f-1f38d596e746.gif,71
126577273171,Burndown matches estimates,http://devopsreactions.tumblr.com/post/126577273171/burndown-matches-estimates,70cb86af-c5e0-42bf-8087-a8eacd48d244.gif,41
126496204752,Watching a vim guru,http://devopsreactions.tumblr.com/post/126496204752/watching-a-vim-guru,83fb3218-8040-4029-98de-78b9b9f99458.gif,208
126412784207,The very first time you are handed access to production,http://devopsreactions.tumblr.com/post/126412784207/the-very-first-time-you-are-handed-access-to,56b999a3-b67e-407b-804e-5c67363b7491.gif,255
126327534452,The day before the deadline #2,http://devopsreactions.tumblr.com/post/126327534452/the-day-before-the-deadline-2,0f58e6b9-4ac7-4384-8508-01d5e3d9dd76.gif,192
126083410246,I’ll start this and learn in the process,http://devopsreactions.tumblr.com/post/126083410246/ill-start-this-and-learn-in-the-process,b01dc50e-e71c-4ec5-9d91-7d19dc118b96.gif,130
126000506195,Submitted a bug report but no response yet,http://devopsreactions.tumblr.com/post/126000506195/submitted-a-bug-report-but-no-response-yet,8f801b32-a34f-4b0c-a462-d95cf248a966.gif,154
125831781639,"When the system doesn’t support what the customer asks, yet we try",http://devopsreactions.tumblr.com/post/125831781639/when-the-system-doesnt-support-what-the-customer,3134d406-942a-4940-b4f6-5bddf0bf85ea.gif,223
125746681903,What you need... sometimes,http://devopsreactions.tumblr.com/post/125746681903/what-you-need-sometimes,7f791ee1-b471-437e-ba2e-281f94bc6bda.gif,312
125543198764,Happy SysAdmin Day!,http://devopsreactions.tumblr.com/post/125543198764/happy-sysadmin-day,bc4fc26c-0eca-4455-96d9-e8e27d224938.gif,74
125503170246,Software security on proprietary hardware,http://devopsreactions.tumblr.com/post/125503170246/software-security-on-proprietary-hardware,de8b9986-6ea4-40b5-8dd9-1c01ba46580f.gif,52
125417836436,"Trying the code multiple times, hoping it will eventually work",http://devopsreactions.tumblr.com/post/125417836436/trying-the-code-multiple-times-hoping-it-will,eda2f7f5-bd9e-4300-bfff-0e46e56d455f.gif,143
125332171991,What the host masks from your VPS performance monitor,http://devopsreactions.tumblr.com/post/125332171991/what-the-host-masks-from-your-vps-performance,04d4249c-9da1-4767-9771-f42a20070b47.gif,90
125245508416,Joining the live pool,http://devopsreactions.tumblr.com/post/125245508416/joining-the-live-pool,a01d1bfe-c508-4467-9d88-e7e5a06ab0f0.gif,116
125157942970,When your salt states bring a machine up with one command,http://devopsreactions.tumblr.com/post/125157942970/when-your-salt-states-bring-a-machine-up-with-one,22f153dd-b276-4b61-87dc-fcdbfc0f68c0.gif,41
124908402692,Reproducible Deployments,http://devopsreactions.tumblr.com/post/124908402692/reproducible-deployments,12581aff-d782-480f-8c61-34d6edc296c2.gif,96
124823725833,systemd evolving,http://devopsreactions.tumblr.com/post/124823725833/systemd-evolving,170bac58-1d23-4251-8a3d-d2d524a89858.gif,97
124737277156,Enjoying a product demo when suddenly the vendor says it runs on Tomcat over Windows but supports only MySQL,http://devopsreactions.tumblr.com/post/124737277156/enjoying-a-product-demo-when-suddenly-the-vendor,3b6102b3-dfe4-4bdf-bb0c-d7315b7ae004.gif,111
124650273863,When your Sunday oncall outage turns into their Monday oncall outage,http://devopsreactions.tumblr.com/post/124650273863/when-your-sunday-oncall-outage-turns-into-their,f8681a82-87b6-48c9-a62f-b97cfbdd2dce.gif,164
124562306082,When you miss the last deployment step,http://devopsreactions.tumblr.com/post/124562306082/when-you-miss-the-last-deployment-step,63c23178-e647-4251-bdd3-aec7ded4f696.gif,150
124314667040,Scripted deployment without proper error checking,http://devopsreactions.tumblr.com/post/124314667040/scripted-deployment-without-proper-error-checking,70d09a84-7080-4716-8f30-37c7833fa6ab.gif,155
124229567155,Fixing trivial bugs,http://devopsreactions.tumblr.com/post/124229567155/fixing-trivial-bugs,f36a3d33-e5e2-4187-9fb9-4f48d1b733c4.gif,126
124143045464,When you  are focused,http://devopsreactions.tumblr.com/post/124143045464/when-you-are-focused,02e2fa59-9b5b-45a7-ad29-84693e0a9543.gif,135
124056070020,When a bug you fixed gets re-introduced,http://devopsreactions.tumblr.com/post/124056070020/when-a-bug-you-fixed-gets-re-introduced,cce811ef-c61a-41e2-9393-04fa850c4cd8.gif,139
123627195957,Hacking Team’s reaction after getting hacked,http://devopsreactions.tumblr.com/post/123627195957/hacking-teams-reaction-after-getting-hacked,5ad1e325-bb83-48db-8a2f-aab270de94f1.gif,100
123448773080,"Continuous delivery, the manual way",http://devopsreactions.tumblr.com/post/123448773080/continuous-delivery-the-manual-way,019eabe9-bf37-4e19-bf0c-466097cedcde.gif,157
123358501965,Using the right command on the wrong environment... as root,http://devopsreactions.tumblr.com/post/123358501965/using-the-right-command-on-the-wrong,366235bc-470c-4d1f-9346-7202f381f35d.gif,442
123105938527,When you think you saw a bug,http://devopsreactions.tumblr.com/post/123105938527/when-you-think-you-saw-a-bug,97b67f90-0f16-49ad-97ab-6fdf8d2feaaa.gif,152
123019210839,Glimpsing the legacy code,http://devopsreactions.tumblr.com/post/123019210839/glimpsing-the-legacy-code,0a5ddeb8-8a9d-49e1-8a71-9893f6757b71.gif,109
122930752183,Trying to understand the customer’s email,http://devopsreactions.tumblr.com/post/122930752183/trying-to-understand-the-customers-email,cbe5330d-21bb-4790-8146-e4b2c9368bf5.gif,105
122492274756,git checkout --,http://devopsreactions.tumblr.com/post/122492274756/git-checkout,d89a0a8f-0891-4d20-9bc1-e74b62b84261.gif,51
122408751191,Alerts when an outage starts,http://devopsreactions.tumblr.com/post/122408751191/alerts-when-an-outage-starts,d1f4d447-f416-4187-b6e2-c1e721a27e46.gif,186
122324765782,Testing of a brand new feature,http://devopsreactions.tumblr.com/post/122324765782/testing-of-a-brand-new-feature,272561be-e5d3-47b6-a391-8d831d3de8a2.gif,145
122240134297,Being asked for a UML of the release,http://devopsreactions.tumblr.com/post/122240134297/being-asked-for-a-uml-of-the-release,d1cf4971-d722-4891-b4b4-6aadd790cd1f.gif,61
122154480113,Developing interfaces,http://devopsreactions.tumblr.com/post/122154480113/developing-interfaces,c70ae70a-0fe9-457f-9ea0-9dab48fbfe4e.gif,88
121908443595,Overhearing that SVN externals are better than Git with Composer,http://devopsreactions.tumblr.com/post/121908443595/overhearing-that-svn-externals-are-better-than-git,7842b1a7-485d-4789-808b-ccd912f15ed4.gif,78
121825853268,When you think that you are dealing with a small bug,http://devopsreactions.tumblr.com/post/121825853268/when-you-think-that-you-are-dealing-with-a-small,acdc2ae8-acb8-40a3-8552-f08a283d994a.gif,161
121743802300,ansible-playbook site.yml --check,http://devopsreactions.tumblr.com/post/121743802300/ansible-playbook-siteyml-check,b92f79c8-f41d-4686-ad88-ebb82ab1f496.gif,55
121661216099,The new kernel is here,http://devopsreactions.tumblr.com/post/121661216099/the-new-kernel-is-here,18122951-930e-4239-8c01-56f535d3036a.gif,50
121577882849,Dealing with the  mistakes of others,http://devopsreactions.tumblr.com/post/121577882849/dealing-with-the-mistakes-of-others,8185f987-4ba4-41a8-b1bf-15edf6cf9104.gif,67
121339649997,Using a new framework for the first time,http://devopsreactions.tumblr.com/post/121339649997/using-a-new-framework-for-the-first-time,d96986b7-308e-4309-a64b-554a57d10466.gif,43
121259594477,Ksplice,http://devopsreactions.tumblr.com/post/121259594477/ksplice,86bd5d7e-683a-4d4e-b019-c8537cd2bf13.gif,60
121177282330,When turning it off and on actually fixes the problem,http://devopsreactions.tumblr.com/post/121177282330/when-turning-it-off-and-on-actually-fixes-the,665a148f-a016-4378-bcd1-4136a830c603.gif,124
121094006369,Who is on call for the big release tomorrow?,http://devopsreactions.tumblr.com/post/121094006369/who-is-on-call-for-the-big-release-tomorrow,82944c27-2904-416a-8880-26e37c318fd6.gif,155
121009583240,Devs’ reactions to automated tests,http://devopsreactions.tumblr.com/post/121009583240/devs-reactions-to-automated-tests,90c01009-edd3-42e7-930f-6bc87b58b3f0.gif,74
120763980309,SELINUX=enforcing,http://devopsreactions.tumblr.com/post/120763980309/selinux-enforcing,b5406377-7089-4d94-a2ac-24fbda24a37f.gif,86
120682285491,Reading your own code,http://devopsreactions.tumblr.com/post/120682285491/reading-your-own-code,11948a90-62ff-4d9a-bc76-c3de8457eb4f.gif,1785
120599370020,That moment when Puppet goes wrong,http://devopsreactions.tumblr.com/post/120599370020/that-moment-when-puppet-goes-wrong,e9fc5433-3ed4-4965-b3bf-1f4772ada2ed.gif,70
120515172131,Legacy server’s crontab,http://devopsreactions.tumblr.com/post/120515172131/legacy-servers-crontab,acfd51fc-d607-452d-81af-2d04f43fe4a0.gif,49
120429196814,Monday morning‘s requests,http://devopsreactions.tumblr.com/post/120429196814/monday-mornings-requests,773bd122-3b9b-4b27-a6b2-6736ff8372ab.gif,86
120174583354,The service is broken for no apparent reason 10 minutes before the presentation,http://devopsreactions.tumblr.com/post/120174583354/the-service-is-broken-for-no-apparent-reason-10,873403d6-f874-4779-bd58-46194ddc7fb2.gif,101
120092688164,Using autofs,http://devopsreactions.tumblr.com/post/120092688164/using-autofs,e7ab97c2-481b-4be4-895b-05ed6d20f8ae.gif,47
120009507762,Late merge without conflicts,http://devopsreactions.tumblr.com/post/120009507762/late-merge-without-conflicts,ec8a93ae-2309-434a-8410-46f9cc78cac7.gif,287
119925583231,When you accidentally run the wrong script,http://devopsreactions.tumblr.com/post/119925583231/when-you-accidentally-run-the-wrong-script,8e474265-1358-4559-9f54-7266f3ef4402.gif,149
119843651649,Working from home,http://devopsreactions.tumblr.com/post/119843651649/working-from-home,0f527cd3-5fd9-4cea-bae5-ba1e2ff95173.gif,231
119590478241,No post on devopsreactions for 4 days,http://devopsreactions.tumblr.com/post/119590478241/no-post-on-devopsreactions-for-4-days,1532d424-eb55-4d00-9796-0f73a3c45cfa.gif,60
119511474142,Arriving home after a long deploy,http://devopsreactions.tumblr.com/post/119511474142/arriving-home-after-a-long-deploy,26803ff9-b691-4f50-a4c7-f88538c613ca.gif,162
119430908719,When the customer calls after an outage,http://devopsreactions.tumblr.com/post/119430908719/when-the-customer-calls-after-an-outage,ce8d5462-6193-4ff3-b283-eac48ac511fe.gif,84
119348970829,Lets add one more exception,http://devopsreactions.tumblr.com/post/119348970829/lets-add-one-more-exception,4e6dc392-24d1-461d-ae68-cbd5f2db65d3.gif,122
119266378749,Continuous Deployment,http://devopsreactions.tumblr.com/post/119266378749/continuous-deployment,22797796-eedb-4e84-8f46-e61b85a20977.gif,62
119014929624,"The PM, when you deliver",http://devopsreactions.tumblr.com/post/119014929624/the-pm-when-you-deliver,269793f1-3650-41f1-a397-fbc8372afafc.gif,69
118933329057,bash: ls: command not found,http://devopsreactions.tumblr.com/post/118933329057/bash-ls-command-not-found,af7782ca-b852-485d-974e-e06c023900a0.gif,226
118852143728,Unit testing,http://devopsreactions.tumblr.com/post/118852143728/unit-testing,ee877af4-8d47-41bc-b88e-85f692033b2f.gif,270
118768426401,"When you say to the CEO “if it’s so easy, why don’t you do it?”",http://devopsreactions.tumblr.com/post/118768426401/when-you-say-to-the-ceo-if-its-so-easy-why,49ee5d2f-71c2-42a9-a0dc-eddc7a32d80a.gif,72
118684377912,"I think I found a prob... no, wait, it’s fine",http://devopsreactions.tumblr.com/post/118684377912/i-think-i-found-a-prob-no-wait-its-fine,a84829b6-ecc7-4d99-a9ac-b43700fe3004.gif,156
118432149429,Explaining Puppet to management,http://devopsreactions.tumblr.com/post/118432149429/explaining-puppet-to-management,e44f12da-e257-4cf7-9eee-ac9a042937db.gif,150
118352716152,Working with our outsourced sysadmins,http://devopsreactions.tumblr.com/post/118352716152/working-with-our-outsourced-sysadmins,e954d66d-a8ca-4f54-85ad-01b2779a5c71.gif,93
118270818906,When staging/pre-prod is broken,http://devopsreactions.tumblr.com/post/118270818906/when-stagingpre-prod-is-broken,f6ef64f1-c918-4a0b-8b3c-f940af5b7c77.gif,170
118188244308,Developers finding out about PM’s plans for the next release,http://devopsreactions.tumblr.com/post/118188244308/developers-finding-out-about-pms-plans-for-the,cfdea841-4343-4ec6-aae4-d50a860332c8.gif,169
117842312470,First page of on-call rotation,http://devopsreactions.tumblr.com/post/117842312470/first-page-of-on-call-rotation,1188707e-e9cf-48e5-8ea1-38b071dcc73a.gif,87
117760555890,Unnecessary automation,http://devopsreactions.tumblr.com/post/117760555890/unnecessary-automation,541384d1-f862-4ff6-a25f-7f0a4823f923.gif,150
117676573095,It didn’t work,http://devopsreactions.tumblr.com/post/117676573095/it-didnt-work,7b7ef587-a143-428e-82cd-5e8036d717cf.gif,214
117591883215,Contracting the product specialist,http://devopsreactions.tumblr.com/post/117591883215/contracting-the-product-specialist,f3dbf2fa-6ab5-43e4-a554-f7b9f10104d6.gif,52
117505180733,Joining a meeting with a customer after an outage,http://devopsreactions.tumblr.com/post/117505180733/joining-a-meeting-with-a-customer-after-an-outage,6ae947e0-9b54-4238-84d6-0380101c2c01.gif,71
117419701599,Debian Jessie released,http://devopsreactions.tumblr.com/post/117419701599/debian-jessie-released,a8bfc9a6-e590-4c5e-9b0e-09bcfd47f443.gif,55
117376474144,Debian Jessie going through the final QA,http://devopsreactions.tumblr.com/post/117376474144/debian-jessie-going-through-the-final-qa,7c2345da-6bdf-4773-bbf7-e74fac2de40c.gif,58
117240723381,There's no time for unit tests,http://devopsreactions.tumblr.com/post/117240723381/theres-no-time-for-unit-tests,2f6bd237-58b3-48aa-afe3-6eb59a7ca93c.gif,129
117157372778,RC4 gets deprecated,http://devopsreactions.tumblr.com/post/117157372778/rc4-gets-deprecated,7b07ceff-e7b5-4893-8f65-68259e825749.gif,31
117072457712,Being asked to showcase something that you love,http://devopsreactions.tumblr.com/post/117072457712/being-asked-to-showcase-something-that-you-love,fc162da7-2af9-4261-9e9c-d748317cf1ed.gif,125
116986728409,Coming home after work,http://devopsreactions.tumblr.com/post/116986728409/coming-home-after-work,c4a1d73c-bb5f-423a-a67c-4df53fc0e239.gif,487
116911570154,Will it be redundant?,http://devopsreactions.tumblr.com/post/116911570154/will-it-be-redundant,062c5f27-0c5e-4258-a844-ec17e2912b24.gif,172
116630673892,When I visit a site that still uses tables for navigation,http://devopsreactions.tumblr.com/post/116630673892/when-i-visit-a-site-that-still-uses-tables-for,dd5c9c3e-c99a-4817-a03e-575ae5c5b99f.gif,99
116543345354,When something that you do all the time stops working,http://devopsreactions.tumblr.com/post/116543345354/when-something-that-you-do-all-the-time-stops,0d8b731b-b43e-4c54-9a5c-5dd8bce94017.gif,171
116455521573,Plugging in a SIEM for the first time,http://devopsreactions.tumblr.com/post/116455521573/plugging-in-a-siem-for-the-first-time,b8830b9d-f60a-42c7-baa9-d468d6d36dd8.gif,48
116370970246,Sharing a terminal,http://devopsreactions.tumblr.com/post/116370970246/sharing-a-terminal,1f16f985-038d-4720-a84a-ab8b14c944d2.gif,117
116284339030,"Forgot ""-w"" on tcpdump",http://devopsreactions.tumblr.com/post/116284339030/forgot-w-on-tcpdump,f553cf66-ad1a-4dd0-ba35-559137b2e31d.gif,109
116108783739,Let’s Encrypt is coming,http://devopsreactions.tumblr.com/post/116108783739/lets-encrypt-is-coming,4ea1d4f1-0798-4679-95ff-6ad9534ffc04.gif,61
116015532394,Optimizing db queries,http://devopsreactions.tumblr.com/post/116015532394/optimizing-db-queries,bf7cb80e-36d9-4583-a2e5-18c7d3bc5bfc.gif,122
115927876082,Forkbomb,http://devopsreactions.tumblr.com/post/115927876082/forkbomb,1299fc98-0aa9-42ed-8f4f-cc0ddb943177.gif,50
115838707880,Trying to prevent problems,http://devopsreactions.tumblr.com/post/115838707880/trying-to-prevent-problems,f0d96bf7-24d2-4e05-9931-cb339e7267cd.gif,41
115748298481,Logging in to an old server to update bash,http://devopsreactions.tumblr.com/post/115748298481/logging-in-to-an-old-server-to-update-bash,078c6fa2-beb7-43bf-ae2a-54ddb980ca6b.gif,216
115373628788,When one gets praised,http://devopsreactions.tumblr.com/post/115373628788/when-one-gets-praised,d25c5e27-ed58-4035-b100-927c7e206360.gif,49
115284066486,Trying to get used to the new environment,http://devopsreactions.tumblr.com/post/115284066486/trying-to-get-used-to-the-new-environment,9dfd200d-db30-4f8a-ad4f-a1dd546f18e5.gif,95
115197093944,"Junior to senior, illustrated",http://devopsreactions.tumblr.com/post/115197093944/junior-to-senior-illustrated,aa28a42d-05ad-4778-933c-257945392808.gif,270
115107889739,"Replacing all the SSL certs again, for SHA-1 to SHA-2 migration",http://devopsreactions.tumblr.com/post/115107889739/replacing-all-the-ssl-certs-again-for-sha-1-to,1792c0b3-d000-4590-8b4c-1d6119139730.gif,89
115016932416,Whenever I log in to our nagios status page,http://devopsreactions.tumblr.com/post/115016932416/whenever-i-log-in-to-our-nagios-status-page,cc25c79a-c796-4537-bf39-74bb83935ec5.gif,112
114745110667,Data decapsulation,http://devopsreactions.tumblr.com/post/114745110667/data-decapsulation,64ecef52-6dd5-4d1d-ad33-577c01d1a4b0.gif,215
114659223515,When your boss tries to code,http://devopsreactions.tumblr.com/post/114659223515/when-your-boss-tries-to-code,7f1da604-dea6-4db0-a238-e13f5cab66e7.gif,288
114571014671,When some users get migrated to the new environment to test it,http://devopsreactions.tumblr.com/post/114571014671/when-some-users-get-migrated-to-the-new,e3264b3e-96cd-464f-a9cd-e78dd652ad0d.gif,88
114484167267,Senior meets the new hire,http://devopsreactions.tumblr.com/post/114484167267/senior-meets-the-new-hire,38d1dd33-b698-4ffa-8543-cc1081377cf6.gif,74
114395869003,More OpenSSL vulnerabilities announced,http://devopsreactions.tumblr.com/post/114395869003/more-openssl-vulnerabilities-announced,d3c81c96-9e93-4b56-9e86-0d3b1c53c9a4.gif,97
114120650938,Teamwork,http://devopsreactions.tumblr.com/post/114120650938/teamwork,0cc4b9a3-688b-45c6-97ae-6e6b2b38b5c7.gif,91
114035411754,Principal Developer's commits,http://devopsreactions.tumblr.com/post/114035411754/principal-developers-commits,6f5c38be-eae8-4190-974b-49479a5270f1.gif,167
113948884724,Project Manager's reaction after a Developer says I told you so,http://devopsreactions.tumblr.com/post/113948884724/project-managers-reaction-after-a-developer-says,038fa4c5-1b18-4a15-8917-160be2f48f7b.gif,59
113863804964,Project Manager after successful Go Live,http://devopsreactions.tumblr.com/post/113863804964/project-manager-after-successful-go-live,e11d8516-4461-4b60-b05a-f6ec01e3eff0.gif,71
113502008363,Project Manager putting the project back on schedule,http://devopsreactions.tumblr.com/post/113502008363/project-manager-putting-the-project-back-on,a407b2ef-16bf-4c76-8614-a7bd564af534.gif,252
113417757205,Entering the BIOS,http://devopsreactions.tumblr.com/post/113417757205/entering-the-bios,551ddac2-4840-4c4c-89f1-22a71f3dee94.gif,2148
113331546781,Escaping a chroot jail,http://devopsreactions.tumblr.com/post/113331546781/escaping-a-chroot-jail,a0dbaa94-374f-4ac9-b300-28a118a15f53.gif,51
113244570165,Postponing disk replacement for a degraded RAID array,http://devopsreactions.tumblr.com/post/113244570165/postponing-disk-replacement-for-a-degraded-raid,56e18853-c36b-4b9f-9040-86957df9c3e3.gif,45
113154904801,Fetching a package with dependencies,http://devopsreactions.tumblr.com/post/113154904801/fetching-a-package-with-dependencies,7483001f-f38e-42ed-a7c8-b30e3aec0268.gif,130
112866727315,First stages of automation,http://devopsreactions.tumblr.com/post/112866727315/first-stages-of-automation,b9b75179-fafa-45d7-9a3b-1a0b47bba07c.gif,135
112774444869,When you think you have it under control,http://devopsreactions.tumblr.com/post/112774444869/when-you-think-you-have-it-under-control,3b6102b3-dfe4-4bdf-bb0c-d7315b7ae004.gif,169
112684389809,How to respond about on-going outages,http://devopsreactions.tumblr.com/post/112684389809/how-to-respond-about-on-going-outages,c7add624-658d-44aa-ae5a-2d78738e9425.gif,97
112594226878,Following market trends,http://devopsreactions.tumblr.com/post/112594226878/following-market-trends,4908ef2f-c102-4065-8097-c43fd828e2ea.gif,103
112502661235,Watching systemd evolve,http://devopsreactions.tumblr.com/post/112502661235/watching-systemd-evolve,e75c238a-bbd0-40ea-a9aa-e2e5d6a8591e.gif,85
112213552683,Empirical learners,http://devopsreactions.tumblr.com/post/112213552683/empirical-learners,88a59f9b-d6b0-4411-9470-b978540b108a.gif,100
112124376421,JSONx is an IBM standard format to represent JSON as XML,http://devopsreactions.tumblr.com/post/112124376421/jsonx-is-an-ibm-standard-format-to-represent-json,af6e0132-b656-4708-b7c9-7f9d00aed7c0.gif,210
112034746488,How on-call changes you,http://devopsreactions.tumblr.com/post/112034746488/how-on-call-changes-you,e8000084-97e3-4322-963c-aa20a60bbf74.gif,114
111943387531,Project handover,http://devopsreactions.tumblr.com/post/111943387531/project-handover,8de62e2b-87e9-45ac-9b3e-62ad78e48035.gif,273
111850316185,Got new powerful PC,http://devopsreactions.tumblr.com/post/111850316185/got-new-powerful-pc,f471e393-d9a9-4b7b-bdc1-d98f2d84be93.gif,251
111816989214,Gemalto Execs reading the news about them been hacked by GCHQ and NSA,http://devopsreactions.tumblr.com/post/111816989214/gemalto-execs-reading-the-news-about-them-been,9ef8446f-ac54-4603-8d88-332d784ba989.gif,60
111813330854,Lenovo about superfish,http://devopsreactions.tumblr.com/post/111813330854/lenovo-about-superfish,8b69a00b-eb15-47f6-a67c-799ecbcb24e4.gif,113
111552150045,Engineers at the party,http://devopsreactions.tumblr.com/post/111552150045/engineers-at-the-party,63eeedb5-a7d7-4b56-9136-34aafa2c15c5.gif,257
111457823650,Continuous delivery (#2),http://devopsreactions.tumblr.com/post/111457823650/continuous-delivery-2,e914a7a0-921f-4058-bfc6-b44acdefdc4d.gif,468
111363198451,"Falling for the ""There will be no impact""",http://devopsreactions.tumblr.com/post/111363198451/falling-for-the-there-will-be-no-impact,ae8e1d83-2f8a-46fe-aec2-2d84ed459804.gif,72
111327571754,NSA's reaction when questioned about the hard disks spyware,http://devopsreactions.tumblr.com/post/111327571754/nsas-reaction-when-questioned-about-the-hard,d9d5828a-cd18-48c3-bc7d-4d0295285a38.gif,94
111327254564,Reading that NSA is placing spyware in hard disks worldwide,http://devopsreactions.tumblr.com/post/111327254564/reading-that-nsa-is-placing-spyware-in-hard-disks,5cc4de0d-8822-4664-ad3e-d52950fa4f8d.gif,100
111266925619,Is the customer gone?,http://devopsreactions.tumblr.com/post/111266925619/is-the-customer-gone,f36015d0-f66b-4a73-bbc6-6b59cbb139fe.gif,98
111166346362,Bug passes QA,http://devopsreactions.tumblr.com/post/111166346362/bug-passes-qa,a30bada1-412f-4418-bdf7-11a04096afc6.gif,336
110887166861,Just when you think you are done,http://devopsreactions.tumblr.com/post/110887166861/just-when-you-think-you-are-done,ae73ea3d-b447-47e0-a508-4f7a99b9134d.gif,106
110800328581,Continuous delivery,http://devopsreactions.tumblr.com/post/110800328581/continuous-delivery,7ce13e12-ff99-4865-b8d6-5820cdb2ea65.gif,106
110711897062,Forgot to push the commits,http://devopsreactions.tumblr.com/post/110711897062/forgot-to-push-the-commits,5cfffe72-5e96-4464-b214-b5c903c164ae.gif,308
110622336098,Learning About a Security Issue from DevOps Reactions,http://devopsreactions.tumblr.com/post/110622336098/learning-about-a-security-issue-from-devops,4f4c24ec-d917-490b-b2a3-d15e42eab594.gif,166
110529123748,Lockless algorithm,http://devopsreactions.tumblr.com/post/110529123748/lockess-algorithm,a031d9e8-d6a5-453b-8901-5a934230e891.gif,176
110240187685,Can you call the customer and talk them through this?,http://devopsreactions.tumblr.com/post/110240187685/can-you-call-the-customer-and-talk-them-through,cc0f20ec-4d9a-4130-95ae-bb2658113828.gif,208
110149770929,gcc -march=native in a VMWare guest,http://devopsreactions.tumblr.com/post/110149770929/gcc-march-native-in-a-vmware-guest,dc3243f6-e137-457f-bb43-572beeff896b.gif,23
110058549658,Before diving into the legacy code,http://devopsreactions.tumblr.com/post/110058549658/before-diving-into-the-legacy-code,bf43a9e6-67ee-4a1d-aa6d-79d8751b8520.gif,192
109965821876,Beating the competition,http://devopsreactions.tumblr.com/post/109965821876/beating-the-competition,717b9f95-1404-4378-8553-ec24f3b0d6f1.gif,111
109866550330,"""Ghost"" vulnerability eating your time",http://devopsreactions.tumblr.com/post/109866550330/ghost-vulnerability-eating-your-time,fd4055e2-e6db-47a8-813c-9b9ed60c3ed7.gif,29
109568867096,Ops after a long night deploy,http://devopsreactions.tumblr.com/post/109568867096/ops-after-a-long-night-deploy,e598b447-f519-4519-bea3-5418042021e0.gif,190
109475241279,After a unexpected reboot,http://devopsreactions.tumblr.com/post/109475241279/after-a-unexpected-reboot,eefb36d4-6978-44f2-80a4-d64d69a8b99c.gif,164
109382198891,New developer suggests MongoDB as a solution to everything,http://devopsreactions.tumblr.com/post/109382198891/new-developer-suggests-mongodb-as-a-solution-to,b185a343-7596-447f-a0be-4fc5951c6eb3.gif,129
109288736875,Useful code snippet,http://devopsreactions.tumblr.com/post/109288736875/useful-code-snippet,d4954467-7784-434c-ba47-74d83ecad434.gif,204
109192651650,Project Manager handling a customer after an outage,http://devopsreactions.tumblr.com/post/109192651650/project-manager-handling-a-customer-after-an,a66b39ce-0263-406f-8d61-84dade448bd9.gif,167
108534827486,Delivering a new feature to the customer,http://devopsreactions.tumblr.com/post/108534827486/delivering-a-new-feature-to-the-customer,b3ec5494-cc52-4db9-aad7-0dcbbd796dac.gif,101
108246850813,Who will pick up this bug in the legacy code?,http://devopsreactions.tumblr.com/post/108246850813/who-will-pick-up-this-bug-in-the-legacy-code,bb20e552-a42a-4e44-862c-29e98c9804a5.gif,54
108156788815,Fixing a problem and looking at alerts at the same time,http://devopsreactions.tumblr.com/post/108156788815/fixing-a-problem-and-looking-at-alerts-at-the-same,ed7136f1-4033-45f6-ba1a-c57ee69fc0b0.gif,65
108066010277,Engineers after coffee (and how others see them),http://devopsreactions.tumblr.com/post/108066010277/engineers-after-coffee-and-how-others-see-them,fa0eb815-c4dc-469b-a4c5-2921721feba6.gif,173
107974783065,sudo,http://devopsreactions.tumblr.com/post/107974783065/sudo,0c9fd40c-bb36-40b9-a00e-9894b676d4bb.gif,140
107586507238,When a recruiter asks for a devops certification,http://devopsreactions.tumblr.com/post/107586507238/when-a-recruiter-asks-for-a-devops-certification,8cca83df-7ca8-4bdc-872b-dbd0fdafab9d.gif,102
107492619940,Deploying a cluster,http://devopsreactions.tumblr.com/post/107492619940/deploying-a-cluster,89645246-c3c5-42a3-985d-3cd6efa4e9fc.gif,124
107398711372,"Hearing that your project failed, then realizing it was someone else's fault",http://devopsreactions.tumblr.com/post/107398711372/hearing-that-your-project-failed-then-realizing,61bd92fb-8472-4125-aa54-7c5e77efbe01.gif,56
107303166289,"Using ""cat"" instead of ""tail""",http://devopsreactions.tumblr.com/post/107303166289/using-cat-instead-of-tail,9e2569a0-3174-43d3-a91e-6bd4797d06e6.gif,144
107205882881,Finding out that your uid was used in the past by someone else,http://devopsreactions.tumblr.com/post/107205882881/finding-out-that-your-uid-was-used-in-the-past-by,c8cd61f5-510f-4210-b2c7-54e687de1d44.gif,104
106599351778,Fixing alerts in our infrastructure,http://devopsreactions.tumblr.com/post/106599351778/fixing-alerts-in-our-infrastructure,f67b1e1e-53cf-4e1d-9fd2-c869de9769f1.gif,53
106500035590,Building a new server and adding it to the live pool,http://devopsreactions.tumblr.com/post/106500035590/building-a-new-server-and-adding-it-to-the-live,a7cb654f-2ce5-41cc-a3d4-b8ac553f3de2.gif,115
106045780248,Ops after an outage,http://devopsreactions.tumblr.com/post/106045780248/ops-after-an-outage,179a92f6-566b-466d-bb86-cbf7db4b48d8.gif,44
105951734875,Describing our network infrastructure,http://devopsreactions.tumblr.com/post/105951734875/describing-our-network-infrastructure,76f62213-cb9b-450d-ba2f-19075900d95b.gif,163
105858580360,git blame,http://devopsreactions.tumblr.com/post/105858580360/git-blame,8f5fe2dd-f8fe-460d-b9d8-e1db7104ee30.gif,64
105597206578,Friday Night Deploy,http://devopsreactions.tumblr.com/post/105597206578/friday-night-deploy,490ceeeb-1325-43ae-854d-eb8c192b7509.gif,82
105514232954,When something that worked yesterday night doesn't work this morning,http://devopsreactions.tumblr.com/post/105514232954/when-something-that-worked-yesterday-night-doesnt,da6b9135-ac86-4c20-a75a-149b1aff8331.gif,217
105429125108,"Thanks for the commit, but do not break the build again",http://devopsreactions.tumblr.com/post/105429125108/thanks-for-the-commit-but-do-not-break-the-build,16436356-0c79-4bdc-8800-c095bee6489e.gif,149
105343812909,Accidentally destroying the wrong VM,http://devopsreactions.tumblr.com/post/105343812909/accidentally-destroying-the-wrong-vm,97cb23f4-5330-4bca-88dd-f11fd7eafae9.gif,135
105257925838,$ kitchen destroy,http://devopsreactions.tumblr.com/post/105257925838/kitchen-destroy,6ee109e3-61ab-40d2-bf34-d3c362785e05.gif,25
104998085869,Thinking today is gonna be a good day,http://devopsreactions.tumblr.com/post/104998085869/thinking-today-is-gonna-be-a-good-day,af989a52-9150-4399-92c8-7f8b42fda384.gif,97
104916290115,"Here, let me show you some Cobol",http://devopsreactions.tumblr.com/post/104916290115/here-let-me-show-you-some-cobol,0e148f20-0ff7-4d2e-97ad-5024f005a882.gif,36
104833538121,Deploying staging cookbook to production,http://devopsreactions.tumblr.com/post/104833538121/deploying-staging-cookbook-to-production,7980e29b-94ea-44fd-a952-6fcfd4d41956.gif,98
104749439174,Successful live migration,http://devopsreactions.tumblr.com/post/104749439174/successful-live-migration,87cf925b-5088-43aa-bc4d-4900bc1e2a47.gif,180
104663131505,Developers and Operations in DevOps,http://devopsreactions.tumblr.com/post/104663131505/developers-and-operations-in-devops,9d6c9e41-8c8f-489b-8d3e-07261a3ba15a.gif,52
104400337816,Mark it const,http://devopsreactions.tumblr.com/post/104400337816/mark-it-const,bb8478c7-facb-4817-b635-d8aa12b85428.gif,49
104318834161,Untested demo works,http://devopsreactions.tumblr.com/post/104318834161/untested-demo-works,e749a848-d593-4e0c-a434-07a947e7ed93.gif,111
104234932963,Testing in production,http://devopsreactions.tumblr.com/post/104234932963/testing-in-production,ff6577a8-4697-4fce-a5d6-0f6d0b0c2189.gif,111
104149998125,Going on-call,http://devopsreactions.tumblr.com/post/104149998125/going-on-call,d82408da-87c5-4ec3-b7d4-91bbd143228f.gif,72
104064772852,Understanding GIT,http://devopsreactions.tumblr.com/post/104064772852/understanding-git,73a6796b-6cf4-4881-8243-ad76e84f3c22.gif,165
103795765565,Commencing QA,http://devopsreactions.tumblr.com/post/103795765565/commencing-qa,1d540d90-950e-47d8-ae37-ccc05b671605.gif,126
103627989551,Keeping servers online,http://devopsreactions.tumblr.com/post/103627989551/keeping-servers-online,82075c0c-9d40-4a57-a9a6-9c8490cb1d84.gif,121
103542499637,Delivery date is prior to the requested date,http://devopsreactions.tumblr.com/post/103542499637/delivery-date-is-prior-to-the-requested-date,dac34765-8cb7-4c09-92df-959a291f66b3.gif,87
103452003276,Congrats after major release,http://devopsreactions.tumblr.com/post/103452003276/congrats-after-major-release,f3b33e78-0df3-4cae-8550-300534fbe60a.gif,83
103192846729,When asked to solve a bug of a software that we do not know,http://devopsreactions.tumblr.com/post/103192846729/when-asked-to-solve-a-bug-of-a-software-that-we-do,fc7f2d0e-f90e-4b96-9d7d-c2b5e53e52b7.gif,343
103112947873,Writing reports,http://devopsreactions.tumblr.com/post/103112947873/writing-reports,62d47d14-d6fd-4f0d-b6f1-36d0544c8cf4.gif,100
103031714388,How it feels when your are congratulated for something you feel is mundane and boring,http://devopsreactions.tumblr.com/post/103031714388/how-it-feels-when-your-are-congratulated-for,c2172baf-355e-4011-a2bc-5fa236106d95.gif,109
102949309811,The project manager will fix it,http://devopsreactions.tumblr.com/post/102949309811/the-project-manager-will-fix-it,a12e1d96-5731-4f2d-ab6c-f4937d8199c0.gif,157
102864415055,sudo do-release-upgrade,http://devopsreactions.tumblr.com/post/102864415055/sudo-do-release-upgrade,a68f04e6-10e3-4f95-b93f-516f1948206a.gif,81
102601251709,Lets use XML for the log output,http://devopsreactions.tumblr.com/post/102601251709/lets-use-xml-for-the-log-output,ab8689e5-f08c-4d35-a9a9-60d7e6cfe587.gif,131
102521154712,Being told about security at the office,http://devopsreactions.tumblr.com/post/102521154712/being-told-about-security-at-the-office,417957bf-680f-4606-b328-9ee909228ea5.gif,34
102439260833,Reflecting escalations,http://devopsreactions.tumblr.com/post/102439260833/reflecting-escalations,ba74db1e-2afa-4c0b-b51b-a1755770f63c.gif,61
102352504591,Redundancy,http://devopsreactions.tumblr.com/post/102352504591/redundancy,b0a71f37-16fe-45b6-bf25-b450c5d0d4a2.gif,124
102265721297,Scope creep,http://devopsreactions.tumblr.com/post/102265721297/scope-creep,835d9c14-9833-48d4-b0f2-818433cf5c39.gif,94
101999332309,IE trying to become developer-friendly,http://devopsreactions.tumblr.com/post/101999332309/ie-trying-to-become-developer-friendly,360b98de-902a-4aac-a0bc-5c79b82f6a0e.gif,158
101917002048,Evetything fails except your stuff,http://devopsreactions.tumblr.com/post/101917002048/evetything-fails-except-your-stuff,3fa9d912-e88a-474c-8884-2ce81be54d5a.gif,99
101834091095,Doing a release,http://devopsreactions.tumblr.com/post/101834091095/doing-a-release,f729591c-06b5-4eff-b526-7ca1da47321d.gif,116
101748841290,Hiring a 3rd party to setup your DC cage,http://devopsreactions.tumblr.com/post/101748841290/hiring-a-3rd-party-to-setup-your-dc-cage,53c6ae91-ebbd-4504-a252-0c16d32cc7ce.gif,49
101664094339,The fear of automated deployments,http://devopsreactions.tumblr.com/post/101664094339/the-fear-of-automated-deployments,fed9f500-ac76-4b4d-83dd-6cf650198097.gif,123
101408903517,Consoling the junior after their first week,http://devopsreactions.tumblr.com/post/101408903517/consoling-the-junior-after-their-first-week,af6a8def-fc35-4afe-afb2-1106b89c01a3.gif,80
101328946778,Senior checking new framework,http://devopsreactions.tumblr.com/post/101328946778/senior-checking-new-framework,cd0ef74e-0f9a-4eec-85a4-19e1647729ca.gif,218
101246603377,The MTU problem,http://devopsreactions.tumblr.com/post/101246603377/the-mtu-problem,d5284c1a-8866-4dbb-b6c1-8d0511784c30.gif,54
101162763174,In the shadow of the senior developer,http://devopsreactions.tumblr.com/post/101162763174/in-the-shadow-of-the-senior-developer,be391b47-2e58-489e-b4a8-eba5e52507c8.gif,109
100817988197,Senior in action,http://devopsreactions.tumblr.com/post/100817988197/senior-in-action,998e3353-5396-4ede-93bf-1da2a75c1479.gif,183
100737490052,Sudden hardware failure,http://devopsreactions.tumblr.com/post/100737490052/sudden-hardware-failure,f378991a-78d7-4f24-a2bb-2ea731442386.gif,135
100655889003,"Login with the root password, to decrypt the LDAP partition, to start LDAP, to restore access",http://devopsreactions.tumblr.com/post/100655889003/login-with-the-root-password-to-decrypt-the-ldap,01d25dd5-46cb-4d83-a0cb-1b6f09e37df9.gif,127
100573458644,When you are the guru of failovers,http://devopsreactions.tumblr.com/post/100573458644/when-you-are-the-guru-of-failovers,d5f28f29-9eae-4a9e-88ac-0cb79ae5a74c.gif,143
100532787824,TLS protocol downgrade,http://devopsreactions.tumblr.com/post/100532787824/tls-protocol-downgrade,48636372-059c-4aca-abe6-3eccab100ce7.gif,64
100352846744,Finally killing SSLv3 after POODLE,http://devopsreactions.tumblr.com/post/100352846744/finally-killing-sslv3-after-poodle,e1bb234c-dabb-4ae6-bfb5-9755aae8d73c.gif,47
100228656335,Friday 3.55 pm,http://devopsreactions.tumblr.com/post/100228656335/friday-355-pm,debbdb74-3903-4c05-9114-d99353d8817d.gif,116
100148558250,Sales have a great idea for the site,http://devopsreactions.tumblr.com/post/100148558250/sales-have-a-great-idea-for-the-site,53f127b2-341f-4375-be26-59997b1997ab.gif,80
100066160165,The waterfall model?,http://devopsreactions.tumblr.com/post/100066160165/the-waterfall-model,839ff60c-bd17-4442-aba3-6e5abc3827d3.gif,70
99982945173,Asking for sympathy at the office,http://devopsreactions.tumblr.com/post/99982945173/asking-for-sympathy-at-the-office,7a058d24-af64-4a97-a0a2-e476745237dd.gif,81
99894521928,"So many tickets, so little time...",http://devopsreactions.tumblr.com/post/99894521928/so-many-tickets-so-little-time,4d4ff6e1-989a-4763-b10d-32e35c7b45d0.gif,143
99634417776,Demonstrating end-to-end automation to new employees,http://devopsreactions.tumblr.com/post/99634417776/demonstrating-end-to-end-automation-to-new,b229e550-b91f-4266-8cb7-ab54a98e4a7e.gif,135
99554644027,Coworker's complex change worked without a hitch,http://devopsreactions.tumblr.com/post/99554644027/coworkers-complex-change-worked-without-a-hitch,6b44a287-a62a-4d9b-8c69-04ca6699718c.gif,60
99473973018,Putting on the headphones and diving into a bugfix,http://devopsreactions.tumblr.com/post/99473973018/putting-on-the-headphones-and-diving-into-a-bugfix,02b0003a-03df-49d2-bac7-c8c20a91118b.gif,130
99391149783,SysAdmins being introduced to Kanban,http://devopsreactions.tumblr.com/post/99391149783/sysadmins-being-introduced-to-kanban,dc54e61a-0e2f-428f-ab35-61ad98644d79.gif,46
99306013800,Solver problems with server reboots,http://devopsreactions.tumblr.com/post/99306013800/solver-problems-with-server-reboots,c64e17c6-b58e-46ff-8bd4-697d752fa785.gif,86
99042247884,Working on a shared code base,http://devopsreactions.tumblr.com/post/99042247884/working-on-a-shared-code-base,3e918d49-e821-48e5-8f6b-04d5afeb26ab.gif,200
98961004786,The two sides of SaaS: Development vs What the world sees,http://devopsreactions.tumblr.com/post/98961004786/the-two-sides-of-saas-development-vs-what-the,fe3bade9-4912-45fe-96ae-4cf9722e1a40.gif,91
98877420250,Receiving your first Splunk bill,http://devopsreactions.tumblr.com/post/98877420250/receiving-your-first-splunk-bill,70081340-e87e-4774-bce5-3b0f697f2c42.gif,37
98795536997,The moment you get off pager duty,http://devopsreactions.tumblr.com/post/98795536997/the-moment-you-get-off-pager-duty,a38256c9-a97c-43e9-a2d0-6f8384d71421.gif,47
98713303901,Team delivers - PM's vs team member's reaction,http://devopsreactions.tumblr.com/post/98713303901/team-delivers-pms-vs-team-members-reaction,2df1da0d-e357-4ce2-aa35-2bf52674744b.gif,61
98456803030,Last commit on Friday 5pm,http://devopsreactions.tumblr.com/post/98456803030/last-commit-on-friday-5pm,d6dd12e1-430d-4dbe-9e2b-24edbaa4cb47.gif,218
98416155974,Amazon rebooting everything for Xen vulnerability,http://devopsreactions.tumblr.com/post/98416155974/amazon-rebooting-everything-for-xen-vulnerability,d447c2d9-e61b-47ab-a3c0-41ec0d56fda5.gif,63
98416150564,Remembering one server left with vulnerable bash,http://devopsreactions.tumblr.com/post/98416150564/remembering-one-server-left-with-vulnerable-bash,3fb968d7-21ca-45a8-b8b4-6bdf988acff1.gif,89
98376812471,x=!x,http://devopsreactions.tumblr.com/post/98376812471/x-x,2586dba1-07c3-4645-93b9-38f98695dee6.gif,159
98296323145,Surviving a DDoS attack,http://devopsreactions.tumblr.com/post/98296323145/surviving-a-ddos-attack,a84bb04b-ea31-45a4-87f5-ab08a8723666.gif,76
98215886037,Pair-programming,http://devopsreactions.tumblr.com/post/98215886037/pair-programming,48dcbdc2-eca0-4d0f-80f2-cf3ae730504d.gif,242
98133643689,Teamwork - in theory,http://devopsreactions.tumblr.com/post/98133643689/teamwork-in-theory,f8d51d76-4ac7-426c-9855-2de0266f6465.gif,180
98103250144,NSA Execs reading about CloudFlare's Keyless SSL,http://devopsreactions.tumblr.com/post/98103250144/nsa-execs-reading-about-cloudflares-keyless-ssl,59aeb75f-f3a7-4700-91ff-af656be592b6.gif,64
97877134279,Fixing bugs in our spaghetti code,http://devopsreactions.tumblr.com/post/97877134279/fixing-bugs-in-our-spaghetti-code,10e0b90d-eb54-4a90-acd1-1236fe825675.gif,180
97799015440,Completing the project within budget and deadline,http://devopsreactions.tumblr.com/post/97799015440/completing-the-project-within-budget-and-deadline,4a24bbe8-2807-4d07-9479-872bb4dbd06d.gif,101
97720073225,Being the single developer,http://devopsreactions.tumblr.com/post/97720073225/being-the-single-developer,e5bb0182-ce15-4988-bb4c-49fe9fba96bd.gif,257
97637875636,What happens when I am allowed to rewrite code from scratch,http://devopsreactions.tumblr.com/post/97637875636/what-happens-when-i-am-allowed-to-rewrite-code,c6e2fe47-64cc-4d6c-a86e-9a4f4c2f67c1.gif,355
97553978809,The deployment pipeline,http://devopsreactions.tumblr.com/post/97553978809/the-deployment-pipeline,3e7dd30e-ba1a-48b8-9b5f-a7c489a858d1.gif,106
97289603231,Work - some days,http://devopsreactions.tumblr.com/post/97289603231/work-some-days,fc3f13aa-198e-4126-9b39-35b207cbb387.gif,107
97207834532,Fixing system's internals,http://devopsreactions.tumblr.com/post/97207834532/fixing-systems-internals,d46d8f6e-3216-4e26-b30e-0063f33abda0.gif,40
97126865868,Systemd,http://devopsreactions.tumblr.com/post/97126865868/systemd,674d7d49-c0b4-4fc1-8e94-1f72077b60ca.gif,85
97044717329,Meetings with PMs,http://devopsreactions.tumblr.com/post/97044717329/meetings-with-pms,64506392-b6f1-4c30-bafc-6b838050a6e1.gif,87
96959369874,Unnecessary automations,http://devopsreactions.tumblr.com/post/96959369874/unnecessary-automations,4fd3d09f-61af-47a4-8d0c-4103594c1571.gif,132
96690554361,Keeping the systems running,http://devopsreactions.tumblr.com/post/96690554361/keeping-the-systems-running,fbc08e22-bb06-47ef-ad68-2a956a27b5ab.gif,149
96607829323,Presenting a bug as a feature,http://devopsreactions.tumblr.com/post/96607829323/presenting-a-bug-as-a-feature,d5da0722-aacf-4e81-b03b-d73a69e9142f.gif,175
96526876257,PM asking for new features after QA starts,http://devopsreactions.tumblr.com/post/96526876257/pm-asking-for-new-features-after-qa-starts,e27f6e75-132a-4c79-9fa7-3c57d25a2a51.gif,47
96440078090,Our team drills,http://devopsreactions.tumblr.com/post/96440078090/our-team-drills,5800631c-e21a-40af-8ba4-3d8ff5514b48.gif,75
96344125902,The CAB rejected the storage change and now we're out of space,http://devopsreactions.tumblr.com/post/96344125902/the-cab-rejected-the-storage-change-and-now-were,d7d5fc0f-c1a9-4822-b4df-c4e5d352a1f1.gif,42
96073475607,"Well planed, flawless execution",http://devopsreactions.tumblr.com/post/96073475607/well-planed-flawless-execution,be6733fa-2826-409f-a081-2670d1b24a59.gif,154
95987259835,Adding features to our application,http://devopsreactions.tumblr.com/post/95987259835/adding-features-to-our-application,1361985e-400a-4b32-851c-3ad1698fea72.gif,177
95899896591,Boss comes back 2 days earlier,http://devopsreactions.tumblr.com/post/95899896591/boss-comes-back-2-days-earlier,eab3efb4-bdb1-4554-9595-a7b6dbb8c78b.gif,196
95810914509,When the team lead asks about the progress,http://devopsreactions.tumblr.com/post/95810914509/when-the-team-lead-asks-about-the-progress,48059d41-e03c-490d-b623-cfae2af363c0.gif,72
95720939010,The software development life cycle,http://devopsreactions.tumblr.com/post/95720939010/the-software-development-life-cycle,e48ad8da-ecd7-44b4-890c-2324a6b83a4d.gif,434
95447416977,Plan is sound. Implementation fails.,http://devopsreactions.tumblr.com/post/95447416977/plan-is-sound-implementation-fails,7b76501e-860d-4031-a979-7720d2f064ca.gif,45
95358554800,Who wrote this?,http://devopsreactions.tumblr.com/post/95358554800/who-wrote-this,4ea92fee-ebad-499a-b838-5c2116df2697.gif,156
95177146873,After the 5th cup of coffee,http://devopsreactions.tumblr.com/post/95177146873/after-the-5th-cup-of-coffee,56e0927c-375f-4466-9b58-efbc3d724165.gif,111
95083635761,Why product designs fail,http://devopsreactions.tumblr.com/post/95083635761/why-product-designs-fail,22ecfa35-35b0-4ca3-96e5-ddee37d3866b.gif,167
94805967922,Prototype ver 0.0.3,http://devopsreactions.tumblr.com/post/94805967922/prototype-ver-003,2d1b5780-9f76-49ac-9b55-3fbd8a411aae.gif,232
94711040735,Fixing infrastructure deficiencies,http://devopsreactions.tumblr.com/post/94711040735/fixing-infrastructure-deficiencies,83482ed0-fa9c-4894-aee2-5874de645d88.gif,182
94616712626,VM provisioning,http://devopsreactions.tumblr.com/post/94616712626/vm-provisioning,16e368e7-322e-4d93-97a4-aac5d1f3f7b9.gif,135
94519988918,Running to office after getting an alert during the lunch break,http://devopsreactions.tumblr.com/post/94519988918/running-to-office-after-getting-an-alert-during,fe8d0392-ec6c-4af5-a2b5-8f27bc36beba.gif,131
94420953988,Calling the consultants,http://devopsreactions.tumblr.com/post/94420953988/calling-the-consultants,b0b262d3-60eb-4a98-aa15-1dd64f048ecb.gif,70
94145557474,Android's app certificate verification,http://devopsreactions.tumblr.com/post/94145557474/androids-app-certificate-verification,6609539a-c3bb-4dd2-855c-90ea327df62b.gif,169
94052613996,"Multi-Line, Triple Nested Ternaries",http://devopsreactions.tumblr.com/post/94052613996/multi-line-triple-nested-ternaries,da86d6a9-f580-4c7c-bb7b-4d557b4295cf.gif,82
93957105288,The day before the deadline,http://devopsreactions.tumblr.com/post/93957105288/the-day-before-the-deadline,e56500fb-5822-436d-b78a-30d23222ff84.gif,261
93861075847,Doing a deploy without rollback ability,http://devopsreactions.tumblr.com/post/93861075847/doing-a-deploy-without-rollback-ability,4cf92e26-a372-42df-b399-0386f969163d.gif,147
93764188112,Scheduled maintenance,http://devopsreactions.tumblr.com/post/93764188112/scheduled-maintenance,440baf99-a47d-48ff-a66b-dc800c069ee9.gif,95
93485474139,"Hey Rookie, talk with that customer",http://devopsreactions.tumblr.com/post/93485474139/hey-rookie-talk-with-that-customer,3a55603e-dd4f-4b53-a8c8-d6e6a61c8391.gif,110
93391211393,Releasing new feature to users,http://devopsreactions.tumblr.com/post/93391211393/releasing-new-feature-to-users,24a88b36-7633-497d-bcec-00bfda54e70b.gif,310
93294980695,Celebrating the first signup in a startup,http://devopsreactions.tumblr.com/post/93294980695/celebrating-the-first-signup-in-a-startup,8dd544f8-3a18-42ef-9c83-0b3313b8ea02.gif,29
93197357391,Security hole,http://devopsreactions.tumblr.com/post/93197357391/security-hole,878285a0-3bc9-41c5-9076-a55de3575241.gif,161
93098034730,Trying to figure out someone else's piece of code,http://devopsreactions.tumblr.com/post/93098034730/trying-to-figure-out-someone-elses-piece-of-code,9c2e9a19-08d9-4d49-9926-47d5e0b7a77d.gif,127
92869887354,sysadminday.com is down... on SysAdmin Day,http://devopsreactions.tumblr.com/post/92869887354/sysadmindaycom-is-down-on-sysadmin-day,cf269051-f3e6-47b0-8fb8-7c3df621ab12.gif,70
92869879314,Receiving a cake on SysAdmin Day,http://devopsreactions.tumblr.com/post/92869879314/receiving-a-cake-on-sysadmin-day,0b59dc78-4861-4a5a-9291-7bdbc935a8e7.gif,19
92869856804,Typical day of a SysAdmin,http://devopsreactions.tumblr.com/post/92869856804/typical-day-of-a-sysadmin,6430f70a-49b4-4e71-abc8-2ba16212a3bc.gif,102
92814377943,New project manager,http://devopsreactions.tumblr.com/post/92814377943/new-project-manager,3689d86a-ad24-4413-93c0-ade77af0ba65.gif,145
92717114863,Hacking a workaround that surprisingly works well,http://devopsreactions.tumblr.com/post/92717114863/hacking-a-workaround-that-surprisingly-works-well,8f64a8e5-46df-42e4-9aab-4915a5d3da97.gif,63
92618882000,Pushing a completed change,http://devopsreactions.tumblr.com/post/92618882000/pushing-a-completed-change,9c9b4211-b81e-4036-9cbf-77f5c0610860.gif,58
92519096544,"Not sure how, but it's working",http://devopsreactions.tumblr.com/post/92519096544/not-sure-how-but-its-working,c37515c4-922f-4ab2-9d14-aab5f087dc74.gif,185
92417583057,Internet is down,http://devopsreactions.tumblr.com/post/92417583057/internet-is-down,07bc0781-32cc-494b-bd71-841fe857b8c4.gif,194
92132489393,New high end server arrived,http://devopsreactions.tumblr.com/post/92132489393/new-high-end-server-arrived,04f94dbb-ee28-4745-9760-2bf595fbef98.gif,205
92035559360,Getting through the day without any tickets reassigned to you,http://devopsreactions.tumblr.com/post/92035559360/getting-through-the-day-without-any-tickets,96f9ed6f-7ae2-4709-99ba-2114e88ebeac.gif,166
91935666450,Demoing New Application,http://devopsreactions.tumblr.com/post/91935666450/demoing-new-application,94a5ef5b-54ba-4dc0-9f36-acbf238471cf.gif,117
91834587150,Noticing that small glitch that shouldn't be there,http://devopsreactions.tumblr.com/post/91834587150/noticing-that-small-glitch-that-shouldnt-be-there,0a40b477-1f33-445a-ae1c-831831876f43.gif,64
91731143332,Doing trial and error with chef,http://devopsreactions.tumblr.com/post/91731143332/doing-trial-and-error-with-chef,5b97af99-c3e2-4d00-b911-e13444b471ad.gif,64
91440263374,New project requirements start with Maven,http://devopsreactions.tumblr.com/post/91440263374/new-project-requirements-start-with-maven,3843feb3-5230-42b7-9b6f-954eb4c9459b.gif,43
91340160611,PoC,http://devopsreactions.tumblr.com/post/91340160611/poc,a586cc75-5051-4a20-81a5-c666462ce121.gif,67
91238579548,"You're the IT guy, right?",http://devopsreactions.tumblr.com/post/91238579548/youre-the-it-guy-right,406bd76e-7f7b-41c7-9ec6-0aac2cc552a2.gif,187
91136100505,When I see unlocked stations,http://devopsreactions.tumblr.com/post/91136100505/when-i-see-unlocked-stations,fbbd50cf-88ac-40cc-8d09-f13747b4bc4a.gif,128
91033014863,Proving that the error is from someone else,http://devopsreactions.tumblr.com/post/91033014863/proving-that-the-error-is-from-someone-else,ba107616-e3ee-496b-8ea8-53aa31c7baf8.gif,82
90743979538,Waiting for indexing to finish for the site to come back up,http://devopsreactions.tumblr.com/post/90743979538/waiting-for-indexing-to-finish-for-the-site-to,cc4ffeba-1f5b-4e7c-a68b-e94268191959.gif,85
90644263945,Complaining about relicensing fees,http://devopsreactions.tumblr.com/post/90644263945/complaining-about-relicensing-fees,2d637bcc-43fe-4373-99d3-4bf37887b853.gif,42
90542814379,Continuous Delivery,http://devopsreactions.tumblr.com/post/90542814379/continuous-delivery,17186f06-c46a-4561-b9a1-17ac94fa769e.gif,66
90441718175,Questioning the SOP as a new hire,http://devopsreactions.tumblr.com/post/90441718175/questioning-the-sop-as-a-new-hire,13c48cb0-97c7-4201-924b-6146f8f2fa24.gif,29
90047145284,Stray bug crashes one node after the other,http://devopsreactions.tumblr.com/post/90047145284/stray-bug-crashes-one-node-after-the-other,318e7b30-a567-4871-bbaa-145be9c95c94.gif,74
89947563469,Spending all day fixing the environment and going home,http://devopsreactions.tumblr.com/post/89947563469/spending-all-day-fixing-the-environment-and-going,a8fa6fd7-5f1d-40ac-812f-52a29e67d1d5.gif,873
89846184305,Yet another sysadmin's script,http://devopsreactions.tumblr.com/post/89846184305/yet-another-sysadmins-script,ed0b4fd7-7ee1-4a24-bca9-b1cd0215ba7c.gif,104
89744014025,Junior sysadmin left alone on an outage,http://devopsreactions.tumblr.com/post/89744014025/junior-sysadmin-left-alone-on-an-outage,2e5565e9-1e60-4975-b1c5-5ea658b7e177.gif,85
89641448673,Trying to work after a meeting,http://devopsreactions.tumblr.com/post/89641448673/trying-to-work-after-a-meeting,e9f1180a-b994-4220-96f6-ccb1907261e2.gif,156
89346366113,Handling issues on a Friday at 4:00pm,http://devopsreactions.tumblr.com/post/89346366113/handling-issues-on-a-friday-at-400pm,08a07995-8d49-40a5-a107-7683db6bd7e4.gif,121
89245751769,Working without devops tools,http://devopsreactions.tumblr.com/post/89245751769/working-without-devops-tools,62106e3d-1744-4244-95db-425c746d5f10.gif,117
89144421087,Unit test failure: actual != expected,http://devopsreactions.tumblr.com/post/89144421087/unit-test-failure-actual-expected,21c5c064-84b6-497b-a4e6-bbb3450aed4a.gif,72
89044146413,Developing live on the Internet,http://devopsreactions.tumblr.com/post/89044146413/developing-live-on-the-internet,ef366164-543a-42be-840f-908ca15f953c.gif,81
88943621491,Kindly explaining to a colleague that they are noisy,http://devopsreactions.tumblr.com/post/88943621491/kindly-explaining-to-a-colleague-that-they-are,ef83973b-4448-4602-944b-3817d0789137.gif,114
88653874397,How a junior feels during a code review,http://devopsreactions.tumblr.com/post/88653874397/how-a-junior-feels-during-a-code-review,425b21a1-5088-4004-a3d5-1ce3d52883dc.gif,156
88557850576,We'll refactor some of the legacy codebase,http://devopsreactions.tumblr.com/post/88557850576/well-refactor-some-of-the-legacy-codebase,c65db16c-d425-4eb3-b9dd-44e776415362.gif,109
88459655245,When your doomsday scenario comes true,http://devopsreactions.tumblr.com/post/88459655245/when-your-doomsday-scenario-comes-true,749d3a1e-2259-4251-bd04-988f21e00c71.gif,36
88424452284,No more IPv4 addresses in Latin America and the Caribbean (LACNIC),http://devopsreactions.tumblr.com/post/88424452284/no-more-ipv4-addresses-in-latin-america-and-the,addcfc71-5bf8-4071-863a-a7c844fb049a.gif,80
88360313621,PM delivers the new specs,http://devopsreactions.tumblr.com/post/88360313621/pm-delivers-the-new-specs,1514aef3-7c5d-465a-aaee-0204bc36f4cc.gif,106
88260308392,Testing my own code,http://devopsreactions.tumblr.com/post/88260308392/testing-my-own-code,13f963dc-5d61-4a16-ab71-aca95d6229c3.gif,447
87973533839,Explaining the outage to 3rd parties,http://devopsreactions.tumblr.com/post/87973533839/explaining-the-outage-to-3rd-parties,eac1bd68-b2fb-4463-800a-8a1b0c4bebc6.gif,116
87934251804,Reset the Net,http://devopsreactions.tumblr.com/post/87934251804/reset-the-net,92db7edc-a2f4-4ccf-9346-0604eb95960d.gif,55
87879870697,After git blame on buggy code,http://devopsreactions.tumblr.com/post/87879870697/after-git-blame-on-buggy-code,1b48d8d3-228d-45fa-b1fe-0f0a64030dfa.gif,63
87781382223,Priority inversion,http://devopsreactions.tumblr.com/post/87781382223/priority-inversion,89563af1-7a52-49a5-84e7-de3d964a0c26.gif,86
87681926341,Problematic deployment is over,http://devopsreactions.tumblr.com/post/87681926341/problematic-deployment-is-over,c6d90e20-925d-433d-ae92-d8328dae10db.gif,49
87581910878,Trying to make progress on Monday,http://devopsreactions.tumblr.com/post/87581910878/trying-to-make-progress-on-monday,740b78e3-afcb-4c1c-80b4-bed01b3805f5.gif,203
87284390953,Friday deployments (...and leaving afterwards),http://devopsreactions.tumblr.com/post/87284390953/friday-deployments-and-leaving-afterwards,33aa5862-21f1-45a0-937e-c049d9fa6c47.gif,243
87186564388,ksplice / kpatch,http://devopsreactions.tumblr.com/post/87186564388/ksplice-kpatch,14a7ca11-050a-4085-ba7b-d7f13c436600.gif,62
87087283656,SSL appliance vendors after heartbleed,http://devopsreactions.tumblr.com/post/87087283656/ssl-appliance-vendors-after-heartbleed,86686ddc-0f6e-41dc-8bf3-cbaf010de43d.gif,57
86986339121,Management to the rescue!,http://devopsreactions.tumblr.com/post/86986339121/management-to-the-rescue,2d88f94f-526c-4ac9-bd03-75f870f8c039.gif,103
86583010730,When the alert comes after client's call,http://devopsreactions.tumblr.com/post/86583010730/when-the-alert-comes-after-clients-call,8d27fa35-1507-403b-9d13-5f601db1a0ec.gif,29
86489034124,How startups work,http://devopsreactions.tumblr.com/post/86489034124/how-startups-work,f8926da3-c3d6-428a-94f0-865120b90e8a.gif,227
86392330811,Senior developer,http://devopsreactions.tumblr.com/post/86392330811/senior-developer,6e069652-5f6b-4f12-abf0-5168870af05f.gif,116
86352850389,Reading the full story about lavabit,http://devopsreactions.tumblr.com/post/86352850389/reading-the-full-story-about-lavabit,af6e0132-b656-4708-b7c9-7f9d00aed7c0.gif,61
86295268875,Cleaning up OpenSSL code,http://devopsreactions.tumblr.com/post/86295268875/cleaning-up-openssl-code,26bd9aec-34ea-43c8-9c48-919e1d21128c.gif,58
86197392990,LibreSSL developers... every night before going to sleep,http://devopsreactions.tumblr.com/post/86197392990/libressl-developers-every-night-before-going-to,6fefdbf1-c650-492e-8a33-f47fbdc5227a.gif,59
86158223104,How OpenSSL was portrayed on #BSDCan 2014,http://devopsreactions.tumblr.com/post/86158223104/how-openssl-was-portrayed-on-bsdcan-2014,6dda63ed-91f7-44cc-b828-1e41c6c95f8c.gif,85
85900512909,Product launch,http://devopsreactions.tumblr.com/post/85900512909/product-launch,43ca9f32-ad32-4ea6-9377-36ace3cbfe97.gif,121
85804544560,How others see an excited SysAdmin,http://devopsreactions.tumblr.com/post/85804544560/how-others-see-an-excited-sysadmin,317dda62-8810-4a1d-b45a-1f2fd85f4a45.gif,105
85707741944,More frequently than not...,http://devopsreactions.tumblr.com/post/85707741944/more-frequently-than-not,1518b9bc-a86f-456e-bad2-11061c659240.gif,80
85609791283,Just made lunch.... outage,http://devopsreactions.tumblr.com/post/85609791283/just-made-lunch-outage,351c1678-b62c-4d55-a1d7-f2e10773238f.gif,77
85511581699,When we are being audited,http://devopsreactions.tumblr.com/post/85511581699/when-we-are-being-audited,3efbf634-e662-4ebb-8c74-f998a546af97.gif,42
85204023519,Using devops tools at home,http://devopsreactions.tumblr.com/post/85204023519/using-devops-tools-at-home,b000e910-d284-4136-a371-ea5c3147213b.gif,105
85107097689,Running a product,http://devopsreactions.tumblr.com/post/85107097689/running-a-product,92867730-8273-4195-913f-a79f5449a02e.gif,90
85008036613,Sysadmin job description: Experience in hardware required,http://devopsreactions.tumblr.com/post/85008036613/sysadmin-job-description-experience-in-hardware,177b7e40-7d09-48de-a071-0f7437bc3249.gif,82
84909725386,How it feels being at work and issues coming out of nowhere,http://devopsreactions.tumblr.com/post/84909725386/how-it-feels-being-at-work-and-issues-coming-out,0fcac92b-dc2b-4666-acb4-fc47e9003eb4.gif,79
84505783088,I'll just change this one line...,http://devopsreactions.tumblr.com/post/84505783088/ill-just-change-this-one-line,1fe85dde-740f-42cc-bb31-0581807e1d87.gif,310
84407988311,Scripts written by developers versus scripts written by sysadmins,http://devopsreactions.tumblr.com/post/84407988311/scripts-written-by-developers-versus-scripts,6d260bc1-bcfd-4fb3-88fe-96e20c743e25.gif,137
84309007419,When development tries to blame operations for the outage,http://devopsreactions.tumblr.com/post/84309007419/when-development-tries-to-blame-operations-for-the,224383e2-49e6-4a85-b664-464941028a9f.gif,119
84210812122,Optimizing the servers for an inminent high traffic event,http://devopsreactions.tumblr.com/post/84210812122/optimizing-the-servers-for-an-inminent-high,26bd9aec-34ea-43c8-9c48-919e1d21128c.gif,61
84111844190,Collaborating with UX team,http://devopsreactions.tumblr.com/post/84111844190/collaborating-with-ux-team,5a8946c6-fd0a-4057-891d-60dc21a057c9.gif,139
83801964881,Friday afternoon after having Mexican for lunch,http://devopsreactions.tumblr.com/post/83801964881/friday-afternoon-after-having-mexican-for-lunch,2acb8060-8406-4f05-bd18-31380a1de487.gif,117
83704083404,Getting sudo,http://devopsreactions.tumblr.com/post/83704083404/getting-sudo,2baa218b-1db7-4f9a-af81-4c290b4fabe8.gif,212
83604328088,Digging around in the legacy code,http://devopsreactions.tumblr.com/post/83604328088/digging-around-in-the-legacy-code,a8872b87-3cdf-489a-9e97-2befc1e5292c.gif,215
83501030626,So... Here is the Pull Request,http://devopsreactions.tumblr.com/post/83501030626/so-here-is-the-pull-request,80faac5b-139c-4e98-919a-a760423579e2.gif,77
83081247587,Nightly build without bugs,http://devopsreactions.tumblr.com/post/83081247587/nightly-build-without-bugs,b1021c0a-d3f9-45f2-9c77-c6b35b496152.gif,79
82979252536,Junior's first days,http://devopsreactions.tumblr.com/post/82979252536/juniors-first-days,90edd31c-30c8-49a6-9586-964b25fcc784.gif,68
82878392442,Debugging a legacy system,http://devopsreactions.tumblr.com/post/82878392442/debugging-a-legacy-system,2386d56e-2128-497f-a58c-c098b057be0e.gif,39
82775642314,Skimming emails from recruiters,http://devopsreactions.tumblr.com/post/82775642314/skimming-emails-from-recruiters,97e225ae-2d34-4f60-bd56-1256df638c32.gif,97
82673367959,Not my project...,http://devopsreactions.tumblr.com/post/82673367959/not-my-project,9ce0d74a-0b5d-422c-814f-22ab61ee525c.gif,167
82370587213,How every outage explanation begins,http://devopsreactions.tumblr.com/post/82370587213/how-every-outage-explanation-begins,6ca36585-c689-430c-bfc8-f1f3fff2e06f.gif,153
82276958900,Trying to get through the office without being seen,http://devopsreactions.tumblr.com/post/82276958900/trying-to-get-through-the-office-without-being,805205f6-4588-44a5-b856-61212ef18561.gif,96
82178805256,Lead sees i'm having problems,http://devopsreactions.tumblr.com/post/82178805256/lead-sees-im-having-problems,27eed0f5-bd10-4410-97ad-fa107fd9bd09.gif,80
82143457557,Finding out about the heartbleed OpenSSL vulnerability and considering the implications,http://devopsreactions.tumblr.com/post/82143457557/finding-out-about-the-heartbleed-openssl,ddb9daa2-1cb0-40e0-96ea-86d302ace418.gif,166
82078906895,selinux,http://devopsreactions.tumblr.com/post/82078906895/selinux,2560d17f-752e-4736-a5f2-04ec020994ef.gif,80
81977136655,Insisting on following the book,http://devopsreactions.tumblr.com/post/81977136655/insisting-on-following-the-book,a8f7ebd7-5179-4f4a-b583-7111eee23252.gif,105
81665904879,NSA vs Intrusion Detection System,http://devopsreactions.tumblr.com/post/81665904879/nsa-vs-intrusion-detection-system,45b95780-7f1e-40ec-b457-e97c75da21a4.gif,93
81571619676,Customer changes specs a few days before project deadline,http://devopsreactions.tumblr.com/post/81571619676/customer-changes-specs-a-few-days-before-project,ecf52fc9-b14b-41de-9f41-423902aa8f91.gif,159
81473852446,Celebrating a bugfix on a Saturday,http://devopsreactions.tumblr.com/post/81473852446/celebrating-a-bugfix-on-a-saturday,738f60ce-630b-45e6-ac00-780caf2b0a71.gif,98
81376369612,Non standardized environment,http://devopsreactions.tumblr.com/post/81376369612/non-standardized-environment,33e067a6-8901-4dba-9c37-f20bb6b60f3c.gif,102
81276463262,Cluster doing a Split Brain,http://devopsreactions.tumblr.com/post/81276463262/cluster-doing-a-split-brain,d757fc05-96d7-4c77-b246-3c1e1a66a1a4.gif,45
80963857554,Physical-to-virtual is complete just before hardware dies,http://devopsreactions.tumblr.com/post/80963857554/physical-to-virtual-is-complete-just-before,0c1a7667-6af9-4491-a365-497842ac4dd7.gif,102
80866774093,Things broke badly on holidays,http://devopsreactions.tumblr.com/post/80866774093/things-broke-badly-on-holidays,4f4801d1-9148-4a1f-9fe1-93d45ca84c8b.gif,70
80766423695,Managers testing a new feature,http://devopsreactions.tumblr.com/post/80766423695/managers-testing-a-new-feature,862f29be-585e-4859-a49a-91d08eb15d1e.gif,118
80665983757,When you read the new specs and they say to change the framework,http://devopsreactions.tumblr.com/post/80665983757/when-you-read-the-new-specs-and-they-say-to-change,9d3f91f8-2950-4143-ba1a-e6ed7f859050.gif,96
80564061517,Trying to automate the unautomatable,http://devopsreactions.tumblr.com/post/80564061517/trying-to-automate-the-unautomatable,0106e462-a145-499d-bd17-3b0287cbb909.gif,115
80249709145,Fixing bugs on the inherited code base,http://devopsreactions.tumblr.com/post/80249709145/fixing-bugs-on-the-inherited-code-base,d6473021-5fff-4b90-b50b-b828259ec110.gif,88
80055981841,Working on the layout,http://devopsreactions.tumblr.com/post/80055981841/working-on-the-layout,4ee531af-1e70-4e64-ba16-324d22258451.gif,226
79958233740,Following up on a user-submitted bug and realizing we missed a test case,http://devopsreactions.tumblr.com/post/79958233740/following-up-on-a-user-submitted-bug-and-realizing,6606c42c-e5e3-48f1-8134-3064bfb54c7f.gif,63
79857421923,Oops! nm... I got this,http://devopsreactions.tumblr.com/post/79857421923/oops-nm-i-got-this,dd9ffa90-870d-4b87-925b-32e50f9947d5.gif,96
79544100705,Trying new cool stuff,http://devopsreactions.tumblr.com/post/79544100705/trying-new-cool-stuff,08ad7a7a-bc5a-4c65-b5c5-0a8ad98724c7.gif,71
79448238067,Manual failover,http://devopsreactions.tumblr.com/post/79448238067/manual-failover,dff25512-cd7b-4957-b279-72e43d79e1fe.gif,331
79349198148,Vendor's benchmarks,http://devopsreactions.tumblr.com/post/79349198148/vendors-benchmarks,b1c3230b-7d52-4d0a-af9d-5bcb2f20df56.gif,150
79252374525,When I find out that devs don't index their databases,http://devopsreactions.tumblr.com/post/79252374525/when-i-find-out-that-devs-dont-index-their,fe9a61ff-0d7a-4c0b-8acc-03a850bd341e.gif,82
79153787391,Typical Monday Morning,http://devopsreactions.tumblr.com/post/79153787391/typical-monday-morning,c6f6c319-34a7-4f7e-8b50-77cdf7dc9278.gif,176
78844220339,Switched between remote repositories. No merge conflicts.,http://devopsreactions.tumblr.com/post/78844220339/switched-between-remote-repositories-no-merge,2afb236d-624f-4c5a-8cc0-7fa84cc1ed07.gif,85
78836476593,Junior changing my changes,http://devopsreactions.tumblr.com/post/78836476593/junior-changing-my-changes,23329b16-55ae-45f2-9861-71b477951f81.gif,74
78737762355,Deploying on the brand new powerful hardware.,http://devopsreactions.tumblr.com/post/78737762355/deploying-on-the-brand-new-powerful-hardware,95087845-0cee-44a9-8be0-49298099f1d0.gif,117
78637209483,Spreading additional load on already busy servers,http://devopsreactions.tumblr.com/post/78637209483/spreading-additional-load-on-already-busy-servers,4f585cd4-a34b-42e6-be0b-62cdc4a2f0eb.gif,161
78534868650,git push --force,http://devopsreactions.tumblr.com/post/78534868650/git-push-force,a6920860-9f08-454c-9775-aea16847b2ab.gif,138
78427606236,When hearing that WhatsApp was bought for $16 billion,http://devopsreactions.tumblr.com/post/78427606236/when-hearing-that-whatsapp-was-bought-for-16,16f86f6a-59ca-4d7c-87d3-6001445be518.gif,118
78096408565,Colleague says he didn’t do it after the audit logs examination,http://devopsreactions.tumblr.com/post/78096408565/colleague-says-he-didnt-do-it-after-the-audit,8e59c913-61f8-457f-8de4-ec08c96d8ae8.gif,39
78044505553,What I see when looking at my webcam after reading what GCHQ does,http://devopsreactions.tumblr.com/post/78044505553/what-i-see-when-looking-at-my-webcam-after-reading,9dea7f65-d231-49a1-bc0a-e7f35d13b0ae.gif,50
77996623443,Engineering vs Operations,http://devopsreactions.tumblr.com/post/77996623443/engineering-vs-operations,9db2fbe7-180b-4bbe-bf5c-fe0b5ae85bca.gif,146
77895903845,Learning the customer's requirements,http://devopsreactions.tumblr.com/post/77895903845/learning-the-customers-requirements,03783b7e-066d-4f1c-b4c0-3fdc399bd852.gif,123
77794541912,When we learned that the database outage was because the hosting company does automatic upgrades,http://devopsreactions.tumblr.com/post/77794541912/when-we-learned-that-the-database-outage-was,46990bd3-e7aa-4e24-8a26-1f9032a7af31.gif,52
77690733763,Shared hosting administrators,http://devopsreactions.tumblr.com/post/77690733763/shared-hosting-administrators,6e2f76a4-5023-4a92-8e7f-fa22d0a8c830.gif,60
77367583392,Reaching to the naysayer after succeeding,http://devopsreactions.tumblr.com/post/77367583392/reaching-to-the-naysayer-after-succeeding,88d03a7e-aeee-4e3b-8c17-faf19a9f313e.gif,36
77265516295,Remote execution,http://devopsreactions.tumblr.com/post/77265516295/remote-execution,293152c8-ded6-4b68-a19d-f7e90b1c6180.gif,104
77162384009,Setting up new host with puppet (or chef),http://devopsreactions.tumblr.com/post/77162384009/setting-up-new-host-with-puppet-or-chef,9f0fc2b1-bd3a-4ff2-9635-665752189314.gif,89
77056182988,The way of solving most problems,http://devopsreactions.tumblr.com/post/77056182988/the-way-of-solving-most-problems,fe661e7a-30e8-4cef-bc33-fb6accf462cf.gif,159
76943822534,"When someone asks you for ""2 minutes"" of your time",http://devopsreactions.tumblr.com/post/76943822534/when-someone-asks-you-for-2-minutes-of-your-time,bf3c422d-346f-43d7-ad0d-ea0e11b635a4.gif,255
76619231336,Explaining a complicated cable swap to the noc,http://devopsreactions.tumblr.com/post/76619231336/explaining-a-complicated-cable-swap-to-the-noc,47264f7d-99b4-4f87-8324-03987cb49836.gif,33
76515592351,Reaching out for someone to cover your shift,http://devopsreactions.tumblr.com/post/76515592351/reaching-out-for-someone-to-cover-your-shift,7e9c66be-d6ae-469f-a90b-f4f1a7924aa7.gif,135
76414610627,Behind the firewall,http://devopsreactions.tumblr.com/post/76414610627/behind-the-firewall,a2ae14db-6c76-4e30-86e3-210648bd7366.gif,154
76313652283,Unfortunately that's how shift rotation looks to outsiders,http://devopsreactions.tumblr.com/post/76313652283/unfortunately-thats-how-shift-rotation-looks-to,f7b6683e-63a1-46b7-8b8d-489d393e2d4b.gif,22
76210713359,New feature description,http://devopsreactions.tumblr.com/post/76210713359/new-feature-description,e84714b6-cc10-4c69-8166-a6be9408d0ce.gif,116
75886230671,Coming to work after having fixed a nighttime outage,http://devopsreactions.tumblr.com/post/75886230671/coming-to-work-after-having-fixed-a-nighttime,5980a738-a628-4f71-b00b-ef3f660e8abb.gif,71
75785615121,rm -rf filename *,http://devopsreactions.tumblr.com/post/75785615121/rm-rf-filename,0181a285-98d2-40e7-8f4f-2a0d9c156d4e.gif,120
75679257100,Messing with PAM,http://devopsreactions.tumblr.com/post/75679257100/messing-with-pam,299cdbae-999e-4838-9866-0482ecf2651c.gif,74
75576729444,"Explaining how git, gerrit, and jenkins work together",http://devopsreactions.tumblr.com/post/75576729444/explaining-how-git-gerrit-and-jenkins-work,d8536b3b-9e3b-4da3-8b6d-e3cf440cd6d0.gif,105
75469442250,Things broke. I'm out.,http://devopsreactions.tumblr.com/post/75469442250/things-broke-im-out,d19fb16a-27e9-4f80-a1ed-a697c1f76887.gif,59
75414262879,DevOps Reactions for Companies,http://devopsreactions.tumblr.com/post/75414262879/devops-reactions-for-companies,94273f19-0852-454c-8cd8-c8f645e5ecc8.gif,18
75139222312,Looking at someone else's code,http://devopsreactions.tumblr.com/post/75139222312/looking-at-someone-elses-code,85453132-7af9-403d-ab03-8de3eb079874.gif,128
75036291515,When a user submits a bug report thet we can't reproduce,http://devopsreactions.tumblr.com/post/75036291515/when-a-user-submits-a-bug-report-thet-we-cant,323a0558-8493-47f1-b543-b9d9dbce2eec.gif,124
74929845851,Watching the new team deploy to prod,http://devopsreactions.tumblr.com/post/74929845851/watching-the-new-team-deploy-to-prod,1c3e0823-94e4-45a4-9f56-28e7d5e9a39b.gif,152
74820831628,When asked to add a new feature to a 10 years old legacy project,http://devopsreactions.tumblr.com/post/74820831628/when-asked-to-add-a-new-feature-to-a-10-years-old,e34ac957-b95a-4a1a-a037-49e71c240139.gif,101
74712023563,Exchange Administrator interview,http://devopsreactions.tumblr.com/post/74712023563/exchange-administrator-interview,2e2df961-9850-4bc2-97d4-ceeacc92e3e5.gif,94
74372071314,The code refactoring trap,http://devopsreactions.tumblr.com/post/74372071314/the-code-refactoring-trap,75fd1a7a-050b-4360-b12a-edb2c1e2bff5.gif,212
74266542241,The unavoidable aftermath of a rushed release,http://devopsreactions.tumblr.com/post/74266542241/the-unavoidable-aftermath-of-a-rushed-release,717d8924-40c9-47d2-a7f3-3dffa4ab5700.gif,132
74158928382,Operations and Engineering at full speed,http://devopsreactions.tumblr.com/post/74158928382/operations-and-engineering-at-full-speed,a88bf51b-aac0-4c72-affe-ba26626c5116.gif,77
74049562114,"About to put the site live, waiting for the traffic to start",http://devopsreactions.tumblr.com/post/74049562114/about-to-put-the-site-live-waiting-for-the,811742a8-d73a-419c-a566-e2b805cdf311.gif,66
73935673238,Keeping your startup running,http://devopsreactions.tumblr.com/post/73935673238/keeping-your-startup-running,5d9de76a-5842-4b7b-b63d-e4d5ac485222.gif,83
73501122897,Guiding the junior,http://devopsreactions.tumblr.com/post/73501122897/guiding-the-junior,8105bed1-c65e-493b-b62f-f39f4523ca5d.gif,71
73398482113,After finishing a project,http://devopsreactions.tumblr.com/post/73398482113/after-finishing-a-project,ba4819b7-89ee-40c9-8e1f-775e53318a6c.gif,137
73295491766,Changing permissions that are enforced by cfengine,http://devopsreactions.tumblr.com/post/73295491766/changing-permissions-that-are-enforced-by-cfengine,eb6e62a3-0448-4ab0-bb9c-6d343ef3195b.gif,52
73194344151,Thinking about next year's targets,http://devopsreactions.tumblr.com/post/73194344151/thinking-about-next-years-targets,8bd09d15-4dbd-43c9-a5bd-3bc241427cde.gif,80
73010202751,It's been a year,http://devopsreactions.tumblr.com/post/73010202751/its-been-a-year,4aecb61d-ee07-449b-8fd5-d7259eec9af4.jpg,65
72858341648,DoSing ourselves,http://devopsreactions.tumblr.com/post/72858341648/dosing-ourselves,60daa788-28be-4d5e-8b32-2c46b46f9f10.gif,46
72755721540,Penetration testing,http://devopsreactions.tumblr.com/post/72755721540/penetration-testing,d96c1e2d-cb46-4331-808b-7a1335b09b94.gif,68
72651016161,Realizing I ran the command on the wrong server,http://devopsreactions.tumblr.com/post/72651016161/realizing-i-ran-the-command-on-the-wrong-server,869f10c9-cad1-416e-97ef-c1a858241a54.gif,184
72541569543,Fully automated procedures you say?,http://devopsreactions.tumblr.com/post/72541569543/fully-automated-procedures-you-say,b570bbd3-1dfe-436e-89a9-a626a5273697.gif,236
72428827671,Another massive flawless patching. Noone shares the excitement.,http://devopsreactions.tumblr.com/post/72428827671/another-massive-flawless-patching-noone-shares,7f082c11-07a6-41e7-9f64-50f60b906cb5.gif,58
72072493400,SRMDS (Server Room Madness Syndrome),http://devopsreactions.tumblr.com/post/72072493400/srmds-server-room-madness-syndrome,57928c03-1d6f-4622-bddd-2a10632ec02a.gif,124
71951989071,The daily business of QA,http://devopsreactions.tumblr.com/post/71951989071/the-daily-business-of-qa,72a59ccd-b013-472b-ac0e-81c57eb98432.gif,130
71835012718,Hot-fixing live environment,http://devopsreactions.tumblr.com/post/71835012718/hot-fixing-live-environment,c108b8de-e908-4267-91b1-c9280eacc006.gif,123
71738178285,Having to use windows,http://devopsreactions.tumblr.com/post/71738178285/having-to-use-windows,92c233c0-aa4c-4d45-8d8c-c8a32b260b55.gif,142
71623179224,PM's mentality when telling them there's a 2% chance of success,http://devopsreactions.tumblr.com/post/71623179224/pms-mentality-when-telling-them-theres-a-2,6177f520-774a-4904-80a9-357cf75f9220.gif,84
71295784057,for ( ; ; ),http://devopsreactions.tumblr.com/post/71295784057/for,006fdac5-71fe-41d5-8713-978958d01542.gif,216
71190963508,Senior vs junior sysadmin during an outage,http://devopsreactions.tumblr.com/post/71190963508/senior-vs-junior-sysadmin-during-an-outage,74cd44b8-b313-449f-9f11-587d9520ca5c.gif,272
71094542991,Reading the spec to understand a bug,http://devopsreactions.tumblr.com/post/71094542991/reading-the-spec-to-understand-a-bug,1c5c7577-5403-4ed9-993c-b6a9d37db8cf.gif,135
70995287981,"The full picture: A queue of bugs, solving them one by one, sending them to QA, pusing to prod",http://devopsreactions.tumblr.com/post/70995287981/the-full-picture-a-queue-of-bugs-solving-them,a43bc973-56dc-4e75-aa46-434932b13c39.gif,98
70883605526,Final straight on a project,http://devopsreactions.tumblr.com/post/70883605526/final-straight-on-a-project,f7afd8ac-71df-43fc-b6f4-8bea5286f206.gif,55
70574543058,Going on shift,http://devopsreactions.tumblr.com/post/70574543058/going-on-shift,7fd40ca1-a4e1-4381-a3a0-19cd8aac1a37.gif,63
70477409137,Our development model,http://devopsreactions.tumblr.com/post/70477409137/our-development-model,3f5141d4-420e-40bb-a1ad-9dd9a163f120.gif,162
70379281736,Product manager explains cool new features to developer,http://devopsreactions.tumblr.com/post/70379281736/product-manager-explains-cool-new-features-to,f55f1b7a-17c1-4a58-a57c-71187cc0ae1f.gif,138
70279952086,When UK ISP SKY blocked imgur,http://devopsreactions.tumblr.com/post/70279952086/when-uk-isp-sky-blocked-imgur,0f06ff12-69d0-432a-8207-0e9cd958f1c8.gif,33
69870228224,A moment of self reflection within management after an outage,http://devopsreactions.tumblr.com/post/69870228224/a-moment-of-self-reflection-within-management,9c03a09a-1e8e-47e8-bafe-6b0572dcfba7.gif,73
69776383057,When the specs change,http://devopsreactions.tumblr.com/post/69776383057/when-the-specs-change,1506ee06-e1e3-4ce6-b827-3258e453fb2b.gif,117
69679357688,'Slashdot effect' in your app,http://devopsreactions.tumblr.com/post/69679357688/slashdot-effect-in-your-app,5e9f0f1a-c828-46ee-aebb-c36393a664b2.gif,37
69577367850,Change management approvals,http://devopsreactions.tumblr.com/post/69577367850/change-management-approvals,80a92269-643f-43ec-985d-e4e8704d10ed.gif,66
69474290761,100 percent uptime for Black Friday and Cyber Monday,http://devopsreactions.tumblr.com/post/69474290761/100-percent-uptime-for-black-friday-and-cyber,bf32b548-47b7-4f22-8f4a-23d2cc30b762.gif,76
69159499699,When that one cool python feature that you need is only available in python 3,http://devopsreactions.tumblr.com/post/69159499699/when-that-one-cool-python-feature-that-you-need-is,ba369e12-d60f-4527-ab72-88b8ee8db41f.gif,54
69064431430,Getting off On-Call duty,http://devopsreactions.tumblr.com/post/69064431430/getting-off-on-call-duty,7063baf1-6c89-44f7-bd81-8903eaffc1ed.gif,42
68966751831,Showcasing your cool new feature,http://devopsreactions.tumblr.com/post/68966751831/showcasing-your-cool-new-feature,7f189d03-17c9-4338-9737-4fe1b7506cc9.gif,158
68868664110,Digging into kernel internals,http://devopsreactions.tumblr.com/post/68868664110/digging-into-kernel-internals,856babae-3472-47ae-927a-7c7ae42f9ba5.gif,70
68769180288,Examing the specs,http://devopsreactions.tumblr.com/post/68769180288/examing-the-specs,8f1cd811-6d79-4115-a714-ded351fde28b.gif,108
68450077588,The moment you realize what exactly you are asked to do,http://devopsreactions.tumblr.com/post/68450077588/the-moment-you-realize-what-exactly-you-are-asked,83aef6d4-92df-4ed7-826b-dc1e5a557947.gif,55
68353543779,What an admin thinks about a consultant,http://devopsreactions.tumblr.com/post/68353543779/what-an-admin-thinks-about-a-consultant,a46e8370-ee8b-49e3-8fb0-fcd3d0dc8202.gif,61
68251866244,Successful deployment at last,http://devopsreactions.tumblr.com/post/68251866244/successful-deployment-at-last,ecd99c84-877a-4b37-a8eb-488ad17d0b00.gif,114
68152221988,Trying to automate things - sometimes,http://devopsreactions.tumblr.com/post/68152221988/trying-to-automate-things-sometimes,9f12e1f4-4fb1-4db1-b976-f927ad068513.gif,129
68051974379,Late for a meeting,http://devopsreactions.tumblr.com/post/68051974379/late-for-a-meeting,1aa04059-83e1-4ba9-86bd-da796d7e7aac.gif,50
67741920428,Sudden error rate of 50% for your Application,http://devopsreactions.tumblr.com/post/67741920428/sudden-error-rate-of-50-for-your-application,db933893-39b1-434e-acb8-d7df715445b2.gif,59
67648101380,Why lead-by-example sometimes fails,http://devopsreactions.tumblr.com/post/67648101380/why-lead-by-example-sometimes-fails,a883759a-04c9-4cdf-851f-8fc0782825f8.gif,76
67551434092,User insists after marking his bug report as WONTFIX,http://devopsreactions.tumblr.com/post/67551434092/user-insists-after-marking-his-bug-report-as,60edc7a5-7587-4bba-8ab5-136f502868e8.gif,36
67455374987,Newly hired sysadmin following SOPs,http://devopsreactions.tumblr.com/post/67455374987/newly-hired-sysadmin-following-sops,b47dc7e1-bb18-41e0-84b2-9a32e806970d.gif,67
67356052491,Port knocking,http://devopsreactions.tumblr.com/post/67356052491/port-knocking,29c70600-04ab-41b1-89bb-6092768c53f4.gif,76
67047304653,Why DOS attacks stop - behind the scenes,http://devopsreactions.tumblr.com/post/67047304653/why-dos-attacks-stop-behind-the-scenes,2733857e-90d8-4f78-a85b-62569032ed38.gif,293
66955720953,I'll just change this tunable,http://devopsreactions.tumblr.com/post/66955720953/ill-just-change-this-tunable,48f9d53c-cfdf-4e45-8630-9050b28cd9f4.gif,85
66862990491,OpenSSL::SSL::VERIFY_NONE,http://devopsreactions.tumblr.com/post/66862990491/opensslsslverifynone,bea3c13f-7254-46a2-8712-f6051d62b28c.gif,102
66768013947,Technical interview of a 20 year old hardcore hacker for a sysadmin role,http://devopsreactions.tumblr.com/post/66768013947/technical-interview-of-a-20-year-old-hardcore,4a6e4da6-805f-4bfa-9e48-3dc3e5fa63ed.gif,91
66665497570,How it feels when following our policies,http://devopsreactions.tumblr.com/post/66665497570/how-it-feels-when-following-our-policies,0d95f3ad-e009-403c-a4b0-3dae9210a5b7.gif,65
66359989405,That moment...,http://devopsreactions.tumblr.com/post/66359989405/that-moment,d2b1c00e-4ac1-49bf-8b99-288a87811e38.gif,49
66268086944,Looking at what you wrote yesterday,http://devopsreactions.tumblr.com/post/66268086944/looking-at-what-you-wrote-yesterday,eba8a09f-8d1f-4e23-9186-5ecff8e4f65b.gif,73
66175480157,Seeing '* * * * * chmod -R 777 ...' in crontab,http://devopsreactions.tumblr.com/post/66175480157/seeing-chmod-r-777-in-crontab,0bfca466-b78a-4407-94b0-a13a71c1e236.gif,84
66081262858,It's a quick change. clickety click...,http://devopsreactions.tumblr.com/post/66081262858/its-a-quick-change-clickety-click,ece2651b-61ce-4e7c-904e-c7530a05b22e.gif,114
65991989912,Replication out of sync,http://devopsreactions.tumblr.com/post/65991989912/replication-out-of-sync,914ae4df-3c33-474e-a153-3d6a8f86c6ea.gif,67
65681658351,Allowing access to facebook,http://devopsreactions.tumblr.com/post/65681658351/allowing-access-to-facebook,ffdcc402-7079-4806-bc26-be6a678cff59.gif,91
65602184860,What happens when you don't keep some distance from your customers,http://devopsreactions.tumblr.com/post/65602184860/what-happens-when-you-dont-keep-some-distance,9b6eabc8-e5cd-4513-b7e6-8c54be7411ee.gif,99
65512671770,QA tries something unexpected,http://devopsreactions.tumblr.com/post/65512671770/qa-tries-something-unexpected,1c239af9-33c9-40e3-b5ce-0772cd610ed3.gif,116
65421442192,How people feel when CTO enforces dressing code for board meeting,http://devopsreactions.tumblr.com/post/65421442192/how-people-feel-when-cto-enforces-dressing-code,a0c126c5-0380-49bc-9d7a-3a9be91ebaf1.gif,74
65324824513,Pre-coffee deploy,http://devopsreactions.tumblr.com/post/65324824513/pre-coffee-deploy,1bf68ffd-2e8c-48e6-8016-a26710a78809.gif,95
65031866520,Realizing that accidentally deleted code was already pushed,http://devopsreactions.tumblr.com/post/65031866520/realizing-that-accidentally-deleted-code-was,77402727-d29a-4817-9f34-eca7e2a009f1.gif,49
64943526365,Tests all green at first run,http://devopsreactions.tumblr.com/post/64943526365/tests-all-green-at-first-run,b0d2a69f-f4d9-4724-ae3b-3c7ea1971205.gif,53
64853040763,I deleted that line 5 hours ago!,http://devopsreactions.tumblr.com/post/64853040763/i-deleted-that-line-5-hours-ago,be1e45dc-8685-4e65-b8a9-f03fd06598ea.gif,51
64761479310,Nagios pages you right after the new hire finishes a deploy,http://devopsreactions.tumblr.com/post/64761479310/nagios-pages-you-right-after-the-new-hire-finishes,5f34aa67-9369-4f42-83e0-6561603506ed.gif,61
64667119742,"When it works on a cold clone of prod, but not in prod",http://devopsreactions.tumblr.com/post/64667119742/when-it-works-on-a-cold-clone-of-prod-but-not-in,959434ab-35fe-4d0e-bba7-67b1a85422b3.gif,53
64464460643,Giving an estimate for the next release,http://devopsreactions.tumblr.com/post/64464460643/giving-an-estimate-for-the-next-release,3a310df8-9e70-4eb0-8241-baab20850593.gif,79
64374824057,service { 'puppet': ensure => stopped; },http://devopsreactions.tumblr.com/post/64374824057/service-puppet-ensure-stopped,670a8b0f-59fc-40eb-9a50-ee4dd257b274.gif,110
64285166921,"Third party webservice went down, took our app with it",http://devopsreactions.tumblr.com/post/64285166921/third-party-webservice-went-down-took-our-app,f0a97554-4468-444f-8dde-5159e442fba0.gif,92
64194256689,11-hour on-call marathon,http://devopsreactions.tumblr.com/post/64194256689/11-hour-on-call-marathon,edd599a2-591d-426d-900f-7478cd1d40fc.gif,26
64102660274,Adjusting to minute requirement change,http://devopsreactions.tumblr.com/post/64102660274/adjusting-to-minute-requirement-change,3135c740-57df-4911-a47a-aacf46b7115f.gif,30
64005526796,When all the tests pass but deployment fails,http://devopsreactions.tumblr.com/post/64005526796/when-all-the-tests-pass-but-deployment-fails,46be37a4-8baa-4c42-a57a-cc6d490bb9ba.gif,50
63903759786,Shall we buy MacBooks to look cool but install Ubuntu on them?,http://devopsreactions.tumblr.com/post/63903759786/shall-we-buy-macbooks-to-look-cool-but-install,23c48550-2f35-47ee-b0ae-237bc1531ab1.gif,184
63807638182,DBA's corner during any roadmap meeting,http://devopsreactions.tumblr.com/post/63807638182/dbas-corner-during-any-roadmap-meeting,7cfd6e1b-daec-4f6c-a1da-40e1e84ae6a8.gif,99
63719553797,Let developers write puppet manifests. Reviewed 2 weeks later.,http://devopsreactions.tumblr.com/post/63719553797/let-developers-write-puppet-manifests-reviewed-2,3d7a1996-903d-445c-8948-0d0f53c7214a.gif,31
63632904441,Errors in unit-tests and you know it's your fault,http://devopsreactions.tumblr.com/post/63632904441/errors-in-unit-tests-and-you-know-its-your-fault,0cd79369-cecc-4b04-84d8-3c5440fb5142.gif,29
63544355565,When I demo a brand new product to PR and they want to advertise it,http://devopsreactions.tumblr.com/post/63544355565/when-i-demo-a-brand-new-product-to-pr-and-they,82c29e29-c644-4ce6-9f75-70aa431eeff7.gif,31
63454466630,After causing an outage,http://devopsreactions.tumblr.com/post/63454466630/after-causing-an-outage,7212da5c-5c99-474f-8a66-c3e3fd1d8835.gif,129
63360879672,Fixing a huge bug with a single line of code,http://devopsreactions.tumblr.com/post/63360879672/fixing-a-huge-bug-with-a-single-line-of-code,532e489a-45cc-4de7-b499-2852ab8a4640.gif,257
63070801487,Integrating 3rd party stuff,http://devopsreactions.tumblr.com/post/63070801487/integrating-3rd-party-stuff,5427527c-d5e1-4576-9a0d-d612e0595a7c.gif,58
62979491729,Honeypot,http://devopsreactions.tumblr.com/post/62979491729/honeypot,a4c72ea0-623f-4636-a61e-58ad0dfb909b.gif,80
62888707197,Our team... some times...,http://devopsreactions.tumblr.com/post/62888707197/our-team-some-times,d1872c39-d472-4073-99ee-f9ef9bdd633e.gif,66
62797205545,Whenever I find an old legacy code bug,http://devopsreactions.tumblr.com/post/62797205545/whenever-i-find-an-old-legacy-code-bug,4ca05474-9b2e-48a8-a674-f1ddbdf9d067.gif,164
62705187432,When the customer wants to add more features before the deadline,http://devopsreactions.tumblr.com/post/62705187432/when-the-customer-wants-to-add-more-features,3037c33f-f90a-46ab-a2de-f911e97e8d25.gif,98
62593484125,When we agree to drop support for an archaic browser,http://devopsreactions.tumblr.com/post/62593484125/when-we-agree-to-drop-support-for-an-archaic,2eba1d32-01f4-480b-8abc-ffa935709d44.gif,128
62494280367,Keeping our infrastructure running,http://devopsreactions.tumblr.com/post/62494280367/keeping-our-infrastructure-running,5d9de76a-5842-4b7b-b63d-e4d5ac485222.gif,88
62406196305,When my coworker complains about how hard to use is Git compared to SVN,http://devopsreactions.tumblr.com/post/62406196305/when-my-coworker-complains-about-how-hard-to-use,6838821a-8364-4418-b410-4a35ea634181.gif,66
62319213807,Explaining DTrace to management,http://devopsreactions.tumblr.com/post/62319213807/explaining-dtrace-to-management,306dc7e0-606d-4645-9a12-7b63d21cbca6.gif,18
62229952010,"Pushing changes, not remembering what they are",http://devopsreactions.tumblr.com/post/62229952010/pushing-changes-not-remembering-what-they-are,02b8aabf-4e2b-40e7-878a-ffd54dd746e5.gif,54
62140728842,After fixing a difficult bug,http://devopsreactions.tumblr.com/post/62140728842/after-fixing-a-difficult-bug,04f8460a-25f8-47ff-8b44-28ebe9f5ee92.gif,104
62048692029,Converting old Perl scripts to Puppet manifests,http://devopsreactions.tumblr.com/post/62048692029/converting-old-perl-scripts-to-puppet-manifests,3a3d9a28-ca3d-4671-8d72-635835390c6f.gif,41
61936568356,Last day before the release,http://devopsreactions.tumblr.com/post/61936568356/last-day-before-the-release,83c9a68c-f782-4ab5-8475-71bb8e92bdf2.gif,76
61835213724,Bringing a sysadmin to a social event,http://devopsreactions.tumblr.com/post/61835213724/bringing-a-sysadmin-to-a-social-event,1ec6028b-69a9-41ea-aa1b-06101617203b.gif,309
61746167797,Spent all day fixing merge conflict. Wrong branch.,http://devopsreactions.tumblr.com/post/61746167797/spent-all-day-fixing-merge-conflict-wrong-branch,a8aebcce-c21d-4208-8d29-a586d71ecd6f.gif,44
61659902831,When asked to bugfix legacy perl code,http://devopsreactions.tumblr.com/post/61659902831/when-asked-to-bugfix-legacy-perl-code,1db11eb2-85cd-4f6d-98d7-a15c16a4eda1.gif,48
61575744210,Deleting snapshot didn't free as much space as expected,http://devopsreactions.tumblr.com/post/61575744210/deleting-snapshot-didnt-free-as-much-space-as,db6ede58-bb6a-45cc-a193-fd5982e8ccac.gif,24
61486552902,Upgrade with zero downtime,http://devopsreactions.tumblr.com/post/61486552902/upgrade-with-zero-downtime,b4fa9740-09bf-499e-a282-5cc791f27f27.gif,125
61394221619,Systems engineering without DevOps tools,http://devopsreactions.tumblr.com/post/61394221619/systems-engineering-without-devops-tools,0840fd37-5d0a-4e80-a72b-85004f997cc7.gif,108
61288859163,Live demo goes off without a hitch,http://devopsreactions.tumblr.com/post/61288859163/live-demo-goes-off-without-a-hitch,e511c1b0-2861-4c3c-820d-3c5e045e4a0f.gif,54
61188565807,Waiting for a node to pick up chef settings,http://devopsreactions.tumblr.com/post/61188565807/waiting-for-a-node-to-pick-up-chef-settings,65c2121e-afcc-429e-8134-23aefc0d7bda.gif,17
61099408965,Waiting for a multi datacenter puppet run to push a 2 character config change,http://devopsreactions.tumblr.com/post/61099408965/waiting-for-a-multi-datacenter-puppet-run-to-push,6f51cd29-2b0a-4ae1-9690-2571b9e5741f.gif,24
60920368894,When asked about a 5 year old hack,http://devopsreactions.tumblr.com/post/60920368894/when-asked-about-a-5-year-old-hack,f2095e1a-f6af-40ee-a1cc-d3278a4fc163.gif,94
60831236448,After reading what NSA does to bypass cryptography,http://devopsreactions.tumblr.com/post/60831236448/after-reading-what-nsa-does-to-bypass-cryptography,94e5e469-e379-46c4-b50e-53295ddce123.gif,94
60739936257,Ironing out the details,http://devopsreactions.tumblr.com/post/60739936257/ironing-out-the-details,98912301-05cf-4a66-8ac3-8c4adc4b7c33.gif,35
60629336822,After an intense day,http://devopsreactions.tumblr.com/post/60629336822/after-an-intense-day,ba5adbf8-416c-4a40-9ddd-392b5b44a6b2.gif,24
60527792172,When I go to bed and realize there is still work to do,http://devopsreactions.tumblr.com/post/60527792172/when-i-go-to-bed-and-realize-there-is-still-work,4cd22474-470c-4020-a862-71021e13577d.gif,58
60438244577,The Don't Fragment bit,http://devopsreactions.tumblr.com/post/60438244577/the-dont-fragment-bit,bd90e3c0-ce64-4264-b498-82f5a195a13a.gif,21
60347026776,Trying to get back to sleep after a 3am pagerstorm,http://devopsreactions.tumblr.com/post/60347026776/trying-to-get-back-to-sleep-after-a-3am-pagerstorm,a01d155a-0bd3-453f-a8e7-ea6827300bfb.gif,16
60256127904,Trying to fix things the customizations team wrote,http://devopsreactions.tumblr.com/post/60256127904/trying-to-fix-things-the-customizations-team-wrote,f4927908-b54b-49ed-b727-3600f76d9146.gif,68
60164241988,Reverse Engineering,http://devopsreactions.tumblr.com/post/60164241988/reverse-engineering,20a31614-7a6e-4259-88c4-16e03829c0a6.gif,151
60062126554,Junior on an interview,http://devopsreactions.tumblr.com/post/60062126554/junior-on-an-interview,762fa186-792a-49b0-8e21-c29bda2284b6.gif,23
59951930200,Watching Management discuss with Developers,http://devopsreactions.tumblr.com/post/59951930200/watching-management-discuss-with-developers,23823a5e-ce47-40c6-a2f8-ea24b959fdf5.gif,67
59852355476,Salesperson enters the NOC,http://devopsreactions.tumblr.com/post/59852355476/salesperson-enters-the-noc,9963fc95-d33f-4734-8a4d-7adda057b596.gif,67
59759656075,Typical bug fixing,http://devopsreactions.tumblr.com/post/59759656075/typical-bug-fixing,731bf2e7-1c7b-44f4-8650-072297787d12.gif,355
59666552500,How managers see themselves when micromanaging,http://devopsreactions.tumblr.com/post/59666552500/how-managers-see-themselves-when-micromanaging,329d2153-c76d-4782-b32b-1d4978207178.gif,108
59573065715,Scoping vs Implementation,http://devopsreactions.tumblr.com/post/59573065715/scoping-vs-implementation,d9691d50-4f69-47f4-8a80-6e3b2bc186bf.gif,83
59476321718,Demoing the product for the first time,http://devopsreactions.tumblr.com/post/59476321718/demoing-the-product-for-the-first-time,3e1a7f6c-58fe-47ba-b518-02fae6a47e24.gif,93
59381477999,"Staying up late, should be at the office in 4 hours",http://devopsreactions.tumblr.com/post/59381477999/staying-up-late-should-be-at-the-office-in-4,e9b4f571-0e7d-4e14-a769-bc313d903353.gif,81
59279436270,Build fails just before creating the executable,http://devopsreactions.tumblr.com/post/59279436270/build-fails-just-before-creating-the-executable,99cc5dc5-953b-49ed-b6f6-49fabb99cc35.gif,60
59183916023,Lets ignore the tests for now,http://devopsreactions.tumblr.com/post/59183916023/lets-ignore-the-tests-for-now,0abb02e1-4d67-4f80-b71e-4c282a880370.gif,64
59090715757,Development vs Engineering vs Management,http://devopsreactions.tumblr.com/post/59090715757/development-vs-engineering-vs-management,6a55563a-7716-425a-846c-aef51a753caa.gif,151
58996606536,When the senior developer tries to teach me how to use his library,http://devopsreactions.tumblr.com/post/58996606536/when-the-senior-developer-tries-to-teach-me-how-to,e6b881f0-2c56-49fe-b1b3-48c9e2a406d2.gif,83
58901765704,When disaster happens and you don't have DR,http://devopsreactions.tumblr.com/post/58901765704/when-disaster-happens-and-you-dont-have-dr,de9774d8-6b09-4261-9f51-7ade11841719.gif,51
58775642783,The early commits to the inherited codebase,http://devopsreactions.tumblr.com/post/58775642783/the-early-commits-to-the-inherited-codebase,a2d24d30-489c-46e0-afc2-19c3c849d64c.gif,47
58684481085,Public flame thread in progress,http://devopsreactions.tumblr.com/post/58684481085/public-flame-thread-in-progress,912c7150-d425-4c83-8a4e-faf08b02401f.gif,35
58585041244,Your major schema change commit falls on a power-of-ten revision number,http://devopsreactions.tumblr.com/post/58585041244/your-major-schema-change-commit-falls-on-a,c90e2624-10e2-459d-b7f9-7ac1e2ff2696.gif,25
58496292505,When you don't have root access and you need someone else to run things,http://devopsreactions.tumblr.com/post/58496292505/when-you-dont-have-root-access-and-you-need,954ee55f-1e42-43bd-82aa-627e41d1364c.gif,154
58408391062,Using Linux's bcache+ssd on top of rotational disks,http://devopsreactions.tumblr.com/post/58408391062/using-linuxs-bcache-ssd-on-top-of-rotational,1d4cf034-2b2f-40a8-8b54-2ea654a44fd3.gif,55
58319460249,When upper management asks for RCA,http://devopsreactions.tumblr.com/post/58319460249/when-upper-management-asks-for-rca,9b3c84fd-3edc-4958-82a7-668d9d26a418.gif,27
58229410018,Engineering as seen by marketing,http://devopsreactions.tumblr.com/post/58229410018/engineering-as-seen-by-marketing,2bcd176b-b890-4a2a-a17d-ba84dae0a4fc.gif,65
58137832238,QA gets Hold of the Latest Release,http://devopsreactions.tumblr.com/post/58137832238/qa-gets-hold-of-the-latest-release,60cc2146-3081-456b-90fa-ef5fdc809bed.gif,56
57954015770,Customer suggesting deployment on a friday,http://devopsreactions.tumblr.com/post/57954015770/customer-suggesting-deployment-on-a-friday,16b608c9-9f61-4f93-b211-25453ecbabf0.gif,161
57868772910,Oops. Wrong cable.,http://devopsreactions.tumblr.com/post/57868772910/oops-wrong-cable,e208e208-fedb-4a6c-8e94-00002b7637ff.gif,37
57780524288,"""Our engineers are working to fix the problem"". In the meantime behind the scenes",http://devopsreactions.tumblr.com/post/57780524288/our-engineers-are-working-to-fix-the-problem-in,6e56e133-7082-4201-92cd-bbcb4430b433.gif,215
57690688930,When there is a pagerduty alert and I'm not on call,http://devopsreactions.tumblr.com/post/57690688930/when-there-is-a-pagerduty-alert-and-im-not-on,06540f9b-28ce-4ad1-b02a-17e435f982e9.gif,19
57599532620,What happens to your carefully developed code when the project reaches the deadline,http://devopsreactions.tumblr.com/post/57599532620/what-happens-to-your-carefully-developed-code-when,3d59d118-775a-4c1f-8d51-d393065ab1d1.gif,145
57507135731,Trying to push a merge conflict fix and receiving a merge conflict,http://devopsreactions.tumblr.com/post/57507135731/trying-to-push-a-merge-conflict-fix-and-receiving,fc3a6c86-f363-405a-b6f0-1eee736b1379.gif,73
57413902179,Lead meets devs after refactoring,http://devopsreactions.tumblr.com/post/57413902179/lead-meets-devs-after-refactoring,878364af-ccf6-48b6-90c7-a4759d0aa60f.gif,59
57320912473,Presenting in a high profile conference,http://devopsreactions.tumblr.com/post/57320912473/presenting-in-a-high-profile-conference,41156c9a-2a94-4e81-a500-bc367684c766.gif,55
57234308379,Setting up a product following vendor's instructions,http://devopsreactions.tumblr.com/post/57234308379/setting-up-a-product-following-vendors,b6257675-b261-4998-aad7-943aefbd9572.gif,100
57144270309,Making a change on prod before testing it on dev,http://devopsreactions.tumblr.com/post/57144270309/making-a-change-on-prod-before-testing-it-on-dev,f5f101b4-f5ad-4f40-9055-49a46253626c.gif,87
57051683487,Dealing with your 6-months old backlog,http://devopsreactions.tumblr.com/post/57051683487/dealing-with-your-6-months-old-backlog,206ac6dc-547c-4bc7-9930-8218d45ab332.gif,124
56958199059,Teaching SVN users how to GIT,http://devopsreactions.tumblr.com/post/56958199059/teaching-svn-users-how-to-git,8ae91409-67b1-4ccd-964e-2829b783e1ed.gif,83
56864198784,Deep diving into legacy code while hunting a bug,http://devopsreactions.tumblr.com/post/56864198784/deep-diving-into-legacy-code-while-hunting-a-bug,7436dfae-f345-4a8f-8575-de8339aa0bac.gif,64
56770243712,This looks secur... wait a minute!,http://devopsreactions.tumblr.com/post/56770243712/this-looks-secur-wait-a-minute,2cfe019d-d4c5-4344-930d-4672ca2e30ca.gif,106
56678788786,Trying complex code you see on websites,http://devopsreactions.tumblr.com/post/56678788786/trying-complex-code-you-see-on-websites,01f8de5a-b58f-4797-9f30-0a5d7c20e304.gif,132
56593401192,Pushed sensitive data to Github,http://devopsreactions.tumblr.com/post/56593401192/pushed-sensitive-data-to-github,9e671072-ce72-487b-896a-b6195737ec1e.gif,45
56504748798,Sysadmin driving to home and receives a Datacenter Temperature Alert,http://devopsreactions.tumblr.com/post/56504748798/sysadmin-driving-to-home-and-receives-a-datacenter,95046a8a-ea44-467c-a905-8d688f31b9d8.gif,134
56434625747,The boss comes to the office on Monday morning,http://devopsreactions.tumblr.com/post/56434625747/the-boss-comes-to-the-office-on-monday-morning,f753cc12-635a-41cb-9a22-2bfb1a324269.gif,19
56320551509,Dealing with new hire's enthusiasm,http://devopsreactions.tumblr.com/post/56320551509/dealing-with-new-hires-enthusiasm,ecbf53d1-8b0d-4da8-8602-39626d431e1c.gif,68
56227454839,"Plan, deploy aaaand... win!",http://devopsreactions.tumblr.com/post/56227454839/plan-deploy-aaaand-win,ae15d7c1-2aaf-4e35-81f5-10f0ac20dc3f.gif,59
56035182878,How our drills look like,http://devopsreactions.tumblr.com/post/56035182878/how-our-drills-look-like,64fa29a1-b783-4f20-bcdf-173b47056faa.gif,17
55948402267,Running things because of peer pressure,http://devopsreactions.tumblr.com/post/55948402267/running-things-because-of-peer-pressure,a6d153b9-3eef-49b4-ae53-225dc21ab1ac.gif,47
55768486847,Concurrently working on a lot of terminals with ssh to multiple hosts,http://devopsreactions.tumblr.com/post/55768486847/concurrently-working-on-a-lot-of-terminals-with,76040fe5-83c5-4930-a60a-205880869e7f.gif,75
55679820772,Me when asked about next year's plans during the yearly review,http://devopsreactions.tumblr.com/post/55679820772/me-when-asked-about-next-years-plans-during-the,efd836d0-5c10-41d8-998e-a4aa0a15a3fa.gif,118
55590653063,Noticing that something broke after a colleague’s commit,http://devopsreactions.tumblr.com/post/55590653063/noticing-that-something-broke-after-a-colleagues,37d526f7-1a00-420d-94fd-fb659003600b.gif,50
55500275945,Rollback,http://devopsreactions.tumblr.com/post/55500275945/rollback,1362b213-c704-422d-b471-10f2259da17f.gif,36
55411631444,Spent 4 hours on a bug only to find it was a misspelled variable name,http://devopsreactions.tumblr.com/post/55411631444/spent-4-hours-on-a-bug-only-to-find-it-was-a,4136ad45-aacc-4de8-82fe-537ec6fe699c.jpg,157
55330446743,When it's not your application that is broken on production,http://devopsreactions.tumblr.com/post/55330446743/when-its-not-your-application-that-is-broken-on,e994e1a0-3210-48fc-b748-c07e7245864d.gif,72
55247594424,Trying to fit DevOps methodologies in corporate policies,http://devopsreactions.tumblr.com/post/55247594424/trying-to-fit-devops-methodologies-in-corporate,67c2fa68-88f1-4c3f-b2cf-bb704f34aaf9.gif,25
55161526119,Sounds good. Lets try that.,http://devopsreactions.tumblr.com/post/55161526119/sounds-good-lets-try-that,3a090e83-50fa-47d8-8a85-d8739d006d1c.gif,75
55074914735,Paying for SQL Server,http://devopsreactions.tumblr.com/post/55074914735/paying-for-sql-server,14e35665-4998-4372-bd06-f8538672efd8.gif,104
54989181019,It's working!,http://devopsreactions.tumblr.com/post/54989181019/its-working,b967a906-fe84-4e5a-9dfb-bb0fa9525008.gif,64
54903436615,Fixing bugs,http://devopsreactions.tumblr.com/post/54903436615/fixing-bugs,1c0896d7-9c87-4140-887a-350415e425cc.gif,147
54819531048,When someone vilifies opensource,http://devopsreactions.tumblr.com/post/54819531048/when-someone-vilifies-opensource,85374d75-56b6-4fd9-8d63-a682e745bacd.gif,67
54741932294,Presenting next year's plans,http://devopsreactions.tumblr.com/post/54741932294/presenting-next-years-plans,e59350ac-6b11-4dda-95e5-193a14221656.gif,36
54661962366,Building a private cloud,http://devopsreactions.tumblr.com/post/54661962366/building-a-private-cloud,8545b068-cb0c-466c-9483-927b5d76704f.gif,17
54585027874,Protecting your servers during a DDoS,http://devopsreactions.tumblr.com/post/54585027874/protecting-your-servers-during-a-ddos,eb272c66-13f8-4ebe-8b8f-0bc479bd085f.gif,46
54501133692,Codebase over time,http://devopsreactions.tumblr.com/post/54501133692/codebase-over-time,da43f8ae-c877-491f-a286-0476e87348fc.gif,131
54417305929,The CEO is happy because Gartner said the Cloud is cool,http://devopsreactions.tumblr.com/post/54417305929/the-ceo-is-happy-because-gartner-said-the-cloud-is,b4ac433f-5ca0-4b00-808a-24304ca8ec35.gif,23
54331815989,When you find a stackoverflow question about your problem and there is no response,http://devopsreactions.tumblr.com/post/54331815989/when-you-find-a-stackoverflow-question-about-your,56080eea-38b7-4e65-a01d-f573c9224718.gif,102
54247695748,Explaining the chain of events that led to the outage,http://devopsreactions.tumblr.com/post/54247695748/explaining-the-chain-of-events-that-led-to-the,3ad43a02-4fef-4304-8c8a-2ba65139aab9.gif,48
54169401336,Preventing hacks,http://devopsreactions.tumblr.com/post/54169401336/preventing-hacks,398b3cba-60c6-449b-8bf5-12ae0f373198.gif,45
54088017876,That was not supposed to work,http://devopsreactions.tumblr.com/post/54088017876/that-was-not-supposed-to-work,3b6cd180-fc57-42af-bb47-13474bcfad6d.gif,146
54003408672,Submitting an idea to the Architect,http://devopsreactions.tumblr.com/post/54003408672/submitting-an-idea-to-the-architect,9f6e1387-9fff-40c9-9f59-0de1c9e3d0f6.gif,44
53917942316,Exited editor without saving,http://devopsreactions.tumblr.com/post/53917942316/exited-editor-without-saving,caef3d5d-c821-4715-bb51-2df7f65e717b.gif,65
53831016555,Stepping a long loop when debugging,http://devopsreactions.tumblr.com/post/53831016555/stepping-a-long-loop-when-debugging,6dafbb0a-faba-42a5-b061-ca7d664bbca2.gif,154
53746232557,When someone converted a python script to a shell script,http://devopsreactions.tumblr.com/post/53746232557/when-someone-converted-a-python-script-to-a-shell,f5aad2cf-9b64-4bf6-b1b3-27f1c3ed6b46.gif,27
53662383859,Stress testing,http://devopsreactions.tumblr.com/post/53662383859/stress-testing,29be98fd-b37c-4b48-a8e1-ce64a90b9c2f.gif,38
53583980945,Meeting company people on the weekend,http://devopsreactions.tumblr.com/post/53583980945/meeting-company-people-on-the-weekend,9d21572a-1142-45a0-9534-9fca6863484c.gif,54
53505886286,When someone creates a pull request without tests,http://devopsreactions.tumblr.com/post/53505886286/when-someone-creates-a-pull-request-without-tests,f525e6c9-73ee-4f80-a7b9-4ce6e90f1630.gif,35
53427605168,Reading the new AWS architecture diagrams,http://devopsreactions.tumblr.com/post/53427605168/reading-the-new-aws-architecture-diagrams,fcc614e4-7191-4af8-9a91-b113c97db60f.gif,34
53347746119,The effects of tight coupling,http://devopsreactions.tumblr.com/post/53347746119/the-effects-of-tight-coupling,7cf7dd2b-ac15-4618-93fb-73e2f66586d3.gif,49
53266227468,Expecting a DDoS,http://devopsreactions.tumblr.com/post/53266227468/expecting-a-ddos,3512036d-3e17-4197-b57f-8ff6fc50622c.gif,42
53184270090,Lots of alerts - then realise it's dev environment,http://devopsreactions.tumblr.com/post/53184270090/lots-of-alerts-then-realise-its-dev-environment,d0fcf8d1-6275-4d8d-9ae2-9141cedacc2e.gif,69
53091409209,Passing by your old Data Center,http://devopsreactions.tumblr.com/post/53091409209/passing-by-your-old-data-center,24025ada-8f1a-4b1b-a87e-100c56903b5d.gif,12
53012973321,DevOps tools applied in real life,http://devopsreactions.tumblr.com/post/53012973321/devops-tools-applied-in-real-life,0512ca36-532c-4ce0-8780-a133b201ee76.gif,78
52936180333,Just decreased response time by 100ms,http://devopsreactions.tumblr.com/post/52936180333/just-decreased-response-time-by-100ms,03fa3a7b-3ebf-4d7b-b184-c168f8138b6a.gif,51
52857322149,Reaching a dynamic mac learn limit of 8192,http://devopsreactions.tumblr.com/post/52857322149/reaching-a-dynamic-mac-learn-limit-of-8192,75a36314-a10d-4e96-b252-dea6979315cd.gif,10
52778884030,Expected US government's reaction about PRISM,http://devopsreactions.tumblr.com/post/52778884030/expected-us-governments-reaction-about-prism,4bd11180-487c-4e42-8233-61b5937fb0a0.gif,23
52697217685,Just when you thought you finished working on a project,http://devopsreactions.tumblr.com/post/52697217685/just-when-you-thought-you-finished-working-on-a,75ce01c8-d9bc-4204-b2b4-61fd4b72ee54.gif,103
52616053392,Finetunning,http://devopsreactions.tumblr.com/post/52616053392/finetunning,c3c08fae-d394-4ccb-abbe-a1fef3389e47.gif,70
52530748070,Merging your own pull request,http://devopsreactions.tumblr.com/post/52530748070/merging-your-own-pull-request,4d58ebcc-70ff-49fe-b994-a25ad9cfee54.gif,49
52448760955,Trying to refactor Perl code,http://devopsreactions.tumblr.com/post/52448760955/trying-to-refactor-perl-code,1aca66f7-e49d-4c14-83ae-01b19bc20e5c.gif,78
52368854242,Writing unit tests,http://devopsreactions.tumblr.com/post/52368854242/writing-unit-tests,c05adec6-db1d-4435-9c77-cee19ea49142.gif,101
52209504763,Populating DC cages,http://devopsreactions.tumblr.com/post/52209504763/populating-dc-cages,487d66e1-8ff5-4875-9b11-a2b6ce52136f.gif,36
52128864472,OSPF Split-Brain,http://devopsreactions.tumblr.com/post/52128864472/ospf-split-brain,41a09a70-3ef6-4cd0-a269-42a571fb86a1.gif,26
52045747344,I don't need this piece of code,http://devopsreactions.tumblr.com/post/52045747344/i-dont-need-this-piece-of-code,08a69a40-f7ff-45fc-83fd-41587373d32d.gif,116
51955579774,When you see someone rebasing already pushed changes,http://devopsreactions.tumblr.com/post/51955579774/when-you-see-someone-rebasing-already-pushed,85ab501e-c3df-4560-bca9-3a784356ab24.gif,71
51792673184,Final step of our interviews,http://devopsreactions.tumblr.com/post/51792673184/final-step-of-our-interviews,06165e5b-aa4b-4ac1-9bac-ac205daba7e7.gif,43
51712791763,Using unorthodox tricks (a.k.a. hacking),http://devopsreactions.tumblr.com/post/51712791763/using-unorthodox-tricks-aka-hacking,48be83dd-bef3-40fb-99b3-1d4cd219988d.gif,104
51631393672,Deploying on a Friday night,http://devopsreactions.tumblr.com/post/51631393672/deploying-on-a-friday-night,b326eb6d-346a-4043-8d11-74e54983668c.gif,51
51548164690,Troubleshooting a server with bad memory,http://devopsreactions.tumblr.com/post/51548164690/troubleshooting-a-server-with-bad-memory,e9805bf9-782b-49a0-b7e9-81e0c70b9086.gif,42
51462515324,Encouraging the usage of coding standards,http://devopsreactions.tumblr.com/post/51462515324/encouraging-the-usage-of-coding-standards,d65c549b-d612-449d-897e-a9e3eec620f7.gif,63
51389786041,Looking at paris-traceroute's code,http://devopsreactions.tumblr.com/post/51389786041/looking-at-paris-traceroutes-code,772601cd-849e-4111-81b9-93de223f601a.gif,6
51299514606,Massive puppet deployment going bad unexpectedly,http://devopsreactions.tumblr.com/post/51299514606/massive-puppet-deployment-going-bad-unexpectedly,0302887e-c603-48d0-bc63-9b0229227aa1.gif,12
51214522565,solaris killall,http://devopsreactions.tumblr.com/post/51214522565/solaris-killall,73d52180-552a-49fe-bc90-58c426b747db.gif,40
51137864946,Escalation procedure,http://devopsreactions.tumblr.com/post/51137864946/escalation-procedure,28492710-01df-4ef9-a224-2198ad350804.gif,38
51059151962,Running gource on a git tree,http://devopsreactions.tumblr.com/post/51059151962/running-gource-on-a-git-tree,cad9fd18-4c35-4d36-8d2c-635d9e5e0a76.gif,28
50800607139,How an svn user sees git workflow,http://devopsreactions.tumblr.com/post/50800607139/how-an-svn-user-sees-git-workflow,844a709f-6648-4c00-aa31-03b9b5e8406c.gif,169
50716775316,Damn cached JS file,http://devopsreactions.tumblr.com/post/50716775316/damn-cached-js-file,6c2566d1-c242-4301-89ac-482881bfa84d.gif,96
50566447542,Another PCI DSS audit,http://devopsreactions.tumblr.com/post/50566447542/another-pci-dss-audit,b5390442-77a5-41fd-bb2e-2b91977ea7f3.gif,22
50409915000,Hacking,http://devopsreactions.tumblr.com/post/50409915000/hacking,6d7e42c4-267a-4dbb-ae5a-d6acc2c3ebff.gif,66
50331609882,After 6 hours at the data center,http://devopsreactions.tumblr.com/post/50331609882/after-6-hours-at-the-data-center,19f6dc80-8d16-4c48-ae2f-c4b03e70240f.gif,49
50238588742,Entering a satellite office data cabinet,http://devopsreactions.tumblr.com/post/50238588742/entering-a-satellite-office-data-cabinet,386677b1-f415-4bf4-bbde-266d67171b2e.gif,16
50078718834,NSA electronic surveillance,http://devopsreactions.tumblr.com/post/50078718834/nsa-electronic-surveillance,8025c162-c0d8-4392-a43e-dd5c80505fcc.gif,15
50001810911,Codebase just before release,http://devopsreactions.tumblr.com/post/50001810911/codebase-just-before-release,2ed62c05-aa56-4dd3-ba97-1e3bb663fdc4.gif,71
49923107314,High availability without fencing,http://devopsreactions.tumblr.com/post/49923107314/high-availability-without-fencing,23222391-c97e-4c1c-a2c9-94163a3f51ba.gif,20
49844454742,When we’re being inspected for PCI compliance by an external auditor,http://devopsreactions.tumblr.com/post/49844454742/when-were-being-inspected-for-pci-compliance-by,5d2468fb-36e1-4fe8-a771-fa441c0ef7c0.gif,41
49763071666,Playing with infiniband hardware for the first time,http://devopsreactions.tumblr.com/post/49763071666/playing-with-infiniband-hardware-for-the-first,0de3f26c-5638-450c-b7fc-6e7d6e020951.gif,21
49667540079,Trying to fix someone else's CSS,http://devopsreactions.tumblr.com/post/49667540079/trying-to-fix-someone-elses-css,2e6b7f91-f106-4429-a4cd-d7fb866093b4.gif,268
49640679398,Debian Wheezy released,http://devopsreactions.tumblr.com/post/49640679398/debian-wheezy-released,a1e70b75-995c-4866-a46d-9e17f16a956d.gif,69
49580435174,Realising the upgrade involves upgrading Ruby,http://devopsreactions.tumblr.com/post/49580435174/realising-the-upgrade-involves-upgrading-ruby,1290d455-6a8f-4601-a70d-fc9253fbc27d.gif,35
49501668537,Testing interface on Internet Explorer,http://devopsreactions.tumblr.com/post/49501668537/testing-interface-on-internet-explorer,ac081f44-240b-4c46-ad5d-41518e9649d3.gif,218
49347903968,When you see Vagrant,http://devopsreactions.tumblr.com/post/49347903968/when-you-see-vagrant,715f5572-d0e9-4245-8ba6-1189937e7686.gif,26
49248447890,Waiting for Pull Request approval,http://devopsreactions.tumblr.com/post/49248447890/waiting-for-pull-request-approval,4ffeaa00-d699-4efb-afdc-953d34da62b1.gif,99
49210715017,Linux 3.9 released with SSD caching,http://devopsreactions.tumblr.com/post/49210715017/linux-39-released-with-ssd-caching,615eae53-9c1c-4b37-a900-8b5fc8bdedd5.gif,28
49168088989,Backup and DR testing,http://devopsreactions.tumblr.com/post/49168088989/backup-and-dr-testing,4ac84421-9ecc-4680-8c36-75b2aa482816.gif,50
48994723557,"When a recruiter sees ""DevOps"" on your CV",http://devopsreactions.tumblr.com/post/48994723557/when-a-recruiter-sees-devops-on-your-cv,e533614c-869a-494e-adcb-fcc1e14b61e8.gif,53
48919199787,Initial git training,http://devopsreactions.tumblr.com/post/48919199787/initial-git-training,82f076e5-5831-435f-a407-676870480274.gif,117
48842968867,When caffeine stops working,http://devopsreactions.tumblr.com/post/48842968867/when-caffeine-stops-working,af2b1676-7e05-4cda-a832-be77afaafc4f.gif,245
48763712477,Unexpected kernel oops while running tail -f /var/log/messages,http://devopsreactions.tumblr.com/post/48763712477/unexpected-kernel-oops-while-running-tail-f,2347ea0b-dd2f-4d80-8dca-211d3eee2832.gif,35
48683090696,When You realize You're Using Your Own Library Wrong,http://devopsreactions.tumblr.com/post/48683090696/when-you-realize-youre-using-your-own-library,11fd09a9-1e0a-479f-affc-d946e1c649b0.gif,47
48601970709,Whole suite of automated tests passed,http://devopsreactions.tumblr.com/post/48601970709/whole-suite-of-automated-tests-passed,7b0b6c0e-0dae-4557-9e3a-2fb764384bcf.gif,61
48511362536,I don't need to test that. What can possibly go wrong?,http://devopsreactions.tumblr.com/post/48511362536/i-dont-need-to-test-that-what-can-possibly-go,7a51dd14-1c95-4a76-97d1-b2e89bdb99c3.gif,156
48425798814,SysAdmin entering the room,http://devopsreactions.tumblr.com/post/48425798814/sysadmin-entering-the-room,58fd9b55-d2f8-405e-8240-6e38f2d1e358.gif,47
48346156090,Ctrl-a d,http://devopsreactions.tumblr.com/post/48346156090/ctrl-a-d,2bb14bd0-bcb4-4e01-9467-9e26f1c6c4e8.gif,44
48270913560,Server response time after Varnish restart,http://devopsreactions.tumblr.com/post/48270913560/server-response-time-after-varnish-restart,d1d7acc0-8703-4552-a3ce-ed69f18bfe96.gif,15
48110707908,Yahoo VP when told that the private key was bundled with Axis,http://devopsreactions.tumblr.com/post/48110707908/yahoo-vp-when-told-that-the-private-key-was,3a345014-1e6e-4c52-8762-9583ab9986f0.gif,22
48030407571,Someone enabled DHCP server on their laptop,http://devopsreactions.tumblr.com/post/48030407571/someone-enabled-dhcp-server-on-their-laptop,446d0b00-a059-4209-9123-7d6addc4e3f6.gif,69
47939884113,Blue screen after patching production server,http://devopsreactions.tumblr.com/post/47939884113/blue-screen-after-patching-production-server,20c10d91-85fc-441e-9d54-142c314b04ac.gif,65
47851533209,Learning Linux,http://devopsreactions.tumblr.com/post/47851533209/learning-linux,4028f9fc-eb69-403d-b9e6-9212d399f054.gif,202
47770251070,When told that the server with 2.5 years uptime was rebooted.,http://devopsreactions.tumblr.com/post/47770251070/when-told-that-the-server-with-25-years-uptime,1e250465-a7c9-49e6-bf4b-61f0e82ebff1.gif,57
47690154351,Trying to code to W3C standards,http://devopsreactions.tumblr.com/post/47690154351/trying-to-code-to-w3c-standards,8d535431-6ce8-4b30-baa7-4ddc3ebc5f68.gif,215
47609397208,"On call, Saturday morning, phone rings, situation critical",http://devopsreactions.tumblr.com/post/47609397208/on-call-saturday-morning-phone-rings-situation,74c77dde-bc2e-4657-b2e6-32f3c959e430.gif,51
47528413093,Customer support questioning engineering,http://devopsreactions.tumblr.com/post/47528413093/customer-support-questioning-engineering,10f19cfc-c29d-4eb1-a2d6-79155485a319.gif,44
47445617308,When French homeland intelligence forced wikipedia.fr president to delete an article,http://devopsreactions.tumblr.com/post/47445617308/when-french-homeland-intelligence-forced,1dfd71ae-4f5c-42fd-aa83-fc79eb54f030.gif,6
47352638154,Almost ran UPDATE without WHERE,http://devopsreactions.tumblr.com/post/47352638154/almost-ran-update-without-where,19b48e1b-f7ca-4b84-9202-b1e0e35424cf.gif,163
47263774249,unpacking .bz2 SQL dump,http://devopsreactions.tumblr.com/post/47263774249/unpacking-bz2-sql-dump,0eac8526-7684-4caf-a591-77d8f75a9cb8.gif,109
47180793027,Lead programmer assigns a new task to a developer,http://devopsreactions.tumblr.com/post/47180793027/lead-programmer-assigns-a-new-task-to-a-developer,5932314d-af0f-4883-975f-b582b13fcef7.gif,69
47096552918,Team work,http://devopsreactions.tumblr.com/post/47096552918/team-work,2160f6f5-91c8-4027-8b34-b99461c60137.gif,163
46982403954,The slashdot effect,http://devopsreactions.tumblr.com/post/46982403954/the-slashdot-effect,fe4c0d8b-fea2-4693-a9ef-66708b5dc358.gif,22
46924953930,How doing operations feels,http://devopsreactions.tumblr.com/post/46924953930/how-doing-operations-feels,d8f2d4f9-2ee3-4f5c-be3f-d8719fb484f4.gif,35
46835490193,When I see a missing semicolon immediately after I committed without testing,http://devopsreactions.tumblr.com/post/46835490193/when-i-see-a-missing-semicolon-immediately-after-i,41b6747a-8513-45dc-a989-7dfb17bbb31a.gif,68
46661135322,Delivering to management a last-minute request,http://devopsreactions.tumblr.com/post/46661135322/delivering-to-management-a-last-minute-request,e6ca1c9c-0167-4a85-ba7b-d5180e44a22b.gif,33
46582414073,The Senior Architect is at the whiteboard,http://devopsreactions.tumblr.com/post/46582414073/the-senior-architect-is-at-the-whiteboard,1bd63ddf-d21c-4f7d-b123-02f318c0d665.gif,30
46496509745,After SCRUM morning meeting,http://devopsreactions.tumblr.com/post/46496509745/after-scrum-morning-meeting,9fad757e-80d2-470c-9448-0f6b7ee06c32.gif,47
46411768705,Trying to work out a problem after the 5th hour,http://devopsreactions.tumblr.com/post/46411768705/trying-to-work-out-a-problem-after-the-5th-hour,8b61554a-7a9a-458b-acbf-7f95c112fa15.gif,153
46327768770,Senior engineer handling the upgrade,http://devopsreactions.tumblr.com/post/46327768770/senior-engineer-handling-the-upgrade,5779b848-5336-4fb3-9469-cc6d7354472d.gif,60
46241685104,Going home without causing any outages,http://devopsreactions.tumblr.com/post/46241685104/going-home-without-causing-any-outages,76f61eed-949e-4810-b96b-23032a575773.gif,33
46210393431,When the senior sysadmin finally notices I exist by dissing my commits publicly,http://devopsreactions.tumblr.com/post/46210393431/when-the-senior-sysadmin-finally-notices-i-exist,ffc5265a-83dd-4494-81af-db0bdb9208f5.gif,11
46149433186,Getting rid of old code,http://devopsreactions.tumblr.com/post/46149433186/getting-rid-of-old-code,e32e097a-b4ff-4c32-a152-73fb02c7bfcb.gif,47
45982263114,"Oh, we decided that we don't want this",http://devopsreactions.tumblr.com/post/45982263114/oh-we-decided-that-we-dont-want-this,29be6390-f739-4c6f-8516-a1e761eb73ab.gif,55
45789265991,When Google added animated image search,http://devopsreactions.tumblr.com/post/45789265991/when-google-added-animated-image-search,bd80596a-fdcd-4829-a6bd-105e55da76ae.gif,50
45746806250,Applying rules for PCI compliance,http://devopsreactions.tumblr.com/post/45746806250/applying-rules-for-pci-compliance,e2face54-f69f-4fec-b570-614acc91d823.gif,21
45664383200,To change production or not to change?,http://devopsreactions.tumblr.com/post/45664383200/to-change-production-or-not-to-change,98a73ce9-c179-4d77-89e6-720256d72b03.gif,30
45574250659,When hardware fails you,http://devopsreactions.tumblr.com/post/45574250659/when-hardware-fails-you,a9a85f56-854b-4294-bafd-4140bfae0921.gif,52
45488178648,3rd failed deployment for today,http://devopsreactions.tumblr.com/post/45488178648/3rd-failed-deployment-for-today,a11ebba9-cf87-4bb1-ae6f-cd7f58e7db8a.gif,29
45411185510,Manual reboot RHEL Cluster Node,http://devopsreactions.tumblr.com/post/45411185510/manual-reboot-rhel-cluster-node,01af941e-955b-4fbf-af15-8dd6451a1b6f.gif,26
45336253550,Project managers' logic,http://devopsreactions.tumblr.com/post/45336253550/project-managers-logic,1a60dfbe-63d3-4e0c-8de4-5d0e5ebfa7e7.gif,82
45259685606,Bug appears during presentation,http://devopsreactions.tumblr.com/post/45259685606/bug-appears-during-presentation,20cff354-b814-4318-96f7-b75e1d43dc44.gif,72
45181379412,"Last day at work before going on vacation, 5pm",http://devopsreactions.tumblr.com/post/45181379412/last-day-at-work-before-going-on-vacation-5pm,154a8046-6b86-4df7-a2ff-09f788132f53.gif,57
45101836919,"Pushed code to production, recalled there was a critical bug",http://devopsreactions.tumblr.com/post/45101836919/pushed-code-to-production-recalled-there-was-a,e4c201fb-66c0-411c-80a9-05148ddcf2e2.gif,91
45014115548,When you tell the boss you need one more day for a task (for 5th time),http://devopsreactions.tumblr.com/post/45014115548/when-you-tell-the-boss-you-need-one-more-day-for-a,3e886fe1-f891-4991-9e9e-8ecac4fca0a2.gif,39
44929144761,Asking to use the main AWS login instead of IAM credentials,http://devopsreactions.tumblr.com/post/44929144761/asking-to-use-the-main-aws-login-instead-of-iam,9e16a596-d54a-4c50-98aa-ca699949ca2c.gif,26
44851762273,When your login doesn't work all of a sudden,http://devopsreactions.tumblr.com/post/44851762273/when-your-login-doesnt-work-all-of-a-sudden,5b908dec-15af-435d-b324-c739bd08fa91.gif,53
44776341195,Bug reports after a new release,http://devopsreactions.tumblr.com/post/44776341195/bug-reports-after-a-new-release,d1f4d447-f416-4187-b6e2-c1e721a27e46.gif,146
44698407168,First view of a new CSS,http://devopsreactions.tumblr.com/post/44698407168/first-view-of-a-new-css,c2dd3b7c-24ee-4148-a39f-c5c163ec51cc.gif,54
44611270530,Checking the logs on a server that's directly accessibly from the Internet,http://devopsreactions.tumblr.com/post/44611270530/checking-the-logs-on-a-server-thats-directly,0ebea194-d596-44ef-8a7e-f749fc8302bf.gif,65
44533510436,When someone breaks established naming conventions,http://devopsreactions.tumblr.com/post/44533510436/when-someone-breaks-established-naming-conventions,d9b889e7-e111-4587-b654-15cd88dbb33f.gif,21
44444575875,When we don't write a test for that special corner case,http://devopsreactions.tumblr.com/post/44444575875/when-we-dont-write-a-test-for-that-special-corner,4c9cd28d-3a14-483a-a195-8a55e7e03988.gif,71
44411623179,DevOps Harlem Shake,http://devopsreactions.tumblr.com/post/44411623179/devops-harlem-shake,ed6b6fe7-5c8d-487d-a613-2b5ac82764fa.gif,129
44360857123,Massive git commit has more deletions than insertions,http://devopsreactions.tumblr.com/post/44360857123/massive-git-commit-has-more-deletions-than,d9accbe2-4596-4480-b2da-8c74d41bb84e.gif,48
44286349180,Indisposable veteran to newbies when an out-of-hours prod change goes bad,http://devopsreactions.tumblr.com/post/44286349180/indisposable-veteran-to-newbies-when-an,cbdf0f15-fe38-4332-981d-0b31d760a4cf.gif,27
44210497845,Visiting the guy that wrote the build scripts,http://devopsreactions.tumblr.com/post/44210497845/visiting-the-guy-that-wrote-the-build-scripts,05af3632-54e4-48a0-8470-0afc9f83fc2e.gif,111
44054856083,Starting in a new normal job vs starting as SysAdmin,http://devopsreactions.tumblr.com/post/44054856083/starting-in-a-new-normal-job-vs-starting-as,ba5dc5cb-b351-4aab-9bb0-22ac5fd2889d.gif,68
43975697262,Hacked the production database to make devs' code work,http://devopsreactions.tumblr.com/post/43975697262/hacked-the-production-database-to-make-devs-code,3cb4829b-5c5b-4a2d-b84c-47467582cf62.gif,29
43882100705,Engineering running the production environment,http://devopsreactions.tumblr.com/post/43882100705/engineering-running-the-production-environment,0c95c60b-49c0-40ae-8f05-d267884f5a69.gif,55
43793901118,Waiting for cache to clear,http://devopsreactions.tumblr.com/post/43793901118/waiting-for-cache-to-clear,6592a0dc-186d-4c72-9007-90d83001a511.gif,67
43714764470,Bug goes unnoticed during a presentation,http://devopsreactions.tumblr.com/post/43714764470/bug-goes-unnoticed-during-a-presentation,2611ba15-f5be-44aa-8b0c-7ab896df724c.gif,71
43641212211,When bit.ly flagged devopsreactions tumblr as malicious,http://devopsreactions.tumblr.com/post/43641212211/when-bitly-flagged-devopsreactions-tumblr-as,b0f11d17-e213-4479-9542-521263ea12a5.gif,28
43636741338,Complex regexp worked exactly as expected,http://devopsreactions.tumblr.com/post/43636741338/complex-regexp-worked-exactly-as-expected,c53eb61d-bbbb-4313-86b4-ea30ded2fabf.gif,154
43557592336,The most common incoming request,http://devopsreactions.tumblr.com/post/43557592336/the-most-common-incoming-request,660e211c-a8c2-4d34-b506-2c527d22152d.gif,70
43477800959,When someone recommends iSCSI,http://devopsreactions.tumblr.com/post/43477800959/when-someone-recommends-iscsi,87ef946c-ff26-4163-ba67-b944264e8798.gif,32
43391083841,How STONITH works,http://devopsreactions.tumblr.com/post/43391083841/how-stonith-works,d65deea2-d2d3-4ac2-b8e2-ac2e23673183.gif,22
43301312771,Urgent request at Friday evening,http://devopsreactions.tumblr.com/post/43301312771/urgent-request-at-friday-evening,aece2af2-b396-4322-bafb-05753e7fb91b.gif,32
43216677327,Coming to work after night deploy went bad,http://devopsreactions.tumblr.com/post/43216677327/coming-to-work-after-night-deploy-went-bad,5dccbb49-a98e-40bd-8b74-a6a13e69e0cc.gif,32
43140061087,Automatic refactoring,http://devopsreactions.tumblr.com/post/43140061087/automatic-refactoring,33ff6889-7277-468a-bcb4-84ba720788df.gif,36
43069215541,Waiting for a full mysqldump,http://devopsreactions.tumblr.com/post/43069215541/waiting-for-a-full-mysqldump,41177318-b939-46d9-a9c7-a91c9490eadb.gif,80
42993332862,When a customer requests a 3AM maintenance window on a Saturday,http://devopsreactions.tumblr.com/post/42993332862/when-a-customer-requests-a-3am-maintenance-window,37db33c9-d280-4bcc-b426-edabf3fed689.gif,51
42993332859,When boss asks for a volunteer to deploy on the weekend,http://devopsreactions.tumblr.com/post/42993332859/when-boss-asks-for-a-volunteer-to-deploy-on-the,f9023615-f267-411a-9f34-17d9305075f3.gif,48
42944309997,Successful production release and let's go for beers,http://devopsreactions.tumblr.com/post/42944309997/successful-production-release-and-lets-go-for,3b7ea0b7-a07a-43ff-a39a-573745ed37b1.gif,39
42655091773,After a full day of deployment,http://devopsreactions.tumblr.com/post/42655091773/after-a-full-day-of-deployment,89c58a20-1f01-4d1c-8d31-eae0be0bd9d4.gif,17
42572913130,Phone blows up with nagios alerts during lunch,http://devopsreactions.tumblr.com/post/42572913130/phone-blows-up-with-nagios-alerts-during-lunch,1380fe4a-8d33-43b9-94e6-f2ba3ce444e3.gif,47
42496520287,"Wrote new puppet setup, 200 hundred lines, ran flawlessly first time",http://devopsreactions.tumblr.com/post/42496520287/wrote-new-puppet-setup-200-hundred-lines-ran,d56f020e-3ee4-4fc2-9cda-16a44a52d414.gif,25
42420931277,Debugging recursive code,http://devopsreactions.tumblr.com/post/42420931277/debugging-recursive-code,e82a55cf-d545-4938-bc41-73539195ad69.gif,123
42346031350,Random unicode character in a column name. Cannot retype it to drop the column.,http://devopsreactions.tumblr.com/post/42346031350/random-unicode-character-in-a-column-name-cannot,b0f6a90a-d397-4a6f-951e-57fda95f12d9.gif,29
42345786031,Senior Developer explaining how to use his library,http://devopsreactions.tumblr.com/post/42345786031/senior-developer-explaining-how-to-use-his-library,df4ab366-89b6-4f56-8d62-44f36ee6b065.gif,117
42177296917,Having to work overtime on holidays,http://devopsreactions.tumblr.com/post/42177296917/having-to-work-overtime-on-holidays,75ce5d6a-ecc2-4058-a466-e03c1c636f8b.gif,22
42013983491,When an AWS region goes down and you are not using AWS,http://devopsreactions.tumblr.com/post/42013983491/when-an-aws-region-goes-down-and-you-are-not-using,6fd8ae9c-e8e9-4d7c-8407-7a229c2ea997.gif,61
41937047963,Adding new firewall rules,http://devopsreactions.tumblr.com/post/41937047963/adding-new-firewall-rules,03505121-f64c-4054-aa3e-f668de160d65.gif,48
41857139288,Emergency patching at 3am with barely tested code,http://devopsreactions.tumblr.com/post/41857139288/emergency-patching-at-3am-with-barely-tested-code,b76237dc-e83c-4ed2-82bd-53bba255b910.gif,18
41776196984,First test,http://devopsreactions.tumblr.com/post/41776196984/first-test,271d2a19-6ae7-45da-96ed-ad5359bb0fe9.gif,132
41704272291,VP's reaction when woken up because production is FUBARed,http://devopsreactions.tumblr.com/post/41704272291/vps-reaction-when-woken-up-because-production-is,79af9eda-b885-4f0b-b54e-bd7e4d0c9f4d.gif,10
41598340872,When you get off pager duty,http://devopsreactions.tumblr.com/post/41598340872/when-you-get-off-pager-duty,0a439485-e49f-4afa-bdce-804c3138c8e0.gif,27
41512327663,Operations room after a flawless major release (#2),http://devopsreactions.tumblr.com/post/41512327663/operations-room-after-a-flawless-major-release,970167bd-8da6-467a-a4f3-0f1c8e0bcbdb.gif,21
41431579171,Rebooted a production server and none of the customers noticed...,http://devopsreactions.tumblr.com/post/41431579171/rebooted-a-production-server-and-none-of-the,672a66df-8bc5-4585-b178-1cb1493b711a.gif,44
41351304701,When you get the approval to deploy,http://devopsreactions.tumblr.com/post/41351304701/when-you-get-the-approval-to-deploy,473a4db5-063a-4c66-8bc4-4d3b4bd8fbce.gif,55
41269284197,Ops team attending an AWS seminar,http://devopsreactions.tumblr.com/post/41269284197/ops-team-attending-an-aws-seminar,d35ea0ec-5803-4d6f-bdcf-11f6e67cb227.gif,10
41186481944,Customer again reported problem with solution in FAQ,http://devopsreactions.tumblr.com/post/41186481944/customer-again-reported-problem-with-solution-in,a10ddeab-e87e-4b4c-b32a-b105f7afdf19.gif,31
41094252078,Asking the security team for a firewall exception,http://devopsreactions.tumblr.com/post/41094252078/asking-the-security-team-for-a-firewall-exception,f561d8e2-bfe5-4529-8045-2e9b244aee55.gif,67
41000589717,Operations discussing Java vs C#,http://devopsreactions.tumblr.com/post/41000589717/operations-discussing-java-vs-c,8e192483-1f32-4888-b090-abd49208e604.gif,69
40833543663,Made a production change and didn't tell anyone,http://devopsreactions.tumblr.com/post/40833543663/made-a-production-change-and-didnt-tell-anyone,284b1981-acb3-4973-8bc1-219176a8c1e9.gif,39
40754274633,Database backup has been failing for the last week,http://devopsreactions.tumblr.com/post/40754274633/database-backup-has-been-failing-for-the-last-week,dd77f96e-0bc6-4ee9-ae71-1177cd1b7126.gif,20
40673051703,When my boss asks who wants to pick up the weekend shift,http://devopsreactions.tumblr.com/post/40673051703/when-my-boss-asks-who-wants-to-pick-up-the-weekend,6aa3bac5-c571-4e8d-8613-b894f7ccb189.gif,83
40592933157,Helping another team fix a production issue,http://devopsreactions.tumblr.com/post/40592933157/helping-another-team-fix-a-production-issue,f547d1b3-beb7-4723-a8ce-3f20b44084e8.gif,52
40510621878,A day of silence for Aaron,http://devopsreactions.tumblr.com/post/40510621878/a-day-of-silence-for-aaron,676abea1-6394-4dca-b48c-f6651b279cb5.jpg,11
40418310793,Who’s on call during the Christmas party?,http://devopsreactions.tumblr.com/post/40418310793/whos-on-call-during-the-christmas-party,3b63b158-4e1b-49c1-ac07-9992e016105e.gif,17
40417058279,Devs submit code with a smaller version number than is currently in production,http://devopsreactions.tumblr.com/post/40417058279/devs-submit-code-with-a-smaller-version-number,96b2006d-ba8b-440f-801e-5ef14706bc85.gif,20
40327260774,When the boss starts yelling,http://devopsreactions.tumblr.com/post/40327260774/when-the-boss-starts-yelling,0f8e368c-0f5f-43eb-a652-b58551ddc6a8.gif,6
40246654962,Refactoring the code?,http://devopsreactions.tumblr.com/post/40246654962/refactoring-the-code,06d6fc3d-a0e3-4d03-9842-3431e1d6c3bd.gif,29
40246654833,Someone uses svn blame,http://devopsreactions.tumblr.com/post/40246654833/someone-uses-svn-blame,b159d51e-c4f4-4a8d-8711-f88f9854f5e1.gif,5
40166795163,When you review undocumented code,http://devopsreactions.tumblr.com/post/40166795163/when-you-review-undocumented-code,b6dc5ea8-40fa-418e-b92a-9b25ccbafcf2.gif,70
40166795141,Junior devop to senior devop,http://devopsreactions.tumblr.com/post/40166795141/junior-devop-to-senior-devop,be3e461e-308a-4fe7-81a5-b6d82113cbbe.gif,48
40085870281,Security hole will not be fixed because Product wants a new feature,http://devopsreactions.tumblr.com/post/40085870281/security-hole-will-not-be-fixed-because-product,86525d1b-d76b-4fd0-a42c-039202ccba5b.gif,52
40085870236,Problem that caused outage is fixed,http://devopsreactions.tumblr.com/post/40085870236/problem-that-caused-outage-is-fixed,834a6938-47e3-45ec-90a4-996102ff6d5f.gif,7
40004569201,When someone tries to kill a zombie process,http://devopsreactions.tumblr.com/post/40004569201/when-someone-tries-to-kill-a-zombie-process,bc2d52e2-d7c7-44bc-ad67-6bdb7a199550.gif,25
39920587612,puppet kick going well,http://devopsreactions.tumblr.com/post/39920587612/puppet-kick-going-well,01c99370-c86d-4e18-8883-1b8c33452f42.gif,8
39827269109,"When one uses ""ps | grep"" instead of pgrep in scripts",http://devopsreactions.tumblr.com/post/39827269109/when-one-uses-ps-grep-instead-of-pgrep-in,3ed6d6da-7822-4f8c-925e-7bd922980735.gif,13
39736436327,Getting locked out,http://devopsreactions.tumblr.com/post/39736436327/getting-locked-out,78ffc660-b253-44ee-a80c-41cc9b40c494.gif,24
39647674903,Realizing it’s yet another DNS problem,http://devopsreactions.tumblr.com/post/39647674903/realizing-its-yet-another-dns-problem,4caa7e15-1276-412e-b8fe-155a1deb6064.gif,9
39647530743,kill -9 -1,http://devopsreactions.tumblr.com/post/39647530743/kill-9-1,e92b30e6-ee65-4f46-9ded-8c4dc1c5b912.gif,31
39566031611,An error notification comes in that is related to code you worked on,http://devopsreactions.tumblr.com/post/39566031611/an-error-notification-comes-in-that-is-related-to,382c642d-5fbe-4437-9160-f5059052aa12.gif,52
39557071088,Enforcing change windows,http://devopsreactions.tumblr.com/post/39557071088/enforcing-change-windows,8cd994df-cde2-4db4-b410-3562a305bc55.gif,11
39373923255,"At the office, when there is a change freeze",http://devopsreactions.tumblr.com/post/39373923255/at-the-office-when-there-is-a-change-freeze,e4ea5e35-e137-4665-a881-b36f668f53cf.gif,20
39297110812,When a person that works for Oracle is spotted in a devops gathering,http://devopsreactions.tumblr.com/post/39297110812/when-a-person-that-works-for-oracle-is-spotted-in,136cf31e-707d-4b74-ae7e-d39c853a145d.gif,22
39207041418,Finding the opportunity to test things during an outage,http://devopsreactions.tumblr.com/post/39207041418/finding-the-opportunity-to-test-things-during-an,6ea02373-d232-4984-bdc0-6d522ba54dff.gif,21
39118334785,Carefully examining nagios emails,http://devopsreactions.tumblr.com/post/39118334785/carefully-examining-nagios-emails,7d96552e-efbc-426a-8346-21f6451859d5.gif,45
39030221445,Realizing a wrong chown -R,http://devopsreactions.tumblr.com/post/39030221445/realizing-a-wrong-chown-r,f8636b62-f9e7-49fe-be6c-00e2a93734f1.gif,26
38941188175,When someone seeks a team member at 5pm,http://devopsreactions.tumblr.com/post/38941188175/when-someone-seeks-a-team-member-at-5pm,8453c7f7-a593-4861-8c79-c5fee7ee20d7.gif,51
38858995144,Using tcpdump,http://devopsreactions.tumblr.com/post/38858995144/using-tcpdump,1f7cd195-1930-4d62-82de-cae93c173cdc.gif,37
38783275366,Working on the wrong server,http://devopsreactions.tumblr.com/post/38783275366/working-on-the-wrong-server,10a17bfb-2b83-43f8-ba81-e3ca22b6d475.gif,48
38706900617,When they tell me that a VP is coming,http://devopsreactions.tumblr.com/post/38706900617/when-they-tell-me-that-a-vp-is-comming,c30cd10c-4e29-4426-bdde-82e9ed5651d3.gif,14
38704906537,When discussing raid and one mentions that more than two disks may fail,http://devopsreactions.tumblr.com/post/38704906537/when-discussing-raid-and-one-mentions-that-more,106842f4-1677-474e-8534-1d79a8245092.gif,22
38617008583,How debugging feels,http://devopsreactions.tumblr.com/post/38617008583/how-debugging-feels,8d1b9cde-1d86-4fdb-9497-a731ac45f9b9.gif,7
38537121721,My thoughts sometimes,http://devopsreactions.tumblr.com/post/38537121721/my-thoughts-sometimes,9465e990-0207-41d8-945c-5c3f7ee799b8.gif,8
38459334469,Trying to stay awake for 20hrs fixing a catastrophic failure,http://devopsreactions.tumblr.com/post/38459334469/trying-to-stay-awake-for-20hrs-fixing-a,9ed519ed-a4c9-4b52-900f-0da8c57f2102.gif,40
38457300524,Suggesting a python book to an empirical learner after looking at his code,http://devopsreactions.tumblr.com/post/38457300524/suggesting-a-python-book-to-an-empirical-learner,11643091-d6dd-4e51-90c0-1cc48aedec76.gif,22
38376245688,Deciding whether to perform a risky break/fix,http://devopsreactions.tumblr.com/post/38376245688/deciding-whether-to-perform-a-risky-breakfix,26de9876-a4c7-4fe9-9fd7-594a103b3879.gif,26
38296984861,"After reading the ""Pro Git"" book",http://devopsreactions.tumblr.com/post/38296984861/after-reading-the-pro-git-book,6d0788b9-3f5a-4a95-812d-df9152c2bf74.gif,52
38218705350,Finding an interesting side-issue while dealing with something else,http://devopsreactions.tumblr.com/post/38218705350/finding-an-interesting-side-issue-while-dealing,e1505431-41f5-419c-a1cc-d334917d325b.gif,46
38138462732,The Operations room after a successful release,http://devopsreactions.tumblr.com/post/38138462732/the-operations-room-after-a-successful-release,a15fd20a-7e64-4fcd-9e89-b0e39b2a76ab.gif,22
38053375865,When I realized the leap second problem,http://devopsreactions.tumblr.com/post/38053375865/when-i-realized-the-leap-second-problem,de24f122-2e7d-4ea4-9966-047806c11ecf.gif,8
37973182359,Reaction difference when something breaks and one is on vacation,http://devopsreactions.tumblr.com/post/37973182359/reaction-difference-when-something-breaks-and-one,15e31fc0-ee3f-4a28-9f2a-4da78610bb52.gif,15
37900111750,Review of a sysadmin CV by upper management,http://devopsreactions.tumblr.com/post/37900111750/review-of-a-sysadmin-cv-by-upper-management,2582a695-afbe-4ee5-96f6-66f72e685ce5.gif,34
37824235012,How I picture myself at my next job interview,http://devopsreactions.tumblr.com/post/37824235012/how-i-picture-myself-at-my-next-job-interview,5cc2b5ba-e2f7-4ce5-9118-5311179bcc6a.gif,71
37823969926,"A small infrastructure change, 4pm Friday",http://devopsreactions.tumblr.com/post/37823969926/a-small-infrastructure-change-4pm-friday,c9cebe2b-20c9-457b-b5b9-378fb650b7ef.gif,56
37780353356,Code review - reviewer,http://devopsreactions.tumblr.com/post/37780353356/code-review-reviewer,3c96f415-e588-4677-81ca-6f1a1d467831.gif,20
37780353353,Code review - reviewee,http://devopsreactions.tumblr.com/post/37780353353/code-review-reviewee,f4b88aee-055e-4f03-a4ca-30a0a78c24c8.gif,18
37706145873,Typical lunch break,http://devopsreactions.tumblr.com/post/37706145873/typical-lunch-break,33f7abf5-ac9f-4ef8-8c35-bf45c7846a7e.gif,23
37706145866,OEL announcements,http://devopsreactions.tumblr.com/post/37706145866/oel-announcements,d08f130c-ce84-4a91-8ac5-53e1b1b20228.gif,0
37629811486,Mandatory operations manager study in order to be able to interact with other teams,http://devopsreactions.tumblr.com/post/37629811486/mandatory-operations-manager-study-in-order-to-be,ca09900b-332c-4c8c-82f5-463a7bd6eefe.gif,14
37629811483,When jenkins fails to build the package for the 5th time in a row,http://devopsreactions.tumblr.com/post/37629811483/when-jenkins-fails-to-build-the-package-for-the,784083eb-9cc8-414d-bcf2-c7d685a4dc8e.gif,11
37545493009,When someone says that he solved the monitoring problem,http://devopsreactions.tumblr.com/post/37545493009/when-someone-says-that-he-solved-the-monitoring,152c6774-6dc3-425c-8e27-76decfe44df2.gif,9
37466484802,When something breaks just before the lunch break,http://devopsreactions.tumblr.com/post/37466484802/when-something-breaks-just-before-the-lunch-break,0036c422-efc1-40d0-ac2d-507bfee4bba1.gif,51
37395897411,Arguing technical strategies with management,http://devopsreactions.tumblr.com/post/37395897411/arguing-technical-strategies-with-management,b832c965-be1c-4092-b86e-95c833d987e7.gif,11
37395897410,"When a Sales Droid wants to ""work from the NOC"".",http://devopsreactions.tumblr.com/post/37395897410/when-a-sales-droid-wants-to-work-from-the-noc,ec1e9b37-e148-4845-9a8d-362d47854199.gif,1
37325230718,One way of doing operations,http://devopsreactions.tumblr.com/post/37325230718/one-way-of-doing-operations,bb55957e-8c88-4a5b-bb3a-d9c40dc94ae3.gif,12
37325230691,Our operations team when a customer is visiting the place,http://devopsreactions.tumblr.com/post/37325230691/our-operations-team-when-a-customer-is-visiting,2e95ae35-3c09-4df2-81e2-b8f478b91646.gif,46
37253452451,When someone adopts that solution,http://devopsreactions.tumblr.com/post/37253452451/when-someone-adopts-that-solution,e373b514-0647-42a3-9a08-279c3d4e9901.gif,5
37253362235,When someone is going to present a proprietary monolithic monitoring solution,http://devopsreactions.tumblr.com/post/37253362235/when-someone-is-going-to-present-a-proprietary,b152f947-21a2-4487-a174-9a5f57517191.gif,7
37179839858,Going to a conference,http://devopsreactions.tumblr.com/post/37179839858/going-to-a-conference,5f8aee45-b561-4749-ace8-e90298ad8fc4.gif,17
37179839856,When engineering arrives,http://devopsreactions.tumblr.com/post/37179839856/when-engineering-arrives,33ce9765-ca3f-417a-a04f-f54f78530381.gif,14
37104813185,When package promotion gets stuck,http://devopsreactions.tumblr.com/post/37104813185/when-package-promotion-gets-stuck,bb6c3ac4-e88d-4ac6-9ce6-edca2ecc50c1.gif,10
37104813168,Being on-call,http://devopsreactions.tumblr.com/post/37104813168/being-on-call,729e1f48-760e-4792-9280-1076a4bdb0f7.gif,15
37021751851,When another company that develops an opensource project gets acquired,http://devopsreactions.tumblr.com/post/37021751851/when-another-company-that-develops-an-opensource,3a8deb01-0f18-449a-84bd-a48273cf2a8c.gif,13
37021751820,When you thought that you rate limited a customer and you realize that you didn't,http://devopsreactions.tumblr.com/post/37021751820/when-you-thought-that-you-rate-limited-a-customer,0a4b2df5-b49e-4661-aeb1-5cab3fe05613.gif,0
36945505231,The moment you have to pick between puppet and chef,http://devopsreactions.tumblr.com/post/36945505231/the-moment-you-have-to-pick-between-puppet-and,79e325be-2f3e-4575-9bf8-e300ddbec2bf.gif,6
36945494861,When GitHub went down this afternoon,http://devopsreactions.tumblr.com/post/36945494861/when-github-went-down-this-afternoon,abd63423-9586-4a66-87e8-fe962410c5b7.gif,7
36872312242,When someone mentions IPv6,http://devopsreactions.tumblr.com/post/36872312242/when-someone-mentions-ipv6,0c2ed9cb-d9fe-4264-a8eb-91a8d5f3925d.gif,15
36872312199,Providing feedback to development,http://devopsreactions.tumblr.com/post/36872312199/providing-feedback-to-development,cb04fb5d-fb00-445a-a061-c587d8c46e53.gif,28
36872312099,How a sysadmin looks like when there is an emergency and he's dealing with it without panicking,http://devopsreactions.tumblr.com/post/36872312099/how-a-sysadmin-looks-like-when-there-is-an,5490f501-97fc-4993-a56d-c12f8b608c68.gif,56
36837755955,When a server goes down despite our efforts,http://devopsreactions.tumblr.com/post/36837755955/when-a-server-goes-down-despite-our-efforts,c9b85c53-2279-4f12-b4a1-b03936f5134a.gif,13
36802261557,When a new hire asks whether he should use git,http://devopsreactions.tumblr.com/post/36802261557/when-a-new-hire-asks-whether-he-should-use-git,10a0adad-e720-4d1d-a43b-0b025fe05547.gif,12
36756400247,Storm approaching the Amazon data center,http://devopsreactions.tumblr.com/post/36756400247/storm-approaching-the-amazon-data-center,8785937f-d1ed-480c-9e69-0d8b98670c87.gif,8
36667762224,When you see continuous integration in action,http://devopsreactions.tumblr.com/post/36667762224/when-you-see-continuous-integration-in-action,146b0366-58de-4b0c-9752-254219d7a079.gif,11
36667152180,How time feels when participating in a meeting with non-technical people,http://devopsreactions.tumblr.com/post/36667152180/how-time-feels-when-participating-in-a-meeting,cab75e3b-738f-48e0-bf06-cf8db857412c.gif,33
36658175633,Troubleshooting the mail queue before finding out that it's a mail loop,http://devopsreactions.tumblr.com/post/36658175633/troubleshooting-the-mail-queue-before-finding-out,28187e35-80c1-4c44-9b53-a73ce129ef22.gif,1
36592073944,"When customer care walks in and asks whether there was any problem with ""the server"" last week",http://devopsreactions.tumblr.com/post/36592073944/when-customer-care-walks-in-and-asks-whether-there,0be20338-3c1f-47ec-9715-83b1d523e5ac.gif,9
36591898088,Breaking production,http://devopsreactions.tumblr.com/post/36591898088/breaking-production,c1af1381-7a0b-4d95-882b-157ca810aa7c.gif,5
36591077421,Arriving at work when there's a problem,http://devopsreactions.tumblr.com/post/36591077421/arriving-at-work-when-theres-a-problem,3e293d13-38ec-4d95-a8b2-e3606ac802a3.gif,49
36590993893,Deploying a change that involves risk to production,http://devopsreactions.tumblr.com/post/36590993893/deploying-a-change-that-involves-risk-to,161b505d-ac14-4846-a570-97224af0d104.gif,12
36590370735,On a call bridge trying to fix a problem,http://devopsreactions.tumblr.com/post/36590370735/on-a-call-bridge-trying-to-fix-a-problem,dc584974-13bf-4fa5-b548-8ffc12b89bdc.gif,8
36427178534,When working from home and VPN drops for the Nth time killing all ssh sessions,http://devopsreactions.tumblr.com/post/36427178534/when-working-from-home-and-vpn-drops-for-the-nth,2c842029-904b-43eb-928f-afaabaf9ca54.jpg,15
36166062749,Operations vs Engineering,http://devopsreactions.tumblr.com/post/36166062749/operations-vs-engineering,45182d26-7b93-4085-a79f-41b62d966bbe.jpg,20
35931323203,When someone asks me to run a poorly written script,http://devopsreactions.tumblr.com/post/35931323203/when-someone-asks-me-to-run-a-poorly-written,450a9161-16bc-4eb8-b574-8c88e80a346a.gif,5
35910098274,Trying to fix a long standing problem (which exposes another problem etc...),http://devopsreactions.tumblr.com/post/35910098274/trying-to-fix-a-long-standing-problem-which,f20e230c-e6eb-4e12-a956-3ec0f3ddcaf3.gif,18
35909151805,Troubleshooting a problem that I don't understand,http://devopsreactions.tumblr.com/post/35909151805/troubleshooting-a-problem-that-i-dont-understand,f4caa123-5516-4049-be86-4fc8e389602c.gif,17
35908831679,Listening to someone saying that he skipped a record and now replication works fine,http://devopsreactions.tumblr.com/post/35908831679/listening-to-someone-saying-that-he-skipped-a,d2ab050b-2d3d-4034-b1d8-15fe5c95f172.gif,6
35908567885,Waiting a server to come back after it was rebooted,http://devopsreactions.tumblr.com/post/35908567885/waiting-a-server-to-come-back-after-it-was,928f857b-f45e-4de5-8315-d4c3cde924d9.gif,27
176987649088,Whenever someone wants to increase scope mid-sprint,http://lifeofasoftwareengineer.tumblr.com/post/176987649088/whenever-someone-wants-to-increase-scope,ba2a89e1-4cd7-4931-bf49-a78c60412474.gif,2
176987370958,When There Is No Dark Theme in JIRA and You've Been Working in Dark Theme IDEs all day,http://lifeofasoftwareengineer.tumblr.com/post/176987370958/when-there-is-no-dark-theme-in-jira-and-youve,13f2c246-a40c-4acf-8110-6dc3a5182edc.gif,5
176987353788,When Your IT Staff Goes Over Fishing Scams But Lets Employees Prop the Doors Open and Never Lock Their Terminals When AFK,http://lifeofasoftwareengineer.tumblr.com/post/176987353788/when-your-it-staff-goes-over-fishing-scams-but,dc35f105-91a8-4b0f-b360-f69e537df806.gif,0
176987346643,How I Feel When Going Through A Brutal Code Review,http://lifeofasoftwareengineer.tumblr.com/post/176987346643/how-i-feel-when-going-through-a-brutal-code-review,8be26205-a098-4835-a1ff-5c507ccd02bc.gif,1
172111027413,Discovering a 1-click way to take down your team's service,http://lifeofasoftwareengineer.tumblr.com/post/172111027413/discovering-a-1-click-way-to-take-down-your-teams,cf45d2cc-676d-4ea8-a7d6-fb7314ff9ea2.gif,1
172111003588,When two lead developers leave a small company at the same time,http://lifeofasoftwareengineer.tumblr.com/post/172111003588/when-two-lead-developers-leave-a-small-company-at,e4993e5a-37bb-470b-b8ea-2dfa6aabcb4a.gif,6
172111000843,"When you write an app that solves a problem in a horrifying way, but it just works, so you dont care.",http://lifeofasoftwareengineer.tumblr.com/post/172111000843/when-you-write-an-app-that-solves-a-problem-in-a,9e899af7-6612-4dcd-8739-4f4019a3014c.jpg,2
165049760438,Hearing someone advocate SOAP in a design proposal,http://lifeofasoftwareengineer.tumblr.com/post/165049760438/hearing-someone-advocate-soap-in-a-design-proposal,3a25e3f9-33bc-4f3f-a6f0-1aa31d2ecc9a.gif,2
165049695218,When the phone screener didn't see the relevant experience on your resume,http://lifeofasoftwareengineer.tumblr.com/post/165049695218/when-the-phone-screener-didnt-see-the-relevant,79d82613-cd45-41f5-bf22-af1a4cbcc3f1.gif,1
165049655423,One more post on the code review that won’t end,http://lifeofasoftwareengineer.tumblr.com/post/165049655423/one-more-post-on-the-code-review-that-wont-end,05882e26-2a25-4b07-87dd-daa086e63bb3.gif,3
159294915478,Pager duty during back-to-back SEV 1 incidents,http://lifeofasoftwareengineer.tumblr.com/post/159294915478/pager-duty-during-back-to-back-sev-1-incidents,546863f8-4675-4ab9-bd5b-db51e528459b.gif,1
159234956448,When you have to triage hundreds of unit test failures,http://lifeofasoftwareengineer.tumblr.com/post/159234956448/when-you-have-to-triage-hundreds-of-unit-test,72023d83-457b-46d5-92b9-ca4f1596b997.gif,1
155440169213,When someone across the company breaks something you own,http://lifeofasoftwareengineer.tumblr.com/post/155440169213/when-someone-across-the-company-breaks-something,2c321731-1809-488f-ae3f-0881bb9a84df.gif,8
153180726293,Why my regexes fail,http://lifeofasoftwareengineer.tumblr.com/post/153180726293/why-my-regexes-fail,a574bc8c-3057-4da3-b338-767bc9f4764e.gif,2
152700972298,Scariest pumpkin of them all,http://lifeofasoftwareengineer.tumblr.com/post/152700972298/scariest-pumpkin-of-them-all,7403fc15-dbd3-4106-9d92-2a0b9699a8d4.png,18
152697875683,Getting code reviews that only change whitespace,http://lifeofasoftwareengineer.tumblr.com/post/152697875683/getting-code-reviews-that-only-change-whitespace,ec362511-a66c-4bf3-9f6a-f654faf5dc0d.gif,4
152697787893,The lead software engineer at the end of the day,http://lifeofasoftwareengineer.tumblr.com/post/152697787893/the-lead-software-engineer-at-the-end-of-the-day,4d91c875-9667-4799-ab6a-4426f270d037.gif,13
144470687798,Shipping a really old feature branch,http://lifeofasoftwareengineer.tumblr.com/post/144470687798/shipping-a-really-old-feature-branch,a8354fb2-ce3c-4f30-a6ba-d014b3c69219.gif,3
142037100868,Every time I try to configure Xcode build settings,http://lifeofasoftwareengineer.tumblr.com/post/142037100868/every-time-i-try-to-configure-xcode-build-settings,2c0f5d51-0499-4cf5-a2db-8d43bdb8f2b3.gif,7
140633923623,Essential Reading.,http://lifeofasoftwareengineer.tumblr.com/post/140633923623/essential-reading,1ee2e9d4-4de2-4c1c-bda5-5238b2231d8c.jpg,40
139915427028,How I feel using Google Analytics Realtime to watch a user navigate my site,http://lifeofasoftwareengineer.tumblr.com/post/139915427028/how-i-feel-using-google-analytics-realtime-to,c3b8430e-3439-4142-ab42-d32e4406e39a.gif,12
139707031278,Web Development with Assembly,http://lifeofasoftwareengineer.tumblr.com/post/139707031278/web-development-with-assembly,c8eb3d8f-32f0-4b79-92d7-c03945634e9f.png,11
139573985863,Memory leaks with video streams,http://lifeofasoftwareengineer.tumblr.com/post/139573985863/memory-leaks-with-video-streams,b82d3b18-c74b-4117-ba73-aa3aa85918ba.gif,8
139573840673,The way of all projects,http://lifeofasoftwareengineer.tumblr.com/post/139573840673/the-way-of-all-projects,74947523-ed76-4abb-8bac-4f46aa21c02e.png,11
139456327038,What I try to tell myself after a rough review,http://lifeofasoftwareengineer.tumblr.com/post/139456327038/what-i-try-to-tell-myself-after-a-rough-review,3bad185c-7619-4eab-86a2-66145faf491f.jpg,15
139456230193,Programming in a Nutshell,http://lifeofasoftwareengineer.tumblr.com/post/139456230193/programming-in-a-nutshell,4fb3ed95-9f89-4029-9da0-ee3f4f906b28.png,27
139177400968,Whenever the senior engineer sends me an IM,http://lifeofasoftwareengineer.tumblr.com/post/139177400968/whenever-the-senior-engineer-sends-me-an-im,1bf5206f-01b9-423f-8884-5c3a17ca64af.gif,8
139177351838,Pretty Accurate,http://lifeofasoftwareengineer.tumblr.com/post/139177351838/pretty-accurate,8426ff14-3aa8-450e-a83f-b1ca320b9a6d.png,25
139177264808,The secret ingredient of Ruby,http://lifeofasoftwareengineer.tumblr.com/post/139177264808/the-secret-ingredient-of-ruby,9c336585-d9df-40cd-a80d-27148b5469b5.gif,10
139177224678,When your code review gets blocked because you added whitespace,http://lifeofasoftwareengineer.tumblr.com/post/139177224678/when-your-code-review-gets-blocked-because-you,fdcac6ac-f7a0-42b4-961f-b9748b4aa528.gif,2
139177157668,The State of Web Accessibility Today,http://lifeofasoftwareengineer.tumblr.com/post/139177157668/the-state-of-web-accessibility-today,d2a3435d-b7c6-46f7-a991-866313aff622.gif,8
135805130368,Last day of an internship,http://lifeofasoftwareengineer.tumblr.com/post/135805130368/last-day-of-an-internship,030ae026-14e8-4a5c-a867-18a96252db61.gif,10
134741372033,After another dev critiques your feature in a company demo,http://lifeofasoftwareengineer.tumblr.com/post/134741372033/after-another-dev-critiques-your-feature-in-a,52a6bfcb-fb73-41fe-af8d-18f9fa175e2f.gif,7
134396865835,"Trying out an unknown, yet promising new API",http://lifeofasoftwareengineer.tumblr.com/post/134396865835/trying-out-an-unknown-yet-promising-new-api,7aa8722c-7e26-40e8-acca-e6571d09ab82.gif,6
134308393238,Granting other teams access to private API,http://lifeofasoftwareengineer.tumblr.com/post/134308393238/granting-other-teams-access-to-private-api,4e886fe5-68a4-49b6-bdc6-2232ca02af90.gif,7
129007584888,"Stuck on the one problem for hours and someone else says, ""Here, let me have a go...""",http://lifeofasoftwareengineer.tumblr.com/post/129007584888/stuck-on-the-one-problem-for-hours-and-someone,af47012d-b558-4ab3-b8f6-1cd42bf4e4ce.gif,19
128297130198,Accidentally pushing to production,http://lifeofasoftwareengineer.tumblr.com/post/128297130198/accidentally-pushing-to-production,b4e21ddd-e288-4aa1-932b-8f031ac6412e.gif,11
128293603803,When I eventually get it working and bring my manager over for a demo,http://lifeofasoftwareengineer.tumblr.com/post/128293603803/when-i-eventually-get-it-working-and-bring-my,20f65afa-4842-4ef3-bf80-f13a321abaf6.gif,8
127671713158,After a rough code review,http://lifeofasoftwareengineer.tumblr.com/post/127671713158/after-a-rough-code-review,f8acad9f-5f92-435d-87c6-128296b8a4c1.gif,14
127517165013,When someone gets ObjC block syntax right on the first try,http://lifeofasoftwareengineer.tumblr.com/post/127517165013/when-someone-gets-objc-block-syntax-right-on-the,6aac0f25-dba4-42ab-b6b7-38f9eba28cf1.gif,8
127516923463,Real-life debugging,http://lifeofasoftwareengineer.tumblr.com/post/127516923463/real-life-debugging,53039c36-4557-4abf-82a2-c0f8ee9c706b.png,15
122806463378,When we realize that we actually *did* ship with that bug,http://lifeofasoftwareengineer.tumblr.com/post/122806463378/when-we-realize-that-we-actually-did-ship-with,6be5d9e7-0287-47cd-ac43-907c9f18d61b.gif,8
119845974945,Whenever a headhunter cold calls you,http://lifeofasoftwareengineer.tumblr.com/post/119845974945/whenever-a-headhunter-cold-calls-you,7800d19d-4c40-4474-822d-e8e6cfc64f74.gif,10
119598721983,Whenever I rip out hacky workarounds,http://lifeofasoftwareengineer.tumblr.com/post/119598721983/whenever-i-rip-out-hacky-workarounds,691de690-966c-4fbf-9c29-82f6a58a8abe.gif,11
119540103553,The morning after being on call,http://lifeofasoftwareengineer.tumblr.com/post/119540103553/the-morning-after-being-on-call,b37959ad-7ff7-4045-83c1-29f6da084e1d.gif,8
119473503228,When somebody breaks the build you just fixed,http://lifeofasoftwareengineer.tumblr.com/post/119473503228/when-somebody-breaks-the-build-you-just-fixed,b22ba41c-6d21-4eff-9588-dc2390c38f38.gif,8
119117522863,When the git clone finishes,http://lifeofasoftwareengineer.tumblr.com/post/119117522863/when-the-git-clone-finishes,d7ad8951-844e-4fb7-85af-21ccad45d14c.gif,19
118777133993,MRW the API I was relying on gets deprecated,http://lifeofasoftwareengineer.tumblr.com/post/118777133993/mrw-the-api-i-was-relying-on-gets-deprecated,eb6b1431-82d8-4d45-8e79-c57afc90722f.gif,12
118692978113,Asking builders to delay pushing to production,http://lifeofasoftwareengineer.tumblr.com/post/118692978113/asking-builders-to-delay-pushing-to-production,27a5a3f3-4b69-4744-9815-7bfc35efc721.gif,10
118440566507,When management asks you how accurate your estimates are,http://lifeofasoftwareengineer.tumblr.com/post/118440566507/when-management-asks-you-how-accurate-your,1e533b3f-b3fb-44ab-bd8b-6cd7b8d516c3.gif,25
118304789963,Asking the senior engineer about the legacy codebase,http://lifeofasoftwareengineer.tumblr.com/post/118304789963/asking-the-senior-engineer-about-the-legacy,2407a809-ab1c-409e-a3b6-6e7247521553.gif,36
117720339833,Pushing the huge patch,http://lifeofasoftwareengineer.tumblr.com/post/117720339833/pushing-the-huge-patch,cf689646-bc22-4f99-a2aa-99586c9395da.gif,16
115899259318,Prototyping,http://lifeofasoftwareengineer.tumblr.com/post/115899259318/prototyping,d414c055-533d-4e83-90b3-b813114a2b4a.jpeg,5
115899027283,"Asked the Senior Engineer for advice on javascript promises, he replied:",http://lifeofasoftwareengineer.tumblr.com/post/115899027283/asked-the-senior-engineer-for-advice-on-javascript,1f57a81d-7dc2-4976-aeaf-57ffe410aee3.gif,3
115325914853,I think I fixed it guys,http://lifeofasoftwareengineer.tumblr.com/post/115325914853/i-think-i-fixed-it-guys,329341fb-c46e-42bb-93bd-68de56fd1721.gif,39
115125569543,First pass at refactoring,http://lifeofasoftwareengineer.tumblr.com/post/115125569543/first-pass-at-refactoring,91fb9a42-3a11-4dbc-b450-daf996060dc0.gif,9
113751777098,The Core,http://lifeofasoftwareengineer.tumblr.com/post/113751777098/the-core,8616a6ee-ffbc-45cb-b893-13d7e89d3d91.gif,17
113252804698,"""How to Program""",http://lifeofasoftwareengineer.tumblr.com/post/113252804698/how-to-program,ddabf04b-658e-4d96-bee1-d829d8389bf8.png,38
113252321068,Finding a new git submodule in the repo,http://lifeofasoftwareengineer.tumblr.com/post/113252321068/finding-a-new-git-submodule-in-the-repo,315a4cef-260b-4dbb-a8d8-78a47bbad308.gif,10
113252044878,git gc,http://lifeofasoftwareengineer.tumblr.com/post/113252044878/git-gc,23456208-6cee-4787-ac97-db74a7045bca.jpg,7
112700508043,Pushing a fix for a build break before CI notices,http://lifeofasoftwareengineer.tumblr.com/post/112700508043/pushing-a-fix-for-a-build-break-before-ci-notices,953d98fb-b03c-4093-9848-48949321b584.gif,9
111957221478,I'll just fix this one thing in the legacy project,http://lifeofasoftwareengineer.tumblr.com/post/111957221478/ill-just-fix-this-one-thing-in-the-legacy-project,731bf2e7-1c7b-44f4-8650-072297787d12.gif,11
110078076038,MRW I finish the CSS and then open the page in IE,http://lifeofasoftwareengineer.tumblr.com/post/110078076038/mrw-i-finish-the-css-and-then-open-the-page-in-ie,107af1a7-30b5-408c-b53b-9fb5f97393a3.gif,28
110016982808,Meeting the Senior Engineer,http://lifeofasoftwareengineer.tumblr.com/post/110016982808/meeting-the-senior-engineer,10fd2c04-baae-454e-9023-4c6123d7a182.gif,20
108848181963,Complaining to devs about a unit test failure,http://lifeofasoftwareengineer.tumblr.com/post/108848181963/complaining-to-devs-about-a-unit-test-failure,7a058d24-af64-4a97-a0a2-e476745237dd.gif,9
108176735238,When you realize what caused the bug,http://lifeofasoftwareengineer.tumblr.com/post/108176735238/when-you-realize-what-caused-the-bug,d88e897a-36aa-4c9d-bc27-8ecc9934ef85.gif,11
108005590508,Manipulating app state in the debugger,http://lifeofasoftwareengineer.tumblr.com/post/108005590508/manipulating-app-state-in-the-debugger,e71ddc3d-e27a-4041-ac20-6fcc06f884d8.gif,7
107898279223,Whenever a process is preventing my workstation from rebooting,http://lifeofasoftwareengineer.tumblr.com/post/107898279223/whenever-a-process-is-preventing-my-workstation,1b7c8ed1-67d1-47c3-8dcb-980de0043cdd.gif,18
107460604603,rm -rf /,http://lifeofasoftwareengineer.tumblr.com/post/107460604603/rm-rf,b3cee2b0-b68b-479d-a243-6dc09847e91c.gif,17
107460335813,Processing input using regular expressions,http://lifeofasoftwareengineer.tumblr.com/post/107460335813/processing-input-using-regular-expressions,84fd97b5-9cec-47ad-a9df-20650873b666.gif,11
107460166703,My first deployment to production,http://lifeofasoftwareengineer.tumblr.com/post/107460166703/my-first-deployment-to-production,f3b67a61-8ffe-4cdb-87ea-c6c4e2697950.gif,15
105285500728,When management tells me the new system design comprises too much risk.,http://lifeofasoftwareengineer.tumblr.com/post/105285500728/when-management-tells-me-the-new-system-design,a6cb3ee6-ca2b-4bca-8cba-69f69094594a.gif,3
104823346208,Whenever Xcode tells me my provisioning profile is expiring,http://lifeofasoftwareengineer.tumblr.com/post/104823346208/whenever-xcode-tells-me-my-provisioning-profile-is,988574af-690d-46e3-a542-8cf3ef66d121.gif,7
104761743413,Pulling a git repo after a long holiday,http://lifeofasoftwareengineer.tumblr.com/post/104761743413/pulling-a-git-repo-after-a-long-holiday,66fbef16-cd40-48e9-937f-830cd67743a2.gif,16
104175458493,"When a non-technical/front-end person says ""I know CSS and HTML, it's easy""",http://lifeofasoftwareengineer.tumblr.com/post/104175458493/when-a-non-technicalfront-end-person-says-i-know,4d96b61e-c5d5-456a-8c79-57550c3b6b6f.gif,20
103215335858,The App Build Process,http://lifeofasoftwareengineer.tumblr.com/post/103215335858/the-app-build-process,ae904c6b-8c11-4c70-9831-4670fa45d410.gif,11
103186555208,The Many Phases of a Code Review,http://lifeofasoftwareengineer.tumblr.com/post/103186555208/the-many-phases-of-a-code-review,0fd49a33-8f80-4a88-8d78-47f975458cd1.gif,18
102899333623,Just before the demo of a prototype to management,http://lifeofasoftwareengineer.tumblr.com/post/102899333623/just-before-the-demo-of-a-prototype-to-management,03f8db5f-65b0-4b2f-bbd4-0580bdb4d196.gif,8
102592118138,Opening up JIRA to see nothing assigned to you,http://lifeofasoftwareengineer.tumblr.com/post/102592118138/opening-up-jira-to-see-nothing-assigned-to-you,abd9297d-6b7c-4a71-b3f0-e8b13a62a3e0.gif,14
102529135994,Solving errors in execution time,http://lifeofasoftwareengineer.tumblr.com/post/102529135994/solving-errors-in-execution-time,355ed1b7-8e1e-4e17-b0b8-81f55bf103ca.gif,11
102459037503,When I test a recursive function for the fist time,http://lifeofasoftwareengineer.tumblr.com/post/102459037503/when-i-test-a-recursive-function-for-the-fist-time,f61cfada-c860-41e3-9842-88c4b224b79a.gif,8
102360966702,When a UI automation test goes off the rails,http://lifeofasoftwareengineer.tumblr.com/post/102360966702/when-a-ui-automation-test-goes-off-the-rails,4345a07c-f4e7-44ea-bf21-f21a2a84f4d3.gif,5
102276775558,Customers after product handoff,http://lifeofasoftwareengineer.tumblr.com/post/102276775558/customers-after-product-handoff,4bd38c58-2c7f-4c50-b2de-0ff856d2c3f4.gif,6
100497222955,When you fix a bug everyone complained about and don't get any positive feedback,http://lifeofasoftwareengineer.tumblr.com/post/100497222955/when-you-fix-a-bug-everyone-complained-about-and,43331f31-ffe4-410b-8e65-f2e73fa6f001.gif,12
100235303158,Showing the code of your early prototype.,http://lifeofasoftwareengineer.tumblr.com/post/100235303158/showing-the-code-of-your-early-prototype,e7663039-ca11-4cad-af06-6c94a07abb13.gif,30
99660459858,"""Refactoring""",http://lifeofasoftwareengineer.tumblr.com/post/99660459858/refactoring,de3545d5-8b99-4fde-929b-f7467a61adc0.gif,11
99502642818,git push origin --delete,http://lifeofasoftwareengineer.tumblr.com/post/99502642818/git-push-origin-delete,e2639a99-e80a-46b9-a7e0-35ba13484ee3.gif,8
99399311632,When the requirements are... less than clear.,http://lifeofasoftwareengineer.tumblr.com/post/99399311632/when-the-requirements-are-less-than-clear,b2b77b4d-9928-482c-8760-4aab526ed44c.gif,15
99318675128,When the Junior Engineer wants to rewite the whole app,http://lifeofasoftwareengineer.tumblr.com/post/99318675128/when-the-junior-engineer-wants-to-rewite-the-whole,15df13f8-75c3-4944-bb08-3477e8c96013.gif,11
98764582658,Explaining the architecture to management,http://lifeofasoftwareengineer.tumblr.com/post/98764582658/explaining-the-architecture-to-management,76f62213-cb9b-450d-ba2f-19075900d95b.gif,16
97216398901,Fixing Bugs in Legacy Code,http://lifeofasoftwareengineer.tumblr.com/post/97216398901/fixing-bugs-in-legacy-code,4d2fde47-88f5-48c2-90d6-c1b94f329e83.gif,9
97140632938,Whenever I read a man page,http://lifeofasoftwareengineer.tumblr.com/post/97140632938/whenever-i-read-a-man-page,38d06eb7-25d3-4016-bb60-8ebbcbfea044.gif,7
97077187320,[PG13] QA when a non-regression bug comes in close to release,http://lifeofasoftwareengineer.tumblr.com/post/97077187320/pg13-qa-when-a-non-regression-bug-comes-in-close,7aeba09f-acb3-4ec3-8e26-eb190255cc18.gif,3
96940447378,Trying to cancel a git push,http://lifeofasoftwareengineer.tumblr.com/post/96940447378/trying-to-cancel-a-git-push,1aa004ac-a7ed-4dbe-a4f0-e886fcfe65b0.gif,5
96591461108,When the boss is looking for an engineer for a midnight release.,http://lifeofasoftwareengineer.tumblr.com/post/96591461108/when-the-boss-is-looking-for-an-engineer-for-a,faa70eac-984a-4178-b684-1b53a63c861a.gif,5
95755391873,First demo run to management,http://lifeofasoftwareengineer.tumblr.com/post/95755391873/first-demo-run-to-management,0f6ee0ff-2720-4734-9856-74b69b4f2f88.gif,15
95733715738,Autobiography of a Software Engineer,http://lifeofasoftwareengineer.tumblr.com/post/95733715738/autobiography-of-a-software-engineer,7173e586-ef3f-407a-98f6-f9a1436f36fd.png,33
95260247328,Project Development Lifecycle Visualized,http://lifeofasoftwareengineer.tumblr.com/post/95260247328/project-development-lifecycle-visualized,f0414108-9311-41e8-b7c3-7f9bbddad18c.gif,16
95259822208,MFW when I tried LINQ the first time,http://lifeofasoftwareengineer.tumblr.com/post/95259822208/mfw-when-i-tried-linq-the-first-time,43019f7f-aa4b-490c-95ff-f9e90afdc394.gif,3
95259683463,My first puppet deployment,http://lifeofasoftwareengineer.tumblr.com/post/95259683463/my-first-puppet-deployment,53c6ae91-ebbd-4504-a252-0c16d32cc7ce.gif,4
93983233318,"""make clean""",http://lifeofasoftwareengineer.tumblr.com/post/93983233318/make-clean,4d45436a-175a-4b44-9e22-841e00a6beec.gif,6
93813639818,MFW someone tries to solve a concurrency problem by manipulating the run loop,http://lifeofasoftwareengineer.tumblr.com/post/93813639818/mfw-someone-tries-to-solve-a-concurrency-problem,88d72dbe-6279-4d10-a073-44ceb7930590.gif,6
93803270693,Trying to sneak a non-critical bug past QA for a production release.,http://lifeofasoftwareengineer.tumblr.com/post/93803270693/trying-to-sneak-a-non-critical-bug-past-qa-for-a,199aff82-060f-4b62-816a-eb1e68568e47.gif,4
92862089273,When someone mentions free food at a meeting,http://lifeofasoftwareengineer.tumblr.com/post/92862089273/when-someone-mentions-free-food-at-a-meeting,50f771cc-9e88-4fd3-9f93-39ccd3ae2a69.gif,2
92732360253,The customer's reply whenever I ask them to do something on their computer,http://lifeofasoftwareengineer.tumblr.com/post/92732360253/the-customers-reply-whenever-i-ask-them-to-do,0de04207-fe6d-497b-82a6-766e042f094f.gif,6
92635292143,When I move all my RC and Configs to my work computer,http://lifeofasoftwareengineer.tumblr.com/post/92635292143/when-i-move-all-my-rc-and-configs-to-my-work,1f97b5ce-2633-4868-a936-f13263b4a81b.gif,3
92584264558,Watching our customers try to use the incomplete prototype we built,http://lifeofasoftwareengineer.tumblr.com/post/92584264558/watching-our-customers-try-to-use-the-incomplete,227c5509-8ba3-48c7-80cd-57aa5d9b1b7b.gif,8
91419837183,Whenever walk into my co-workers office and point out the missing semicolon,http://lifeofasoftwareengineer.tumblr.com/post/91419837183/whenever-walk-into-my-co-workers-office-and-point,49032bac-1dc7-44d7-a30c-e9eea72ef12a.gif,4
91209225758,Whenever Windows Update tries to reboot my workstation,http://lifeofasoftwareengineer.tumblr.com/post/91209225758/whenever-windows-update-tries-to-reboot-my,65aaeffc-080d-4e4f-9e38-25e403e9eff9.gif,10
89760876988,The Chief Engineer at Junor Engineers' design reviews,http://lifeofasoftwareengineer.tumblr.com/post/89760876988/the-chief-engineer-at-junor-engineers-design,5ba5a52e-4732-4357-8f72-ebdddfd85231.gif,7
89353661783,Java these days,http://lifeofasoftwareengineer.tumblr.com/post/89353661783/java-these-days,d6a5a8b3-815b-4295-9ee2-086bb4350e29.png,8
89261179858,[PG13] My response when the customer asks why I won't be fixing any more bugs after a code freeze.,http://lifeofasoftwareengineer.tumblr.com/post/89261179858/pg13-my-response-when-the-customer-asks-why-i,999c0e08-5e83-4bbe-b696-3ea36ab8fe09.jpg,5
89154645151,Whenever I read method documentation that talks about all of the previous/old designs,http://lifeofasoftwareengineer.tumblr.com/post/89154645151/whenever-i-read-method-documentation-that-talks,cb254e97-fd01-4a9b-814c-2e68d73b88ad.gif,3
89054838688,What I keep telling myself customers say.,http://lifeofasoftwareengineer.tumblr.com/post/89054838688/what-i-keep-telling-myself-customers-say,38ca19ce-1904-42e5-908b-3954aa578d77.png,9
88976622403,The customer's reaction when given choices,http://lifeofasoftwareengineer.tumblr.com/post/88976622403/the-customers-reaction-when-given-choices,331e5b43-6bff-47da-bb4e-b8a18237c41b.gif,8
88667625413,When the massive refactor is finally passing all the unit tests,http://lifeofasoftwareengineer.tumblr.com/post/88667625413/when-the-massive-refactor-is-finally-passing-all,32e975f7-1e67-43b5-a0ad-4ae088b730f5.gif,4
85245880363,"How I imagine Git's ""rewinding head to replay your work on top of it""",http://lifeofasoftwareengineer.tumblr.com/post/85245880363/how-i-imagine-gits-rewinding-head-to-replay-your,2caed1ce-1bca-4871-b8c9-4aa303607674.gif,4
85083910988,Conversations with a senior software engineer,http://lifeofasoftwareengineer.tumblr.com/post/85083910988/conversations-with-a-senior-software-engineer,2e2df961-9850-4bc2-97d4-ceeacc92e3e5.gif,22
85083288348,"""So you think you can finish the app by Friday?""",http://lifeofasoftwareengineer.tumblr.com/post/85083288348/so-you-think-you-can-finish-the-app-by-friday,6c9eb2ec-c1db-4bfb-9893-ff7dedef2edd.gif,18
84883497243,Learning about Angular service factories and providers,http://lifeofasoftwareengineer.tumblr.com/post/84883497243/learning-about-angular-service-factories-and,9dc396ad-a9ff-4fe4-8ddc-0c7dea4f38b9.gif,4
84096755218,Pulling the repo after a long vacation,http://lifeofasoftwareengineer.tumblr.com/post/84096755218/pulling-the-repo-after-a-long-vacation,9348b053-72c2-4175-95f0-098842e2d1e7.gif,10
84096493016,Remembering you left debugging output in production code,http://lifeofasoftwareengineer.tumblr.com/post/84096493016/remembering-you-left-debugging-output-in,7e5d6fae-2e46-4022-b12a-b09eee704971.gif,9
81387461438,Getting a compiler warning,http://lifeofasoftwareengineer.tumblr.com/post/81387461438/getting-a-compiler-warning,58b93182-3e8c-4ac2-bca3-54e9f0a56804.gif,20
81318352290,[PG13] Accidentally replying all,http://lifeofasoftwareengineer.tumblr.com/post/81318352290/pg13-accidentally-replying-all,7977d45c-8384-440b-9e39-a1ee6d8f5807.gif,6
80071861591,"""Pros and Cons of Dating a Programmer""",http://lifeofasoftwareengineer.tumblr.com/post/80071861591/pros-and-cons-of-dating-a-programmer,02910a44-ef1b-4875-a17d-40d5e0058ccb.jpg,31
79518049623,Software Engineering Team Projects,http://lifeofasoftwareengineer.tumblr.com/post/79518049623/software-engineering-team-projects,01032afe-0b08-4096-b53d-32a03d6bdcaa.jpg,20
79460600798,"Whenever an intern candidate says he/she has experience with ""big data""",http://lifeofasoftwareengineer.tumblr.com/post/79460600798/whenever-an-intern-candidate-says-heshe-has,7bada5ad-716a-4f4c-8cb9-aedcb8d5930e.gif,11
79332229084,The first time the tests pass,http://lifeofasoftwareengineer.tumblr.com/post/79332229084/the-first-time-the-tests-pass,ebeb84c6-35ea-4e41-9c6c-c6ebd6f34aa8.gif,9
79165932681,When I mess with web configs and get in a redirect loop,http://lifeofasoftwareengineer.tumblr.com/post/79165932681/when-i-mess-with-web-configs-and-get-in-a-redirect,4da39470-c7d5-4a01-b9c5-27d3da0922c7.gif,9
79047756277,git blame,http://lifeofasoftwareengineer.tumblr.com/post/79047756277/git-blame,2c9884ee-4f91-4638-90ba-448548391cea.gif,12
79016025474,Doing the demo for the tenth time,http://lifeofasoftwareengineer.tumblr.com/post/79016025474/doing-the-demo-for-the-tenth-time,bbeb9db8-1e73-4634-909e-159bbe25f012.gif,5
79015784149,Problem solving on Friday afternoon,http://lifeofasoftwareengineer.tumblr.com/post/79015784149/problem-solving-on-friday-afternoon,17c9ebe1-c7cb-4bcc-99c6-89c4eb912b7f.gif,10
78109533979,How I felt when I was given root access to the development machines,http://lifeofasoftwareengineer.tumblr.com/post/78109533979/how-i-felt-when-i-was-given-root-access-to-the,9a7f7423-27d4-461d-b027-cdbaa580d102.gif,7
77274144491,When my boss asks me to come up with a system architecture,http://lifeofasoftwareengineer.tumblr.com/post/77274144491/when-my-boss-asks-me-to-come-up-with-a-system,e38720ef-caba-4e7a-91d1-533b5db34ae1.gif,5
77177938666,Coming home after trying a stand-up desk all day,http://lifeofasoftwareengineer.tumblr.com/post/77177938666/coming-home-after-trying-a-stand-up-desk-all-day,30589dfd-64ad-49cb-aca5-a08f1963514b.gif,1
77071609440,MRW the intern proposes a new system design to the lead engineer,http://lifeofasoftwareengineer.tumblr.com/post/77071609440/mrw-the-intern-proposes-a-new-system-design-to-the,987e1098-a596-431d-b12d-3d0365874d76.gif,6
76954927023,Whenever I turn on all logging options,http://lifeofasoftwareengineer.tumblr.com/post/76954927023/whenever-i-turn-on-all-logging-options,4ba0df01-b6ac-493c-ab97-dd48cca20c6c.gif,17
76954721777,Dining Philosophers,http://lifeofasoftwareengineer.tumblr.com/post/76954721777/dining-philosophers,60c0e024-b7de-4412-b4d8-f5510d15f124.gif,8
76531286407,Getting advice from the senior engineer,http://lifeofasoftwareengineer.tumblr.com/post/76531286407/getting-advice-from-the-senior-engineer,b5a64299-33cd-4da0-bbfa-285ab8a0f3d7.gif,8
76422281497,When I accidentally do a git checkout,http://lifeofasoftwareengineer.tumblr.com/post/76422281497/when-i-accidentally-do-a-git-checkout,7c68d698-6221-4afb-b212-6001333dcb3c.gif,4
76339456392,During a SE job interview,http://lifeofasoftwareengineer.tumblr.com/post/76339456392/during-a-se-job-interview,e55d00b2-97b3-4c06-871b-9b1fcc18edf0.gif,16
76209897083,Something we both can agree on,http://lifeofasoftwareengineer.tumblr.com/post/76209897083/something-we-both-can-agree-on,4c1fd498-49bb-4809-a85e-543b04142bb5.png,30
75896757986,Whenever I see someone asking a question during a fragile demo,http://lifeofasoftwareengineer.tumblr.com/post/75896757986/whenever-i-see-someone-asking-a-question-during-a,815fdeba-cad6-42a6-9eee-57bf9d91a637.gif,9
75896752272,Whenever someone changes the @author tag on a class I created,http://lifeofasoftwareengineer.tumblr.com/post/75896752272/whenever-someone-changes-the-author-tag-on-a,f86fd8c5-3ac4-44a8-87f8-b6c1c40acd54.gif,11
75896747039,Whenever I bug I filed gets punted to a later release,http://lifeofasoftwareengineer.tumblr.com/post/75896747039/whenever-i-bug-i-filed-gets-punted-to-a-later,69ddb3a7-76d4-4598-9e87-35c1d6770eae.gif,2
75584573425,Testing a feature for the first time,http://lifeofasoftwareengineer.tumblr.com/post/75584573425/testing-a-feature-for-the-first-time,43ca9f32-ad32-4ea6-9377-36ace3cbfe97.gif,16
75478151205,"Whenever I hear someone refer to themselves as a ""hacker""",http://lifeofasoftwareengineer.tumblr.com/post/75478151205/whenever-i-hear-someone-refer-to-themselves-as-a,733bef94-369d-4377-9366-185eb7018c2d.gif,22
75160593982,"After raging about a useless exception message, then finding out I wrote the message",http://lifeofasoftwareengineer.tumblr.com/post/75160593982/after-raging-about-a-useless-exception-message,79d6db0b-05c8-4031-a598-32fdc77ffd23.gif,8
75052889141,Whenever I mess up OpenGL drawing code,http://lifeofasoftwareengineer.tumblr.com/post/75052889141/whenever-i-mess-up-opengl-drawing-code,8e4d2527-ebd0-4cac-8bba-13b5d9329fd3.gif,14
74940718590,How I feel when I get assigned a bug that nobody in the world will ever notice,http://lifeofasoftwareengineer.tumblr.com/post/74940718590/how-i-feel-when-i-get-assigned-a-bug-that-nobody,046937b5-d51a-4ce2-833d-e75b9a35cc5f.gif,2
74827661980,"Whenever I accidentally hit ""Clean"" instead of ""Build"" in a large software system",http://lifeofasoftwareengineer.tumblr.com/post/74827661980/whenever-i-accidentally-hit-clean-instead-of,027c91e0-4f42-46a0-af31-4a0484a2b4c8.gif,3
74724190491,Whenever someone shows me a UML sequence diagram for an entire subsystem,http://lifeofasoftwareengineer.tumblr.com/post/74724190491/whenever-someone-shows-me-a-uml-sequence-diagram,fb145291-176b-4e5a-af24-9186262b0fdf.gif,11
74385629785,Whenever someone comes into my office while I'm programming,http://lifeofasoftwareengineer.tumblr.com/post/74385629785/whenever-someone-comes-into-my-office-while-im,a1192689-dab9-44b0-9cf0-4e1f9ff6a400.gif,14
74278865946,Whenever I'm asked if I can do localization testing,http://lifeofasoftwareengineer.tumblr.com/post/74278865946/whenever-im-asked-if-i-can-do-localization,2afc57b2-9aaf-4a3a-af00-eccb1e3a2654.gif,7
74165710025,DevOps' Motto,http://lifeofasoftwareengineer.tumblr.com/post/74165710025/devops-motto,9f3a290a-d0a7-44e7-844a-3b5aeee21691.png,7
74099949841,"When I hear ""because Java and C# are effectively the same thing""",http://lifeofasoftwareengineer.tumblr.com/post/74099949841/when-i-hear-because-java-and-c-are-effectively,815c9dac-e376-4559-8a09-26130394abc8.gif,15
74075123770,When an ad suggests we can fix all of our problems by purchasing middleware,http://lifeofasoftwareengineer.tumblr.com/post/74075123770/when-an-ad-suggests-we-can-fix-all-of-our-problems,732264b0-c174-4eb7-a59b-d2d302ce5c5c.gif,2
74074637010,When I *finally* understood functional programming,http://lifeofasoftwareengineer.tumblr.com/post/74074637010/when-i-finally-understood-functional-programming,4fcc7c45-5574-452c-8422-34ec5210e3fb.gif,5
73610479458,Whenever someone complains about test coverage,http://lifeofasoftwareengineer.tumblr.com/post/73610479458/whenever-someone-complains-about-test-coverage,a4148ddc-3dcc-43d2-aa95-664a11472908.gif,4
73405581726,After the fifth architecture meeting...,http://lifeofasoftwareengineer.tumblr.com/post/73405581726/after-the-fifth-architecture-meeting,e7bc3ff7-ab28-4095-ae7e-e8b9404eac1d.gif,6
73310122233,Whenever I upgrade the OS on my workstation,http://lifeofasoftwareengineer.tumblr.com/post/73310122233/whenever-i-upgrade-the-os-on-my-workstation,92c233c0-aa4c-4d45-8d8c-c8a32b260b55.gif,5
73205540752,Inspecting code you wrote when you first started your job,http://lifeofasoftwareengineer.tumblr.com/post/73205540752/inspecting-code-you-wrote-when-you-first-started,33ecfdc7-5ed4-4bc5-846f-fcc60b482d31.gif,7
72763300881,"Finding that bit of production code that absolutely doesn't work, but somehow does",http://lifeofasoftwareengineer.tumblr.com/post/72763300881/finding-that-bit-of-production-code-that,4771259a-a077-49ce-b214-93b8057c18d2.gif,11
72550406904,After a flawless demo,http://lifeofasoftwareengineer.tumblr.com/post/72550406904/after-a-flawless-demo,ffc2cb3c-e506-4145-b4f0-cf23d7728ec9.gif,9
72550345524,Whenever I try to make a regex,http://lifeofasoftwareengineer.tumblr.com/post/72550345524/whenever-i-try-to-make-a-regex,7f9e8434-170c-4399-9cb5-bdd128cc2b13.gif,8
72440822332,When the build breaks after a patch you reviewed lands,http://lifeofasoftwareengineer.tumblr.com/post/72440822332/when-the-build-breaks-after-a-patch-you-reviewed,4bd11180-487c-4e42-8233-61b5937fb0a0.gif,7
70286559778,Upon learning a subsystem is coded in VB,http://lifeofasoftwareengineer.tumblr.com/post/70286559778/upon-learning-a-subsystem-is-coded-in-vb,93b7d303-7112-413f-a18d-e9f652b3efc0.gif,5
70205046974,Getting away with a hotfix in production without anyone noticing,http://lifeofasoftwareengineer.tumblr.com/post/70205046974/getting-away-with-a-hotfix-in-production-without,8b7ae2f1-2980-48a6-baa7-2ae93a1a89d6.jpg,7
69787385274,"When the ""screw this, I'm rewriting it"" moment is reached",http://lifeofasoftwareengineer.tumblr.com/post/69787385274/when-the-screw-this-im-rewriting-it-moment-is,1964adec-4e04-42bb-8a1f-3779a6f0df83.gif,19
69685949653,When the Chief Engineer finally acknowledges that I have a good design,http://lifeofasoftwareengineer.tumblr.com/post/69685949653/when-the-chief-engineer-finally-acknowledges-that,6d1f707d-6fb6-40d7-a3ab-cfe3adb7d805.gif,4
69497877099,Devs being invited to a hackathon,http://lifeofasoftwareengineer.tumblr.com/post/69497877099/devs-being-invited-to-a-hackathon,e5b4561c-8986-4317-b21d-966a63acdb2d.gif,2
69497492504,When you notice the app going into a bad state during a demo,http://lifeofasoftwareengineer.tumblr.com/post/69497492504/when-you-notice-the-app-going-into-a-bad-state,0b756512-f1f4-45df-91fd-9958f8f9639a.gif,4
69082626595,Using private API,http://lifeofasoftwareengineer.tumblr.com/post/69082626595/using-private-api,f4328833-c6f5-4369-9e20-931945dbb068.gif,1
68973291798,"Whenever QA returns a bug back as ""Not fixed""",http://lifeofasoftwareengineer.tumblr.com/post/68973291798/whenever-qa-returns-a-bug-back-as-not-fixed,257c579e-d27b-438d-8881-50d2a3065659.gif,5
68888140986,FIling a bug against yourself,http://lifeofasoftwareengineer.tumblr.com/post/68888140986/filing-a-bug-against-yourself,6e526968-e16e-40df-a47f-bfd1f1fa1741.gif,4
68888113307,Trying to convert the gangly mess of test code to use Mock Objects,http://lifeofasoftwareengineer.tumblr.com/post/68888113307/trying-to-convert-the-gangly-mess-of-test-code-to,26de9876-a4c7-4fe9-9fd7-594a103b3879.gif,2
68060607811,That first early morning meeting,http://lifeofasoftwareengineer.tumblr.com/post/68060607811/that-first-early-morning-meeting,6916515e-2122-443b-86a9-5f4bbed2d113.gif,5
67748283500,Whenever you read user reviews for your app,http://lifeofasoftwareengineer.tumblr.com/post/67748283500/whenever-you-read-user-reviews-for-your-app,425b21a1-5088-4004-a3d5-1ce3d52883dc.gif,14
67654630781,When GM is declared,http://lifeofasoftwareengineer.tumblr.com/post/67654630781/when-gm-is-declared,fae50af3-2fb7-4d08-b9a7-9047ab63cb5b.gif,1
67560333032,When you get a bug filed against code you wrote six months ago,http://lifeofasoftwareengineer.tumblr.com/post/67560333032/when-you-get-a-bug-filed-against-code-you-wrote,10a17bfb-2b83-43f8-ba81-e3ca22b6d475.gif,8
67461889575,When someone asks me to fix a bug in my experimental proof-of-concept code,http://lifeofasoftwareengineer.tumblr.com/post/67461889575/when-someone-asks-me-to-fix-a-bug-in-my,2a6483a8-dc28-4ce2-b65c-d7a3d92a9d00.gif,7
67366888331,Telling another team about a bug in their code,http://lifeofasoftwareengineer.tumblr.com/post/67366888331/telling-another-team-about-a-bug-in-their-code,a38a4672-034b-4d6b-aa30-09e54d71f439.gif,1
67053645207,When someone claps at the end of a meeting,http://lifeofasoftwareengineer.tumblr.com/post/67053645207/when-someone-claps-at-the-end-of-a-meeting,aea917f8-3f51-45d1-97cb-817ea4bedc25.gif,2
66967865539,After a big release,http://lifeofasoftwareengineer.tumblr.com/post/66967865539/after-a-big-release,c2c4f416-bb89-4adf-9064-6b65de9a9060.png,7
66876565913,When I'm invited to *another* meeting about Software Process,http://lifeofasoftwareengineer.tumblr.com/post/66876565913/when-im-invited-to-another-meeting-about,b103d58f-3106-40d5-b4a1-5671ae41e449.gif,4
66774347420,When teammates are slacking off,http://lifeofasoftwareengineer.tumblr.com/post/66774347420/when-teammates-are-slacking-off,c2114983-32a3-4eaa-b61c-0c7103cef38a.gif,1
66696726594,When I send a new developer after a particularly innoculous bug,http://lifeofasoftwareengineer.tumblr.com/post/66696726594/when-i-send-a-new-developer-after-a-particularly,39853d1f-4e70-4427-b9c1-52bcf965e999.gif,5
66370892009,When you're waiting for people to leave the conference room you booked,http://lifeofasoftwareengineer.tumblr.com/post/66370892009/when-youre-waiting-for-people-to-leave-the,27352f9d-29e2-417b-bceb-b6fc02b6ad06.gif,11
66279069140,When they parade upper management past our offices and I have to look busy,http://lifeofasoftwareengineer.tumblr.com/post/66279069140/when-they-parade-upper-management-past-our-offices,aa9fe93b-1c06-4a8b-a812-be0b58b0a585.gif,7
66187561072,A frontend developers life,http://lifeofasoftwareengineer.tumblr.com/post/66187561072/a-frontend-developers-life,2e6b7f91-f106-4429-a4cd-d7fb866093b4.gif,20
66093165148,When I finally get the really simple demo working,http://lifeofasoftwareengineer.tumblr.com/post/66093165148/when-i-finally-get-the-really-simple-demo-working,f3e09e69-eba6-4085-8d7d-e1931bb0c1b8.gif,12
66006795380,If the static analyzer went to a party,http://lifeofasoftwareengineer.tumblr.com/post/66006795380/if-the-static-analyzer-went-to-a-party,856b30c8-fab3-49ac-a095-4ef48f0c73c1.gif,3
65705685971,Whenever I'm asked a very technical interview question,http://lifeofasoftwareengineer.tumblr.com/post/65705685971/whenever-im-asked-a-very-technical-interview,a26d1317-c3a6-4a94-a200-7e28dede33f8.gif,3
65613919160,When I work around bugs in third party APIs,http://lifeofasoftwareengineer.tumblr.com/post/65613919160/when-i-work-around-bugs-in-third-party-apis,88c766b4-a78d-4b59-967e-6ec17f90386b.gif,6
65426368521,Debugging memory leaks,http://lifeofasoftwareengineer.tumblr.com/post/65426368521/debugging-memory-leaks,b9f125d2-26ea-49fd-ba57-b3b95dfbb63c.png,16
65331253627,How I feel when I get the automated deploy working,http://lifeofasoftwareengineer.tumblr.com/post/65331253627/how-i-feel-when-i-get-the-automated-deploy-working,89acee8f-8123-4233-9e7b-451642d00cc9.gif,4
65039959082,When friends rip on a feature you wrote,http://lifeofasoftwareengineer.tumblr.com/post/65039959082/when-friends-rip-on-a-feature-you-wrote,94abef20-3f5a-4826-b163-de6cf031e9bd.gif,1
64951200379,When the intern wants to rewrite the entire codebase,http://lifeofasoftwareengineer.tumblr.com/post/64951200379/when-the-intern-wants-to-rewrite-the-entire,5de12273-93e1-4772-b854-3d8e8f316b82.gif,8
64861853246,"Whenever I look at part of a confusing project that's labelled ""engine""",http://lifeofasoftwareengineer.tumblr.com/post/64861853246/whenever-i-look-at-part-of-a-confusing-project,139b718b-0bf8-461b-b26e-ea589ace2036.png,5
64770294645,Fixing a bug in legacy code,http://lifeofasoftwareengineer.tumblr.com/post/64770294645/fixing-a-bug-in-legacy-code,de3b0c51-884e-46c7-b627-e69cee320248.gif,7
64695011341,Stepping over a bunch of FIXME lines in the debugger,http://lifeofasoftwareengineer.tumblr.com/post/64695011341/stepping-over-a-bunch-of-fixme-lines-in-the,693cad09-1f53-4f8c-acf0-5e155cbb6af2.gif,4
64293872485,When my patch is cleared after review,http://lifeofasoftwareengineer.tumblr.com/post/64293872485/when-my-patch-is-cleared-after-review,fb6e45f0-2aed-42e5-a48e-aebe04af1f2e.gif,1
64253999737,"Whenever I make a joke about a hack I did, only to realize it's still in production code",http://lifeofasoftwareengineer.tumblr.com/post/64253999737/whenever-i-make-a-joke-about-a-hack-i-did-only-to,ec938fb6-1048-451d-8b0a-f90f2007b98b.gif,5
64204664719,When your new workstation is delivered,http://lifeofasoftwareengineer.tumblr.com/post/64204664719/when-your-new-workstation-is-delivered,e7fef6f8-e1ec-49b0-ac25-002e813f68da.gif,3
64202649018,Teleconferencing into meetings,http://lifeofasoftwareengineer.tumblr.com/post/64202649018/teleconferencing-into-meetings,32c13f49-ff06-4a17-9411-981232afece7.gif,8
64113705841,When an automated test is about to begin but the app is in a bad state,http://lifeofasoftwareengineer.tumblr.com/post/64113705841/when-an-automated-test-is-about-to-begin-but-the,f4e1c2e4-38b1-4eda-8c68-1f9b04d0179c.gif,3
62903701458,When I overhear someone opening a bug in something I wrote,http://lifeofasoftwareengineer.tumblr.com/post/62903701458/when-i-overhear-someone-opening-a-bug-in-something,ce7db25f-cc4a-4e7e-9453-c2ab341cb633.gif,6
62812147726,When someone finds a bug in your code just prior to release,http://lifeofasoftwareengineer.tumblr.com/post/62812147726/when-someone-finds-a-bug-in-your-code-just-prior,24c34a28-d630-4034-b7de-3656c0c1ae18.gif,1
62681511158,Java Garbage Collection,http://lifeofasoftwareengineer.tumblr.com/post/62681511158/java-garbage-collection,d2102fc4-21b9-4871-8c04-d96dbccf82a9.gif,22
62415804699,"When you write 1000+ lines of code and it ""just works""",http://lifeofasoftwareengineer.tumblr.com/post/62415804699/when-you-write-1000-lines-of-code-and-it-just,38210f74-2b27-4e60-b505-28731c089c22.gif,20
62415720069,When someone asks me for directions around a subsystem I'm not familair with,http://lifeofasoftwareengineer.tumblr.com/post/62415720069/when-someone-asks-me-for-directions-around-a,33812e13-9814-45ce-b8e1-5660e8bb940d.gif,8
62415611842,When the lead developer comes back from vacation and looks at the codebase,http://lifeofasoftwareengineer.tumblr.com/post/62415611842/when-the-lead-developer-comes-back-from-vacation,23061466-2b95-4c4c-b2c8-2f5dc668a713.gif,5
61020030683,When I get a Severity 1 ticket for a minor cosmetic defect,http://lifeofasoftwareengineer.tumblr.com/post/61020030683/when-i-get-a-severity-1-ticket-for-a-minor,bdded902-a54a-4508-83d2-1b412600d358.gif,1
60782376145,Whenever I give a presentation to senior management,http://lifeofasoftwareengineer.tumblr.com/post/60782376145/whenever-i-give-a-presentation-to-senior,9bdec0ee-aa47-4753-9116-a90284a55638.gif,8
60458715731,My head whenever I'm debugging multithreaded code,http://lifeofasoftwareengineer.tumblr.com/post/60458715731/my-head-whenever-im-debugging-multithreaded-code,ebed918d-45a2-45da-8c7d-18c4233c5edb.gif,17
60361172905,How I feel when my code is up for review,http://lifeofasoftwareengineer.tumblr.com/post/60361172905/how-i-feel-when-my-code-is-up-for-review,1c8fe958-91fb-44f0-b727-9910e108ecad.gif,9
59677830252,Expected response from a customer when asked if they read the documentation,http://lifeofasoftwareengineer.tumblr.com/post/59677830252/expected-response-from-a-customer-when-asked-if,e5efe1cf-ebff-41d8-93a0-d19671a70d9b.gif,4
59677682852,How I feel when I'm debugging recursive calls,http://lifeofasoftwareengineer.tumblr.com/post/59677682852/how-i-feel-when-im-debugging-recursive-calls,dd6d6f16-23e5-478a-ab6d-7e0d98e2a3f3.gif,8
59586286960,How I feel when I'm debugging through a third party API,http://lifeofasoftwareengineer.tumblr.com/post/59586286960/how-i-feel-when-im-debugging-through-a-third,e4ed9b59-b137-40c6-8f24-ed4cd040bdf2.gif,11
59494850675,Testing with mock objects,http://lifeofasoftwareengineer.tumblr.com/post/59494850675/testing-with-mock-objects,c35f0483-aec8-47a4-9474-c7aca7acbb99.gif,11
59494709438,"How you felt after you were able to write ""Hello World"" to the console",http://lifeofasoftwareengineer.tumblr.com/post/59494709438/how-you-felt-after-you-were-able-to-write-hello,060c96cd-bda9-46ab-bc80-5811d8e78212.gif,14
59011799516,When I find and fix a tiny defect,http://lifeofasoftwareengineer.tumblr.com/post/59011799516/when-i-find-and-fix-a-tiny-defect,63990d35-c7f3-4e5c-8b6f-eaa2ea091904.gif,6
58923929679,Removing that class you thought wasn't used anywhere,http://lifeofasoftwareengineer.tumblr.com/post/58923929679/removing-that-class-you-thought-wasnt-used,06c343d5-1b3e-4a80-b302-d6357ebfe65f.gif,15
58814157959,Trying to help in group projects,http://lifeofasoftwareengineer.tumblr.com/post/58814157959/trying-to-help-in-group-projects,2160f6f5-91c8-4027-8b34-b99461c60137.gif,10
58813957095,When a Library Throws Errors via Alerts,http://lifeofasoftwareengineer.tumblr.com/post/58813957095/when-a-library-throws-errors-via-alerts,fb59fea1-0ac2-46dd-9483-d8ce5d4e3509.gif,5
58331193024,After looking at code reviews & bugs all day,http://lifeofasoftwareengineer.tumblr.com/post/58331193024/after-looking-at-code-reviews-bugs-all-day,8518cb2d-8cbb-4e66-b009-dd5348a3a887.gif,7
58248107226,"Whenever the phrase ""doughnuts in the break room"" is heard",http://lifeofasoftwareengineer.tumblr.com/post/58248107226/whenever-the-phrase-doughnuts-in-the-break-room,be25526c-700f-4875-9875-d944ea725317.gif,3
58247893441,Whenever Windows Update reboots your computer while working on something,http://lifeofasoftwareengineer.tumblr.com/post/58247893441/whenever-windows-update-reboots-your-computer,402af811-95c2-4d76-8ea9-d30f8e4a9472.gif,12
58071434162,A typical response whenever you file a bug against another team,http://lifeofasoftwareengineer.tumblr.com/post/58071434162/a-typical-response-whenever-you-file-a-bug-against,8ed00d4d-a138-4fde-b9f8-8f9da44501c2.gif,1
56972990909,Estimates,http://lifeofasoftwareengineer.tumblr.com/post/56972990909/estimates,7add0961-3228-42bf-a3cb-bdf3e157d4fb.png,15
56239858481,Debugging a co-worker's code,http://lifeofasoftwareengineer.tumblr.com/post/56239858481/debugging-a-co-workers-code,bb23e5f2-eb2e-4451-886c-002b9a0f2dc0.gif,15
55914969053,Whenever your boss assigns you things to work on over the weekend,http://lifeofasoftwareengineer.tumblr.com/post/55914969053/whenever-your-boss-assigns-you-things-to-work-on,3116c385-f72d-4193-9ecf-2bc3789fe767.gif,3
55789573990,git reset --hard,http://lifeofasoftwareengineer.tumblr.com/post/55789573990/git-reset-hard,1362b213-c704-422d-b471-10f2259da17f.gif,7
55789466911,"""Come help me with this bug!""",http://lifeofasoftwareengineer.tumblr.com/post/55789466911/come-help-me-with-this-bug,1e879638-b715-4b1b-8f05-d1e8e30057d0.gif,13
55782973689,Every day,http://lifeofasoftwareengineer.tumblr.com/post/55782973689/every-day,5f4f4bb9-78b1-4ed3-8ace-baf69fb17003.gif,1
55481869311,Whenever I convert a view to use autolayout,http://lifeofasoftwareengineer.tumblr.com/post/55481869311/whenever-i-convert-a-view-to-use-autolayout,d7edae01-736e-4d52-9141-89987ff2fe7f.gif,1
55253612564,When my bug count reaches zero,http://lifeofasoftwareengineer.tumblr.com/post/55253612564/when-my-bug-count-reaches-zero,28a21fee-0410-4ebf-96f8-24b709e42ff7.gif,7
55062707672,Pushing a patch to the repo and leaving for lunch,http://lifeofasoftwareengineer.tumblr.com/post/55062707672/pushing-a-patch-to-the-repo-and-leaving-for-lunch,02d84165-ff9c-447e-a1d2-dabbf466fa47.gif,7
55019787651,When someone points out your code's shortcomings,http://lifeofasoftwareengineer.tumblr.com/post/55019787651/when-someone-points-out-your-codes-shortcomings,76143df7-f76a-4473-88c7-669320a9c8f7.gif,1
54917482875,How my legs feel when a stand-up goes for way too long,http://lifeofasoftwareengineer.tumblr.com/post/54917482875/how-my-legs-feel-when-a-stand-up-goes-for-way-too,7e64053d-d0ba-4665-a6e4-a8d8b0a45d43.gif,8
54833473984,When the disk recovery tool recognizes your hosed partition,http://lifeofasoftwareengineer.tumblr.com/post/54833473984/when-the-disk-recovery-tool-recognizes-your-hosed,6177f520-774a-4904-80a9-357cf75f9220.gif,4
54669493481,When someone complains that your regular expression is hard to understand,http://lifeofasoftwareengineer.tumblr.com/post/54669493481/when-someone-complains-that-your-regular,f914d424-2fc4-4435-8cca-a210f8ff937a.gif,1
54592906173,The morning of the big presentation,http://lifeofasoftwareengineer.tumblr.com/post/54592906173/the-morning-of-the-big-presentation,63232f2f-cea5-4fc6-80e0-eae855b3f652.gif,1
54508317517,Whenever a friend asks you to fix something about your company,http://lifeofasoftwareengineer.tumblr.com/post/54508317517/whenever-a-friend-asks-you-to-fix-something-about,8e659a7e-2c05-49b1-8162-fd44f57de671.gif,3
54508213355,Learning your new employers in house build system.,http://lifeofasoftwareengineer.tumblr.com/post/54508213355/learning-your-new-employers-in-house-build-system,81e166d3-57ba-421e-ac9c-7483cf161961.gif,4
54428732014,Whenever I'm designing a system architecture,http://lifeofasoftwareengineer.tumblr.com/post/54428732014/whenever-im-designing-a-system-architecture,8ad1bb5d-4871-4987-8559-09a2e243a6dd.gif,3
53811602453,Messing up a SQL JOIN,http://lifeofasoftwareengineer.tumblr.com/post/53811602453/messing-up-a-sql-join,fb00c1ec-d535-4b8e-a1dd-a0a38bb32163.gif,3
53811483883,When someone showed me how to change the program counter in Xcode,http://lifeofasoftwareengineer.tumblr.com/post/53811483883/when-someone-showed-me-how-to-change-the-program,0cec61f8-198c-407a-ae45-8c4c0b35fce3.gif,2
53811358141,When something you've worked on is talked about in the chat rooms,http://lifeofasoftwareengineer.tumblr.com/post/53811358141/when-something-youve-worked-on-is-talked-about-in,036cdc3a-9004-4e32-afa4-813c189e0be5.gif,3
53811038140,Whenever I hear that unit testing is lame,http://lifeofasoftwareengineer.tumblr.com/post/53811038140/whenever-i-hear-that-unit-testing-is-lame,aaa0150f-0d81-4eb7-b66a-5290a80c74d1.gif,7
53810509805,MFW A bug I wrote is closed without an explanation,http://lifeofasoftwareengineer.tumblr.com/post/53810509805/mfw-a-bug-i-wrote-is-closed-without-an-explanation,0820e79c-1413-47ad-aae2-ae87f3760fd4.gif,1
53810346512,Putting a patch up for code review,http://lifeofasoftwareengineer.tumblr.com/post/53810346512/putting-a-patch-up-for-code-review,9bdd9fb2-9034-49e2-912a-511506e606b8.gif,2
52889550162,Design discussions with senior software engineers,http://lifeofasoftwareengineer.tumblr.com/post/52889550162/design-discussions-with-senior-software-engineers,c240324f-dfa1-4d08-b2fe-78877a65a4b8.gif,4
52889018074,When you're on the blamelist for Jenkins and it isn't your fault,http://lifeofasoftwareengineer.tumblr.com/post/52889018074/when-youre-on-the-blamelist-for-jenkins-and-it,96034f9c-dec4-4945-b759-c81dd6158abb.gif,6
52888357039,Whenever I receive an email while pair programming,http://lifeofasoftwareengineer.tumblr.com/post/52888357039/whenever-i-receive-an-email-while-pair-programming,d07689fe-d1dc-4bc1-ae75-55a843d51c85.gif,3
52888200924,Debugging KVO issues,http://lifeofasoftwareengineer.tumblr.com/post/52888200924/debugging-kvo-issues,22c937d7-b36d-4039-b224-f48606120aa9.gif,1
52888077048,Debugging a workmate's project,http://lifeofasoftwareengineer.tumblr.com/post/52888077048/debugging-a-workmates-project,7a10e618-ea7c-469c-997b-6f1639166459.gif,7
45429281656,Trying to play it cool when a co-worker brings up a bug in your code,http://lifeofasoftwareengineer.tumblr.com/post/45429281656/trying-to-play-it-cool-when-a-co-worker-brings-up,0f7dc56c-2eb9-4829-bcba-220963ab0138.gif,11
45428543376,Whenever you ask the senior engineer for a code review,http://lifeofasoftwareengineer.tumblr.com/post/45428543376/whenever-you-ask-the-senior-engineer-for-a-code,05af3632-54e4-48a0-8470-0afc9f83fc2e.gif,5
45428175147,Whenever you work on another team's code,http://lifeofasoftwareengineer.tumblr.com/post/45428175147/whenever-you-work-on-another-teams-code,c90c78be-d70d-495a-a3ac-81c4331ca2b2.gif,2
44311563888,When you spot the problem immediately after you called your co-worker to look at it,http://lifeofasoftwareengineer.tumblr.com/post/44311563888/when-you-spot-the-problem-immediately-after-you,567fc2b9-11f3-4024-94da-da4035ff0973.gif,5
44311077098,When I see braces on the wrong line,http://lifeofasoftwareengineer.tumblr.com/post/44311077098/when-i-see-braces-on-the-wrong-line,77c5660a-19d5-4c2b-8b3c-ca6a1764ce09.gif,1
44307512425,"When a developer gets called out for being ""pixel perfect""",http://lifeofasoftwareengineer.tumblr.com/post/44307512425/when-a-developer-gets-called-out-for-being-pixel,ca2c94a5-5b6f-4c7e-bf1c-c0869f071719.gif,2
44223584225,Looking for memory leaks,http://lifeofasoftwareengineer.tumblr.com/post/44223584225/looking-for-memory-leaks,34d8f605-2546-4e08-956c-7cf4cc192d36.gif,7
43987370699,Coming to work on Mondays and realizing that freshly installed product isn't working in the production.,http://lifeofasoftwareengineer.tumblr.com/post/43987370699/coming-to-work-on-mondays-and-realizing-that,9e05d10b-c97b-49bc-8446-f90c7ec1ce34.gif,4
43410498801,Every day at lunch,http://lifeofasoftwareengineer.tumblr.com/post/43410498801/every-day-at-lunch,ab6cbd41-fca2-46ed-9fda-7832f32f280d.gif,2
43332898439,When I show to my boss that I have fixed a bug,http://lifeofasoftwareengineer.tumblr.com/post/43332898439/when-i-show-to-my-boss-that-i-have-fixed-a-bug,47cef2c1-aa6e-49f1-86ee-12ca4a63462c.jpg,14
41288019235,After pressing the compile button,http://lifeofasoftwareengineer.tumblr.com/post/41288019235/after-pressing-the-compile-button,66786f2a-beb2-4883-9bea-f421c71eeba6.gif,30
41287863868,Seeing FIXMEs in comments without a bug ticket,http://lifeofasoftwareengineer.tumblr.com/post/41287863868/seeing-fixmes-in-comments-without-a-bug-ticket,1b1b4ddf-5b49-4312-b872-7c3535d1af09.gif,2
41287784466,Watching the static analyzer,http://lifeofasoftwareengineer.tumblr.com/post/41287784466/watching-the-static-analyzer,83f0e1df-61c6-4b3c-b89d-e27ebe164b8b.gif,3
41287692377,Whenever you get a code review from /that/ guy,http://lifeofasoftwareengineer.tumblr.com/post/41287692377/whenever-you-get-a-code-review-from-that-guy,14f4ebda-29aa-4604-96b1-619b7a85b5af.gif,0
41287611202,Merging with top of tree after a week,http://lifeofasoftwareengineer.tumblr.com/post/41287611202/merging-with-top-of-tree-after-a-week,0638ed15-88da-4ba8-b8c9-cb7d06ed934f.gif,0
41287442049,When your roommates fix your hours long problem in 5 minutes,http://lifeofasoftwareengineer.tumblr.com/post/41287442049/when-your-roommates-fix-your-hours-long-problem-in,8fd77e52-db95-4f2c-b135-1e3777d13fcd.jpg,2
40502573825,Whenever I have to do complex math in a method,http://lifeofasoftwareengineer.tumblr.com/post/40502573825/whenever-i-have-to-do-complex-math-in-a-method,215bf655-e770-4d2c-8fa7-dcb9548082ee.gif,3
40502056891,"""Well, we could throw everything out and start over""",http://lifeofasoftwareengineer.tumblr.com/post/40502056891/well-we-could-throw-everything-out-and-start,bd264d8b-3fa7-410d-a838-fc6377ae9340.gif,0
40501790380,Landing the patch,http://lifeofasoftwareengineer.tumblr.com/post/40501790380/landing-the-patch,7a78d50d-16ba-4552-96e4-aa58c1e5faef.gif,0
40501764030,When you see stringly typed functions parsing their arguments,http://lifeofasoftwareengineer.tumblr.com/post/40501764030/when-you-see-stringly-typed-functions-parsing,18b20472-fd61-486d-949e-1bd92cd39d50.gif,2
40501658757,Submitting your resume for your first job,http://lifeofasoftwareengineer.tumblr.com/post/40501658757/submitting-your-resume-for-your-first-job,3664487d-a7a2-4c85-b376-9555a6e046c8.gif,10
40501620220,Last code review of the day,http://lifeofasoftwareengineer.tumblr.com/post/40501620220/last-code-review-of-the-day,48d6e084-0e92-4758-9519-593bc4784768.jpg,2
39448263402,UI Design Discussions,http://lifeofasoftwareengineer.tumblr.com/post/39448263402/ui-design-discussions,200ceac7-d56d-4e02-9e52-8414664cb012.gif,9
39446083897,During postmortems,http://lifeofasoftwareengineer.tumblr.com/post/39446083897/during-postmortems,b848a53c-4895-4a1c-a6f7-fcf08e9009d7.gif,9
37586741199,When the CS department teaches design patterns,http://lifeofasoftwareengineer.tumblr.com/post/37586741199/when-the-cs-department-teaches-design-patterns,1b76437e-6cf6-4370-8a38-89de3d333e59.gif,2
37586719250,After my SCM auto-merges something I didn't expect it too,http://lifeofasoftwareengineer.tumblr.com/post/37586719250/after-my-scm-auto-merges-something-i-didnt-expect,17b15ff3-c3ec-47d7-84aa-d069fa7f5c37.gif,0
37586699077,Starting a Rails project,http://lifeofasoftwareengineer.tumblr.com/post/37586699077/starting-a-rails-project,5ef4ead2-ce64-4171-9017-8d5b18b0408c.gif,1
37586611496,When the project finally gets released,http://lifeofasoftwareengineer.tumblr.com/post/37586611496/when-the-project-finally-gets-released,46639ee9-5b19-405a-ac31-34215715616d.gif,1
31466317945,When asked to review a teammate's code,http://lifeofasoftwareengineer.tumblr.com/post/31466317945/when-asked-to-review-a-teammates-code,b103d58f-3106-40d5-b4a1-5671ae41e449.gif,0
31000610513,When I push the huge changes to the API and break the build,http://lifeofasoftwareengineer.tumblr.com/post/31000610513/when-i-push-the-huge-changes-to-the-api-and-break,33cd0c7b-0529-43fd-85d3-8390c90d9e3d.gif,0
30498928354,When I break the build,http://lifeofasoftwareengineer.tumblr.com/post/30498928354/when-i-break-the-build,83e0fb2d-85b1-4dbc-934c-df41902e3562.gif,2
30341352022,Finding out a coworker didn't comment anything,http://lifeofasoftwareengineer.tumblr.com/post/30341352022/finding-out-a-coworker-didnt-comment-anything,7ff33220-6405-4e66-bdbb-da7bc2f03184.gif,2
30340701219,Three hours after a release and nothing has gone wrong yet,http://lifeofasoftwareengineer.tumblr.com/post/30340701219/three-hours-after-a-release-and-nothing-has-gone,07d59e01-0078-453a-814b-63cde1579d86.gif,4
30340683493,Dragging myself to *another* meeting,http://lifeofasoftwareengineer.tumblr.com/post/30340683493/dragging-myself-to-another-meeting,f5bfd743-1f1f-4c13-ac13-f1c08cfb59e1.gif,2
30339917774,When someone has a question in my speciality,http://lifeofasoftwareengineer.tumblr.com/post/30339917774/when-someone-has-a-question-in-my-speciality,9d7cc54d-56e0-4f99-afc5-405364b92870.gif,5
30339700622,As I slowly wade into a terrible codebase,http://lifeofasoftwareengineer.tumblr.com/post/30339700622/as-i-slowly-wade-into-a-terrible-codebase,97126ffa-abf5-4224-9560-efb784e76917.gif,4
30039747425,After a fire alarm at a software company,http://lifeofasoftwareengineer.tumblr.com/post/30039747425/after-a-fire-alarm-at-a-software-company,02150c45-bbef-47d7-81ed-db14ab1cfd62.gif,1
30039735529,When I'm forced to maintain legacy code,http://lifeofasoftwareengineer.tumblr.com/post/30039735529/when-im-forced-to-maintain-legacy-code,5fd5f6dd-0003-4e42-ae27-744ad6783dd7.gif,3
30039641763,When I'm told a problem is unsolvable,http://lifeofasoftwareengineer.tumblr.com/post/30039641763/when-im-told-a-problem-is-unsolvable,17c0cc41-70ec-49bd-8aae-d667c6383116.gif,0
30035364025,When a deadline is looming and you finish just in time,http://lifeofasoftwareengineer.tumblr.com/post/30035364025/when-a-deadline-is-looming-and-you-finish-just-in,b9a9e87b-8284-403d-93e9-13bb04bbfec7.gif,0
30035169788,When I fix a bug I added before anyone else finds out,http://lifeofasoftwareengineer.tumblr.com/post/30035169788/when-i-fix-a-bug-i-added-before-anyone-else-finds,0ca274ae-b895-4b03-8bde-d9dbde848bb9.gif,6
30035160894,How I feel when I finish the requirements doc for a new project,http://lifeofasoftwareengineer.tumblr.com/post/30035160894/how-i-feel-when-i-finish-the-requirements-doc-for,33b9afaa-ad5f-4179-a97d-c920d83c9b39.gif,2
26503366466,When you get the team you wanted,http://lifeofasoftwareengineer.tumblr.com/post/26503366466/when-you-get-the-team-you-wanted,0e2a09f0-0f43-4397-a2a0-bffd8c2ef8de.gif,0
24416376768,When a co-worker fixes a bug for you,http://lifeofasoftwareengineer.tumblr.com/post/24416376768/when-a-co-worker-fixes-a-bug-for-you,d2c0eda1-4a79-408d-9e6a-a031b7420444.gif,3
24416311663,The first time you badge into a restricted building,http://lifeofasoftwareengineer.tumblr.com/post/24416311663/the-first-time-you-badge-into-a-restricted,56449a2a-346d-40ad-8cca-2d163882472e.gif,4
24151325249,When a co-worker uses tables in an HTML page,http://lifeofasoftwareengineer.tumblr.com/post/24151325249/when-a-co-worker-uses-tables-in-an-html-page,af7f62c1-d661-4382-8a42-5c290fe896c8.gif,1
24151263398,Bringing up a bug found in production to your manager,http://lifeofasoftwareengineer.tumblr.com/post/24151263398/bringing-up-a-bug-found-in-production-to-your,c4429e1d-debc-40e1-96b4-9d82442b57fa.gif,4
23471063502,They guy who wrote the code you just spent four hours debugging,http://lifeofasoftwareengineer.tumblr.com/post/23471063502/they-guy-who-wrote-the-code-you-just-spent-four,3b7ea0b7-a07a-43ff-a39a-573745ed37b1.gif,2
23467751103,During presentation rehearsals,http://lifeofasoftwareengineer.tumblr.com/post/23467751103/during-presentation-rehearsals,9bdec0ee-aa47-4753-9116-a90284a55638.gif,0
23456647707,What every dev wishes they could do whenever scope creep happens,http://lifeofasoftwareengineer.tumblr.com/post/23456647707/what-every-dev-wishes-they-could-do-whenever-scope,dd56ad3f-9443-4f97-a144-d2394ff4afd9.gif,2
23456534899,Turning in the final technical report,http://lifeofasoftwareengineer.tumblr.com/post/23456534899/turning-in-the-final-technical-report,ed25f041-64ef-4f72-a56a-5a4b0e7bdb24.gif,3
23456410577,"When I hear ""COBOL"" during an interview",http://lifeofasoftwareengineer.tumblr.com/post/23456410577/when-i-hear-cobol-during-an-interview,eea21635-721c-4acd-a4a3-f836c2fd9cb9.gif,0
23456280742,After the release,http://lifeofasoftwareengineer.tumblr.com/post/23456280742/after-the-release,42c6bedd-5b2b-4d9e-ad18-7efd20a3f086.gif,0
23151130732,Ensuring cross-browser compatibility,http://lifeofasoftwareengineer.tumblr.com/post/23151130732/ensuring-cross-browser-compatibility,373b338c-8f89-4ab0-8aef-be31b4be8e1f.gif,2
23150909515,I don't always test in IE...,http://lifeofasoftwareengineer.tumblr.com/post/23150909515/i-dont-always-test-in-ie,10f92c06-e4a6-439a-bd60-6fd584c3ba11.png,3
23148434387,Whenever I try beta software,http://lifeofasoftwareengineer.tumblr.com/post/23148434387/whenever-i-try-beta-software,633cb140-6d88-4c55-8ba6-5cb9ff1a77ca.gif,2
23075658413,Temporary Hiatus!,http://lifeofasoftwareengineer.tumblr.com/post/23075658413/temporary-hiatus,9f1b75ee-eda6-4ea6-abd4-0f41cc9d4540.png,0
22956618713,When a production server goes down,http://lifeofasoftwareengineer.tumblr.com/post/22956618713/when-a-production-server-goes-down,6b6050a3-d283-4b0a-ae4b-211747ab2bcd.gif,10
22935136433,When your app crashes so hard it kills your computer,http://lifeofasoftwareengineer.tumblr.com/post/22935136433/when-your-app-crashes-so-hard-it-kills-your,657e450f-b6e8-449c-a799-1039bb77101d.gif,1
22935038887,Your teammates when they notice you checked binaries into SCM,http://lifeofasoftwareengineer.tumblr.com/post/22935038887/your-teammates-when-they-notice-you-checked,55b04fe2-8548-4f73-8fef-5354ca7ae69b.gif,0
22934983167,When your co-worker pushes a massive changeset,http://lifeofasoftwareengineer.tumblr.com/post/22934983167/when-your-co-worker-pushes-a-massive-changeset,342e187b-de36-406c-b60e-6063a90eb234.gif,0
22934840581,Bob Ross on bugs,http://lifeofasoftwareengineer.tumblr.com/post/22934840581/bob-ross-on-bugs,a9295a62-d0bb-4f16-acc5-8a939e725c46.gif,2
22872996671,Working with legacy code,http://lifeofasoftwareengineer.tumblr.com/post/22872996671/working-with-legacy-code,756d71d2-fa6e-4cd2-8762-f4ce695eb6dd.gif,0
22856975851,Seeing LINQ for the first time,http://lifeofasoftwareengineer.tumblr.com/post/22856975851/seeing-linq-for-the-first-time,85617d7c-3873-4872-9bbd-a4d9c5170d2c.gif,0
22856846316,Opening code you wrote last year,http://lifeofasoftwareengineer.tumblr.com/post/22856846316/opening-code-you-wrote-last-year,0bfbe01a-4886-4cbe-9650-cbf0036d5606.gif,3
22856739570,The one line bug fix that takes you all day,http://lifeofasoftwareengineer.tumblr.com/post/22856739570/the-one-line-bug-fix-that-takes-you-all-day,8995a1ed-329b-4c0d-b022-b2c568bf9c62.gif,2
22856690310,When I'm refactoring,http://lifeofasoftwareengineer.tumblr.com/post/22856690310/when-im-refactoring,2664d368-22b7-4544-be11-fb2d45cba0b7.gif,15
22830108969,When you get build failure emails at night,http://lifeofasoftwareengineer.tumblr.com/post/22830108969/when-you-get-build-failure-emails-at-night,b88e871d-4894-4c67-a7df-2b7d693f2fcc.gif,3
22829839381,Looking at Ruby on Rails for the first time,http://lifeofasoftwareengineer.tumblr.com/post/22829839381/looking-at-ruby-on-rails-for-the-first-time,b8cb6bd3-acbc-4fb5-942d-76767f7077d9.gif,0
22829811386,The night before it's due,http://lifeofasoftwareengineer.tumblr.com/post/22829811386/the-night-before-its-due,abfc4db2-f5e4-420a-ab7b-f0fa7ffd468a.gif,1
22829580906,When an Oracle database is a requirement,http://lifeofasoftwareengineer.tumblr.com/post/22829580906/when-an-oracle-database-is-a-requirement,e3775328-7866-4747-a86a-5c01214314de.gif,0
22809104059,When fifth years explain what senior project is like,http://lifeofasoftwareengineer.tumblr.com/post/22809104059/when-fifth-years-explain-what-senior-project-is,f16c7ce2-ad21-4449-9886-faa203f5ae3f.gif,0
22808921636,Design discussions,http://lifeofasoftwareengineer.tumblr.com/post/22808921636/design-discussions,200ceac7-d56d-4e02-9e52-8414664cb012.gif,2
22781675182,After the Release,http://lifeofasoftwareengineer.tumblr.com/post/22781675182/after-the-release,04bc59b7-3ec5-41f7-aa8e-ee8df013c11c.gif,1
22781377151,Giving Your Final Presentation,http://lifeofasoftwareengineer.tumblr.com/post/22781377151/giving-your-final-presentation,02d3e20d-b69e-4794-b2bf-c4b7378eb710.gif,0
22780775764,When sponsors increase your scope,http://lifeofasoftwareengineer.tumblr.com/post/22780775764/when-sponsors-increase-your-scope,3d7a1996-903d-445c-8948-0d0f53c7214a.gif,0
22780773537,When a design choice you made early in your project finally pays off,http://lifeofasoftwareengineer.tumblr.com/post/22780773537/when-a-design-choice-you-made-early-in-your,672a66df-8bc5-4585-b178-1cb1493b711a.gif,2
22776773987,"When you hit the compile button after writing a pile of code and ""it all works""",http://lifeofasoftwareengineer.tumblr.com/post/22776773987/when-you-hit-the-compile-button-after-writing-a,0a1c5086-ef75-46c4-9e82-4191e5553572.gif,1
22767159002,When sponsors decrease your scope,http://lifeofasoftwareengineer.tumblr.com/post/22767159002/when-sponsors-decrease-your-scope,0308057c-e7f3-4d18-8979-2d6eb98577e0.gif,0
22760337054,Requirements elicitation meetings,http://lifeofasoftwareengineer.tumblr.com/post/22760337054/requirements-elicitation-meetings,4ba0df01-b6ac-493c-ab97-dd48cca20c6c.gif,0
22735207662,Professors during poster presentations,http://lifeofasoftwareengineer.tumblr.com/post/22735207662/professors-during-poster-presentations,5ba5a52e-4732-4357-8f72-ebdddfd85231.gif,1
22734833816,Many senior project code reviews,http://lifeofasoftwareengineer.tumblr.com/post/22734833816/many-senior-project-code-reviews,61009ae6-f6c5-45b9-b30a-9e08bb5a7838.gif,0
22729147892,When procrastination has caught up to me,http://lifeofasoftwareengineer.tumblr.com/post/22729147892/when-procrastination-has-caught-up-to-me,5490f501-97fc-4993-a56d-c12f8b608c68.gif,1
22728957235,Stumbling across a race condition,http://lifeofasoftwareengineer.tumblr.com/post/22728957235/stumbling-across-a-race-condition,3331ea85-70c7-4ef2-b65b-5695f246562a.gif,1
22728614488,When the sponsor tries to make last-minute changes,http://lifeofasoftwareengineer.tumblr.com/post/22728614488/when-the-sponsor-tries-to-make-last-minute-changes,b0ce771c-861f-44ce-bbe3-598aa87a0730.gif,0
22715834871,When a teammate talks about unimplemented reach features to a sponsor,http://lifeofasoftwareengineer.tumblr.com/post/22715834871/when-a-teammate-talks-about-unimplemented-reach,106842f4-1677-474e-8534-1d79a8245092.gif,0
22714641398,Looking at unit tests you wrote while drunk,http://lifeofasoftwareengineer.tumblr.com/post/22714641398/looking-at-unit-tests-you-wrote-while-drunk,df4d3803-a02d-41f8-8827-31bf9559b5da.gif,5
22706825089,When you fuzz test your app for the first time,http://lifeofasoftwareengineer.tumblr.com/post/22706825089/when-you-fuzz-test-your-app-for-the-first-time,afb1655d-a866-440e-9aa4-110bf7cc361b.gif,0
22706541761,Finding out you broke the build,http://lifeofasoftwareengineer.tumblr.com/post/22706541761/finding-out-you-broke-the-build,0b334555-8fa7-47dc-8155-646027e52799.gif,0
22706123062,A few hours before the demo,http://lifeofasoftwareengineer.tumblr.com/post/22706123062/a-few-hours-before-the-demo,239e6f3b-f3e7-4a76-a1b0-c97eb8cfc324.gif,0
22706016373,Talking to freshmen about their spare time,http://lifeofasoftwareengineer.tumblr.com/post/22706016373/talking-to-freshmen-about-their-spare-time,7acdda34-cf4a-4a2c-9781-ae5515f4616a.gif,0
22705990893,When the gunner throws you under a bus mid-presentation,http://lifeofasoftwareengineer.tumblr.com/post/22705990893/when-the-gunner-throws-you-under-a-bus,209a1b5f-1629-4f50-aaff-5b386b09942b.gif,0
22705889468,Presenting to the sponsor,http://lifeofasoftwareengineer.tumblr.com/post/22705889468/presenting-to-the-sponsor,77490e81-b695-4201-89cb-169fff6cf4d5.gif,3
168478724214,when windows 10 installer says its the most secure windows ever...,https://securityreactions.tumblr.com/post/168478724214/when-windows-10-installer-says-its-the-most-secure,9fc0f1db-4cb6-4f85-a30a-fc61f8b984a4.gif,45
168476893608,The awkward truth about how Lateral Thinking actually works in an intrusion attempt,https://securityreactions.tumblr.com/post/168476893608/the-awkward-truth-about-how-lateral-thinking,02cca62a-2aba-4e65-9c89-63e3dd94e613.gif,48
168475151630,Equifax breach response,https://securityreactions.tumblr.com/post/168475151630/equifax-breach-response,0741a396-0af8-4d63-bc1f-4e84c2500dac.gif,15
168473430890,getting users to follow best practices,https://securityreactions.tumblr.com/post/168473430890/getting-users-to-follow-best-practices,fdce0c95-868e-4130-a231-9ab915b1a3d3.gif,11
168471747014,"""We're only concerned about vulnerabilities on production servers, they're the important ones.""",https://securityreactions.tumblr.com/post/168471747014/were-only-concerned-about-vulnerabilities-on,50b97cba-35de-4bea-b44a-6f191e8b525a.gif,31
165091771197,"""It's so quiet in the NOC at 11PM... wait a sec, I'm in the NOC AT 11PM!""",https://securityreactions.tumblr.com/post/165091771197/its-so-quiet-in-the-noc-at-11pm-wait-a-sec,0da66c20-7fc4-4572-bbe4-de57a52e41c7.gif,45
165089967709,responding to managers that refuse to run antivirus scans,https://securityreactions.tumblr.com/post/165089967709/responding-to-managers-that-refuse-to-run,6d431538-0d00-4bb7-81ab-827ec25be087.gif,17
165088245029,Onboarding a new-to-you remote site and looking at the firewall/networking configs,https://securityreactions.tumblr.com/post/165088245029/onboarding-a-new-to-you-remote-site-and-looking-at,ade57442-8b6b-4796-9515-f97ee0bbfea8.gif,8
165086623120,That moment when the Walking IT Disaster Generator comes up with a Cunning Plan and everyone starts ensuring their offsite backups are current.,https://securityreactions.tumblr.com/post/165086623120/that-moment-when-the-walking-it-disaster-generator,1724bb9d-749b-4e02-b675-1fe8a9c945ed.gif,25
165085052609,Returning from vacation and finding out an important client has been emailing you directly and each successive one gets angrier and more desperate and then... nothing for three days.,https://securityreactions.tumblr.com/post/165085052609/returning-from-vacation-and-finding-out-an,96dc10c3-b34d-45b5-8ece-cfe7e3dc142b.gif,37
163803855800,suggesting a disclosure date and getting an NDA,https://securityreactions.tumblr.com/post/163803855800/suggesting-a-disclosure-date-and-getting-an-nda,1eab7e2a-a1e0-4832-9f3a-5f0a148b4c40.gif,16
163802050499,when the MOTD tells you unauthorized access is illegal,https://securityreactions.tumblr.com/post/163802050499/when-the-motd-tells-you-unauthorized-access-is,4ae64119-80c3-471c-8716-80022d7fd8d7.gif,9
163800338815,following up with the client on last years PHP findings,https://securityreactions.tumblr.com/post/163800338815/following-up-with-the-client-on-last-years-php,be2e48b7-565a-4e5e-b123-8bff3e256d33.gif,21
163798667448,when they left the laptop unlocked.,https://securityreactions.tumblr.com/post/163798667448/when-they-left-the-laptop-unlocked,79d53d0a-6899-47d7-b17c-84b2d5d59a44.gif,16
163796984225,when casual users ask you about whats on the deep web,https://securityreactions.tumblr.com/post/163796984225/when-casual-users-ask-you-about-whats-on-the-deep,685c3467-ea96-4730-97c5-baec28f3e930.gif,38
163766030408,investigating 802.1x port failed alerts,https://securityreactions.tumblr.com/post/163766030408/investigating-8021x-port-failed-alerts,b29236b5-fc5a-4996-b942-9fdc121d4dce.gif,9
163180630442,casually showing off inappropriate elevator exploits,https://securityreactions.tumblr.com/post/163180630442/casually-showing-off-inappropriate-elevator,0aa97e46-15eb-4c83-927b-d336acc0bb1c.gif,17
163178894904,getting carried away with your CTF setup.,https://securityreactions.tumblr.com/post/163178894904/getting-carried-away-with-your-ctf-setup,4593d358-846b-4ee7-b84d-ee596102c7c4.gif,10
162712687412,waiting for the ancient firewall to finish rebooting,https://securityreactions.tumblr.com/post/162712687412/waiting-for-the-ancient-firewall-to-finish,29f2b35b-587e-4190-898a-0884f6eacd8e.gif,17
162680978638,post conference Linkedin spam.,https://securityreactions.tumblr.com/post/162680978638/post-conference-linkedin-spam,bf5b1698-45eb-4eb5-ac16-ee1430fc861c.gif,15
162679043061,when red team gets creative with the engagement,https://securityreactions.tumblr.com/post/162679043061/when-red-team-gets-creative-with-the-engagement,b9a52192-d9e2-4311-b1e1-2111bf60c473.gif,46
162677175822,when the customer specifically asked for you again,https://securityreactions.tumblr.com/post/162677175822/when-the-customer-specifically-asked-for-you-again,76d78df2-e2fb-412d-a76d-93acc60f2f07.gif,9
162675335448,explaining the out-of-scope outages you caused.,https://securityreactions.tumblr.com/post/162675335448/explaining-the-out-of-scope-outages-you-caused,ecd4cfad-7c82-41fc-afad-889bce1e7113.gif,10
162673539724,we the vendor wants to know where you reproduce the exploit,https://securityreactions.tumblr.com/post/162673539724/we-the-vendor-wants-to-know-where-you-reproduce,c601b038-64f0-4955-bc60-5937845cff11.gif,11
162404918625,when the admin makes you patch it for them.,https://securityreactions.tumblr.com/post/162404918625/when-the-admin-makes-you-patch-it-for-them,3c63aea8-0c0e-4bd0-85e1-d38f77e7dd53.gif,39
162403139768,hack back password crack SLAAC attack...black hat!,https://securityreactions.tumblr.com/post/162403139768/hack-back-password-crack-slaac-attackblack-hat,76fd0120-9328-4619-9eb8-1ea72e98005c.gif,14
162367564398,"when the exploit is solaris, but youre told to check the linux machines anyway",https://securityreactions.tumblr.com/post/162367564398/when-the-exploit-is-solaris-but-youre-told-to,b8fbeea7-0d50-4728-8075-9baaf6fa9567.gif,16
162365678757,reading the policy justification for deactivating selinux,https://securityreactions.tumblr.com/post/162365678757/reading-the-policy-justification-for-deactivating,8bc279c8-f180-4d80-b9de-1e4eb6d8b5f5.gif,28
162363873920,using our proprietary authentication framework...,https://securityreactions.tumblr.com/post/162363873920/using-our-proprietary-authentication-framework,aeb1d424-f378-4bd4-83e9-fbac1cb1283f.gif,23
162362117051,the Docker security model.,https://securityreactions.tumblr.com/post/162362117051/the-docker-security-model,9c82f75d-b348-4d02-a312-f2d21a15f57b.gif,30
162326205155,A Tech Support scammer calls the NOC and everyone's getting in on the fun,https://securityreactions.tumblr.com/post/162326205155/a-tech-support-scammer-calls-the-noc-and,6491d972-f318-4960-aa19-e13b1165583d.gif,19
162324350660,submitting my PoC like,https://securityreactions.tumblr.com/post/162324350660/submitting-my-poc-like,7a2856d2-f070-465c-ace7-0bc9d51617f2.gif,26
160812892620,"The sudden realization that the NOC meeting you're attending is going to turn into a You Fucking Guys speech where the C-Levels are pissed off at someone they can't yell at directly so are trying to vaugebitch about it in an all-hands meeting, complete with Powerpoint Presentation.",https://securityreactions.tumblr.com/post/160812892620/the-sudden-realization-that-the-noc-meeting-youre,228390c9-e338-44b0-b825-baaca84fe047.png,19
160811148746,"""How would you describe your experience with shared administration between staff and customers?""",https://securityreactions.tumblr.com/post/160811148746/how-would-you-describe-your-experience-with,7de093ab-8040-4b0d-b2ae-644c378b6a4e.gif,55
160809487813,Post Incident Debrief between Senior and Junior Admin at the local bar,https://securityreactions.tumblr.com/post/160809487813/post-incident-debrief-between-senior-and-junior,e6cff867-1dda-417d-b4c7-badc0d2bec7c.gif,15
160807879010,"The team plays Hot Potato with a trouble ticket from a Special Friend[tm] Client, assigning it to each other but not actually responding to it.",https://securityreactions.tumblr.com/post/160807879010/the-team-plays-hot-potato-with-a-trouble-ticket,bd41284a-4d07-4688-b234-266f4482baf5.gif,26
159834356634,Watching the senior admin react to the new 0-day that hits the Dev's choice-du-jour of CMS.,https://securityreactions.tumblr.com/post/159834356634/watching-the-senior-admin-react-to-the-new-0-day,e16563c2-baff-4b2b-b6fe-8440fbb6a275.gif,19
159832662432,Watching a user try a variety of ways of getting around the throughput governors.,https://securityreactions.tumblr.com/post/159832662432/watching-a-user-try-a-variety-of-ways-of-getting,5dd15ac4-41d3-46f4-a58d-87be5eb4498d.gif,49
159831014749,Coming into the NOC on the eighth night straight of Oncall Pager Duty and apparently /someone/'s pissed off the l33t skriptkiddies on day two.,https://securityreactions.tumblr.com/post/159831014749/coming-into-the-noc-on-the-eighth-night-straight,4979303b-0696-4725-9991-dfce1b7495ed.gif,11
159801634448,"What any admin instantly thinks when they hear a dev say ""This is an urgent patch, no time for QA!""",https://securityreactions.tumblr.com/post/159801634448/what-any-admin-instantly-thinks-when-they-hear-a,e8cbeaa2-e58d-444d-ad28-a70f1fb17396.gif,32
159800472152,"When you see a C-level pushing the UID button on a Dell to turn it from blinking orange to blinking blue because they're having a walkthrough with a customer and want ""things to look right"" and don't want to hear 'If they know what they're doing, they're going to notice the blinky blue lights as a sign that we're covering up something.'",https://securityreactions.tumblr.com/post/159800472152/when-you-see-a-c-level-pushing-the-uid-button-on-a,e4ea3a83-e230-4f94-a3e3-ff934905a78a.gif,7
159042329800,Leaving the Junior Analyst as the on-call for the holiday break,https://securityreactions.tumblr.com/post/159042329800/leaving-the-junior-analyst-as-the-on-call-for-the,5d6389d5-cbd7-40c3-8dda-a200dafce85a.gif,10
159012971813,After being told that the initial AUP is too harsh and it ends up being a pamphlet and you start getting DCMA complaints...,https://securityreactions.tumblr.com/post/159012971813/after-being-told-that-the-initial-aup-is-too-harsh,ec34ff25-df0c-4dd0-b828-193aaa74be70.gif,8
158976656221,Point engineer during an incident goes full abstraction astronaut on the conference bridge and derails the entire containment effort.,https://securityreactions.tumblr.com/post/158976656221/point-engineer-during-an-incident-goes-full,210a2552-55d2-438b-b3f9-d9c80b7b6c39.gif,9
158974694996,When 2 Russian APT groups own the same box,https://securityreactions.tumblr.com/post/158974694996/when-2-russian-apt-groups-own-the-same-box,8ba3e544-e2b0-4403-a541-2db939531388.gif,17
158972814923,Malware after successful sandbox escape,https://securityreactions.tumblr.com/post/158972814923/malware-after-successful-sandbox-escape,3dc60d14-a5e4-4404-9875-32221719afbf.gif,17
158969414981,How infrastructure implementation tends to feel when you're not part of the design committee.,https://securityreactions.tumblr.com/post/158969414981/how-infrastructure-implementation-tends-to-feel,f089957a-ea99-43ae-a94a-2e47bc213a96.gif,120
158898788169,Senior Admin notices and decides to play with the red team's intrusion attempts but thinks better of it.,https://securityreactions.tumblr.com/post/158898788169/senior-admin-notices-and-decides-to-play-with-the,bd35b1b2-e31a-41d8-8986-261f9cba980a.gif,29
158895254241,Watching the border logs when a social networking thick client releases an update.,https://securityreactions.tumblr.com/post/158895254241/watching-the-border-logs-when-a-social-networking,b75b99e8-13ca-4211-b3d5-f0c9ca4267da.gif,24
158781223958,When one of your co-workers half-heartedly tries to circumvent the border router security and gets caught.,https://securityreactions.tumblr.com/post/158781223958/when-one-of-your-co-workers-half-heartedly-tries,f9d0d2d6-7bb0-4cf2-a276-7f0ef652bb61.gif,16
158746559339,When a incoming C-Level talks to the FNG/Junior Administrator while at a Meet and Greet party.,https://securityreactions.tumblr.com/post/158746559339/when-a-incoming-c-level-talks-to-the-fngjunior,dc01b9bf-7d3f-4bd8-b2f8-5f2cf3cfd6e4.gif,21
158744924114,When automation starts to be 'helpful' and starts trying to configure production servers and switches.,https://securityreactions.tumblr.com/post/158744924114/when-automation-starts-to-be-helpful-and-starts,a12a3f52-71c6-4243-9cfe-9932d04efbcc.gif,32
158200550804,Manager giving C-Level a tour of the Office & Server room,https://securityreactions.tumblr.com/post/158200550804/manager-giving-c-level-a-tour-of-the-office,4079a794-75c7-4344-bb2b-3fa979424906.gif,26
158164606204,Turning on and off a packetsniffer on a heavily loaded backend network.,https://securityreactions.tumblr.com/post/158164606204/turning-on-and-off-a-packetsniffer-on-a-heavily,70e3c8ad-c9c1-4b5e-9de4-829f3280f140.gif,36
158162523996,When the Senior Administrator and a vendor's Senior Engineer get into a deep technical discussion and you're still CC'd in.,https://securityreactions.tumblr.com/post/158162523996/when-the-senior-administrator-and-a-vendors,a9ad9ca9-148d-4f11-a5e7-1a0a3fb5fe49.gif,96
158160502662,"When your client says your vulnerability isn't possible in production, but you're waiting to show the POC.",https://securityreactions.tumblr.com/post/158160502662/when-your-client-says-your-vulnerability-isnt,de2820eb-8041-4c39-bd0c-8dd0e0bd2b20.gif,14
158158635473,"When you are showing your fellow pen testers the XSS vulnerability you discovered and the know it all Lead Security Architect walks over and says ""Why don't you just pop a shell on the system now?"".",https://securityreactions.tumblr.com/post/158158635473/when-you-are-showing-your-fellow-pen-testers-the,1b8e059f-398b-44c8-8e06-48e7a4dd21d0.gif,21
158156780714,"Getting off a long call from a user that was preventing you from doing actual work, complete with Minnesotan Goodbye that took fifteen more minutes of your life.",https://securityreactions.tumblr.com/post/158156780714/getting-off-a-long-call-from-a-user-that-was,6059d401-3a1f-4307-9bd8-0d20a4a6ec44.gif,23
158124012681,When you find a SQL Injection bug in your fellow pentesters code..,https://securityreactions.tumblr.com/post/158124012681/when-you-find-a-sql-injection-bug-in-your-fellow,f26ed248-fcc3-436f-8e43-694925b32b23.gif,23
158121872878,When your coworker shares con adventures when you were stuck back in the office.,https://securityreactions.tumblr.com/post/158121872878/when-your-coworker-shares-con-adventures-when-you,57ff8d92-ebc4-404c-901c-c37df6ac9f0a.gif,16
158119724756,Finding a machine with active telnet connections.,https://securityreactions.tumblr.com/post/158119724756/finding-a-machine-with-active-telnet-connections,691395ad-bcb6-4599-aa02-9b0cab65e732.gif,73
158117731036,"Junior admin asks ""So... Is our code repository vulnerable to SHA-1 collisions?"" and starts typing at their computer without actually asking for permission to try it.",https://securityreactions.tumblr.com/post/158117731036/junior-admin-asks-so-is-our-code-repository,f98f5002-a141-4dab-98c9-a5ebad53e3b3.gif,18
158115891350,"When your automation system works great and properly, but manages to bring down the host cluster, the storage system, and the network stack by being faster and more demanding than manually setting things up.",https://securityreactions.tumblr.com/post/158115891350/when-your-automation-system-works-great-and,85109efe-a1c4-4380-abce-4d08fc48466f.gif,53
157989341688,What it looks like when you accidentally put a freshly installed and unpatched machine on the outside of any firewall with world-routable IP.,https://securityreactions.tumblr.com/post/157989341688/what-it-looks-like-when-you-accidentally-put-a,3f6c06c2-cba8-45e6-8755-9cab7f10fff6.gif,57
157956919113,When a co-worker hits on the brilliant idea of embedding the EICAR test string in a QR code and find out they're trying to convince on of the tinfoil hatters on the staff that it's a great idea for a facial tattoo to defeat facial recognition.,https://securityreactions.tumblr.com/post/157956919113/when-a-co-worker-hits-on-the-brilliant-idea-of,dd98abe9-caa8-4318-a553-5fd23f8c985a.gif,34
157951133051,"Finding the Developer/Support mode on a box and reading the voiding-warranty disclaimer... but it doesn't have a ""Are You Sure [y/N]?"" prompt but just drops you in.",https://securityreactions.tumblr.com/post/157951133051/finding-the-developersupport-mode-on-a-box-and,ceb2df07-9f99-4641-bc45-1e256c2f81f7.gif,26
157949358913,Waiting for Windows Update on older versions to do whatever the heck it does when it takes five hours before starting to download updates.,https://securityreactions.tumblr.com/post/157949358913/waiting-for-windows-update-on-older-versions-to-do,732d65c0-66ca-4ae0-a3a0-f665f83fa41f.gif,52
157321330268,When a C-Level is guiding a tour through the NOC and someone left a terminal in the middle of playing Dwarf Fortress  or nethack open and they take it as some sort of SuperL33T Security Toolset,https://securityreactions.tumblr.com/post/157321330268/when-a-c-level-is-guiding-a-tour-through-the-noc,c35c6092-75b3-43f0-9759-ae4d83d7c593.gif,50
157240571449,FINALLY getting all your systems combined into your logging and analysis system and realizing that everything is working just creepily fine,https://securityreactions.tumblr.com/post/157240571449/finally-getting-all-your-systems-combined-into,36710c02-2943-4903-b5e9-9abee965b157.gif,61
156764468385,When you get another shell...,https://securityreactions.tumblr.com/post/156764468385/when-you-get-another-shell,be4ef2cd-5b7d-4ffb-a2d9-ae9f8c492eab.gif,20
156730321162,Admins within weeks of having a conversation with the beancounters about 'what service contracts do we really need to renew' and most of your border gear is a little on the old side.,https://securityreactions.tumblr.com/post/156730321162/admins-within-weeks-of-having-a-conversation-with,280917d7-99de-4350-ab12-d69bf63a073d.gif,21
156452125320,Finding out someone put a machine in a month long Scheduled Downtime state in the monitoring system because it was giving false alerts at WTF-Thirty in the morning during backups.,https://securityreactions.tumblr.com/post/156452125320/finding-out-someone-put-a-machine-in-a-month-long,f4fcdb16-d5cc-4254-b61a-f41de1f7eb58.gif,31
156130756705,"""Yes, you knob! You've been working with this system for three years!""",https://securityreactions.tumblr.com/post/156130756705/yes-you-knob-youve-been-working-with-this,e648b09e-1180-45d6-95f2-581955715316.gif,38
156087283507,Accidentally using the wrong comment character in a service or daemon configuration file and not realizing it until you read the logs.,https://securityreactions.tumblr.com/post/156087283507/accidentally-using-the-wrong-comment-character-in,565ae3e1-c3c1-424b-9b64-6070dc324ee6.gif,23
155497815244,The only reactions required to finding a public-facing sandbox that the devs have set up themselves without notifying you before descending on them like a whole-body kidneystone,https://securityreactions.tumblr.com/post/155497815244/the-only-reactions-required-to-finding-a,2859b75a-4371-48fa-9895-59f8ff04eab0.gif,24
155443249475,How monitoring systems react to a sick day.,https://securityreactions.tumblr.com/post/155443249475/how-monitoring-systems-react-to-a-sick-day,35c2fcca-274e-42dc-8f0c-ca1e444e9105.gif,40
155360223924,"Sitting on a panel with somebody who suggests ""a fix for hackers on the Internet"" but doesn't seem to know anything about IP routing.",https://securityreactions.tumblr.com/post/155360223924/sitting-on-a-panel-with-somebody-who-suggests-a,794fcd6e-2cc4-4e64-af3d-e61f2843ecbb.gif,19
155032857896,"""There is no factual basis to the rumor that number of trouble tickets resolved will be part of the Christmas Bonus scale.""",https://securityreactions.tumblr.com/post/155032857896/there-is-no-factual-basis-to-the-rumor-that,75670204-3fe4-42cb-b43f-d5389ed89d47.gif,12
155030441839,"Setting a timer on your phone with the oncall pager ringtone in order to bail from Holiday Family Obligations, inching it forward as soon as Politics and Alcohol start to assert themselves.",https://securityreactions.tumblr.com/post/155030441839/setting-a-timer-on-your-phone-with-the-oncall,a1408488-295f-4e3f-8e9d-063eaf3f710e.gif,34
154902548448,putting up with the steam ddos over the holidays. again.,https://securityreactions.tumblr.com/post/154902548448/putting-up-with-the-steam-ddos-over-the-holidays,20e12e84-5600-4857-b39d-0ea12b17e85d.gif,24
154900459174,headed out of the office on friday like,https://securityreactions.tumblr.com/post/154900459174/headed-out-of-the-office-on-friday-like,2ce62205-2c04-4785-a35e-e4c1f40ba269.gif,56
154688060587,"""I just got a page from the monitoring system that the sandbox system is down.""",https://securityreactions.tumblr.com/post/154688060587/i-just-got-a-page-from-the-monitoring-system-that,505e6fe3-8536-4b20-9895-6763f1ad26b6.gif,27
154685955201,C-level asking for a status during an outage while you're shoulder deep in it.,https://securityreactions.tumblr.com/post/154685955201/c-level-asking-for-a-status-during-an-outage-while,80504f7a-4798-4f72-a2a9-192d9035f494.gif,101
154168925567,"Exploit completed, but no session was created.",https://securityreactions.tumblr.com/post/154168925567/exploit-completed-but-no-session-was-created,99485e47-67ed-4f89-96d0-32ea1b881336.gif,20
154134833833,When my code compiles despite all the warnings,https://securityreactions.tumblr.com/post/154134833833/when-my-code-compiles-despite-all-the-warnings,d89e4e7d-e551-45d7-bd5d-d265a1d89df2.gif,49
154091478842,"MRW I set up my listener on the wrong port, but eventually get it right.",https://securityreactions.tumblr.com/post/154091478842/mrw-i-set-up-my-listener-on-the-wrong-port-but,e0712518-2bac-4a25-a7f6-c5a6efd73c5c.gif,15
153957491319,When you click on the link in the phishing mail that was sent from phishme.com,https://securityreactions.tumblr.com/post/153957491319/when-you-click-on-the-link-in-the-phishing-mail,a8addb8e-3b35-4b24-9591-2681ce53822f.gif,25
153955581347,When the intern tries to edit my code,https://securityreactions.tumblr.com/post/153955581347/when-the-intern-tries-to-edit-my-code,f649e96a-2f9f-4a06-a066-8c2e25de246d.gif,34
153919896522,"using the internet on #dynddos day, before reading the news...",https://securityreactions.tumblr.com/post/153919896522/using-the-internet-on-dynddos-day-before-reading,73d79c3d-d661-468d-936d-d3ea6834faed.gif,21
153917700042,"""We'd like to have you meet with the vendor's presales team...""",https://securityreactions.tumblr.com/post/153917700042/wed-like-to-have-you-meet-with-the-vendors,854b8e93-edc2-4a4d-a878-fc3ccfd6647e.gif,11
153911665430,When I see all the amazing Infosec Reactions submitted after mine gets posted,https://securityreactions.tumblr.com/post/153911665430/when-i-see-all-the-amazing-infosec-reactions,f651610d-1bae-45ba-b074-d1b44aaa7a97.gif,5
153872871869,Hurry up! Blue team is coming :),https://securityreactions.tumblr.com/post/153872871869/hurry-up-blue-team-is-coming,ef5a899e-9943-4633-8d8d-4ab488d0a08d.gif,24
153827676966,"""They can't have exfiltrated that way! We accounted for every contingency!""",https://securityreactions.tumblr.com/post/153827676966/they-cant-have-exfiltrated-that-way-we,063b56f0-ef32-48ab-a0fc-cc6346a5c9a1.gif,5
153825705489,Why cookies are dangerous for you,https://securityreactions.tumblr.com/post/153825705489/why-cookies-are-dangerous-for-you,f4208acc-aa12-47ef-ba0c-6f746bcc6282.gif,43
153784413358,explaining what you do at thanksgiving to your parents,https://securityreactions.tumblr.com/post/153784413358/swiftonsecurity-waiting-for-2017-security,312bc2d2-fc06-4ecd-a8c8-2c76aa2bbc3f.gif,10
153565722370,"""The password requirements are too stringent!"" ""Why?"" ""It stopped letting me add 1 to the end of my current password!""",https://securityreactions.tumblr.com/post/153565722370/the-password-requirements-are-too-stringent,20777b77-d916-49d0-9f11-6c0d28e7f4ca.gif,30
153267530183,When a feature does more than expected,https://securityreactions.tumblr.com/post/153267530183/when-a-feature-does-more-than-expected,52e4d177-2717-4c3c-88d6-1d7a4ec302f4.gif,91
153228560140,Watching a junior admin or consultant look at logs on the wrong system and try to draw a conclusion,https://securityreactions.tumblr.com/post/153228560140/watching-a-junior-admin-or-consultant-look-at-logs,28528ebf-62f0-42ba-b54d-5b7caba4f919.gif,26
153222227891,DDOS hits our cluster that's power managed with wake-on-lan.,https://securityreactions.tumblr.com/post/153222227891/ddos-hits-our-cluster-thats-power-managed-with,8f889043-7e12-4f28-98f3-b0fef047ba9f.gif,37
152647249401,"when its crashed and @aloria says ""accidentally""",https://securityreactions.tumblr.com/post/152647249401/when-its-crashed-and-aloria-says-accidentally,268fd478-fc4a-4635-bd26-fa387385004d.gif,9
152604486524,"User submits ticket saying that the security policy for our border is ""bad"" because they can't get to a gambling site, response from junior admin is diplomatic and refers to company policy. Jumpskipfade forward a week, company policy is under review for 'additional restrictions' after user complains to the wrong C level in passing.",https://securityreactions.tumblr.com/post/152604486524/user-submits-ticket-saying-that-the-security,3e5ccdcc-4429-45b6-b6c4-716941dedf28.gif,23
152602529055,"DDOS attack starts while you're in a border router and before your console session turns into a laggy mess because the router has more important pushing-and-routing-packets things to do than respond to OOB management, you mitigate it.",https://securityreactions.tumblr.com/post/152602529055/ddos-attack-starts-while-youre-in-a-border-router,4c5e77ae-1d03-4f15-b9e2-2a95c4bedb58.gif,38
152562760691,When a bug that I thought completely fixed reappears,https://securityreactions.tumblr.com/post/152562760691/when-a-bug-that-i-thought-completely-fixed,1740c7fd-3949-443a-81c4-bd1dc3b87bcf.gif,36
152560812190,Senior Admin gets a phonecall from CFO about a spearphishing email... that the helpdesk claimed was clean and legit. CFO forwarded the message onto the Accounting distribution list.,https://securityreactions.tumblr.com/post/152560812190/senior-admin-gets-a-phonecall-from-cfo-about-a,14c7a035-a278-43b8-99b7-447ce508e257.gif,21
152474667889,When my colleagues come to help me on a bug,https://securityreactions.tumblr.com/post/152474667889/when-my-colleagues-come-to-help-me-on-a-bug,d02315c9-c7ce-44c8-a045-e73cdd48ec29.gif,47
152472512181,When the Tomcat SSL expires at 6pm on friday evening,https://securityreactions.tumblr.com/post/152472512181/when-the-tomcat-ssl-expires-at-6pm-on-friday,27f999ff-d437-4cbb-8841-119551d102a2.gif,45
152470397351,Dirty COW explained,https://securityreactions.tumblr.com/post/152470397351/dirty-cow-explained,073d67ad-b9c2-4834-a72c-3c44925b3a6b.gif,23
152437000965,When even the unit tests have memory corruption vulns in them...,https://securityreactions.tumblr.com/post/152437000965/when-even-the-unit-tests-have-memory-corruption,baec752e-7c4a-46c8-8f6e-090f278d437b.gif,24
152434905520,When somebody on the security team gets caught selling exploits for vulnerabilities the devs won't fix.,https://securityreactions.tumblr.com/post/152434905520/when-somebody-on-the-security-team-gets-caught,6b29cb0c-2e44-4dbc-9812-4723ea1774a8.gif,29
152432886809,When the client won't change his mind about the technology we have to use,https://securityreactions.tumblr.com/post/152432886809/when-the-client-wont-change-his-mind-about-the,99b7aece-f09e-4d74-9a3e-40aff7a7ed06.gif,23
152387821022,When I'm about to deliver and someone warns me about a huge ugly bug,https://securityreactions.tumblr.com/post/152387821022/when-im-about-to-deliver-and-someone-warns-me,49cc8700-27c5-44f2-80da-1125894a9c9d.gif,44
152385850455,"""Managed bug bounty"" company won't leave us alone after we told them no...",https://securityreactions.tumblr.com/post/152385850455/managed-bug-bounty-company-wont-leave-us-alone,87bcc93b-a6c7-40de-b7bd-ef1fa0792e79.gif,13
152074974352,My boss yelling at me when I'm in the hospital with pneumonia after six months of 80 hour weeks.,https://securityreactions.tumblr.com/post/152074974352/my-boss-yelling-at-me-when-im-in-the-hospital,fd768cc6-55d6-46d5-93be-0b08f220e500.gif,17
151940104992,"You send me an infosec report about a CEO fraud scam, but then I see you've conversed with the scammers, completely quoting the original message, complete with appended warnings from our mail system.",https://securityreactions.tumblr.com/post/151940104992/you-send-me-an-infosec-report-about-a-ceo-fraud,7c97b4ab-001f-430d-b66d-15492380add6.gif,11
151938028152,"""Can't you just shoulder-surf the devs to see if there's some way to secure the site better?""",https://securityreactions.tumblr.com/post/151938028152/cant-you-just-shoulder-surf-the-devs-to-see-if,40c321b5-864f-40b4-ae39-f10f257e6513.gif,17
151671305894,Newbie owns host first in capture the flag,https://securityreactions.tumblr.com/post/151671305894/newbie-owns-host-first-in-capture-the-flag,358823e5-3cac-4b27-b533-1e2075e85c21.gif,17
151669006537,"When $client starts screaming ""APT!  Russia!  APT!"" after I show them the results of the forensic analysis.. and it was their four year old Wordpress install.",https://securityreactions.tumblr.com/post/151669006537/when-client-starts-screaming-apt-russia,cda6e593-9adc-4f58-a036-01fd5ba2b72a.gif,14
151666848933,"When the dev team demands ""three unmodified Oracle instances with all ports publicly accessible from outside.""",https://securityreactions.tumblr.com/post/151666848933/when-the-dev-team-demands-three-unmodified-oracle,388a002e-bc1b-4b1d-8701-d9b6e0c17b8f.gif,41
151433761241,"Just finished patching a machine and, on a lark, decide to check the logs.",https://securityreactions.tumblr.com/post/151433761241/just-finished-patching-a-machine-and-on-a-lark,844dfa0e-72ce-46ba-ac9f-87aae4a0cd2e.gif,62
151341577050,When the boss talks about my work in a meeting,https://securityreactions.tumblr.com/post/151341577050/when-the-boss-talks-about-my-work-in-a-meeting,c1200957-a4a3-403a-bd81-bff62201c03f.gif,56
151297217879,"The standard model of Outage reporting: Random Mail Room employee first, then CEO.",https://securityreactions.tumblr.com/post/151297217879/the-standard-model-of-outage-reporting-random,cf3fc89d-4d38-4d2f-b0bf-e38fe7a92e78.gif,71
151157311272,when an outage becomes an incident,https://securityreactions.tumblr.com/post/151157311272/when-an-outage-becomes-an-incident,e71363ba-69aa-4c89-9de3-b6fb78628f13.gif,44
151153085720,"""WHY ARE WE GETTING DDOSED?!""",https://securityreactions.tumblr.com/post/151153085720/why-are-we-getting-ddosed,aef89527-2d55-450e-86d0-3b1073143abb.gif,35
151108177317,"What I think of whenever I see ""iPhone Hardware Hacking""",https://securityreactions.tumblr.com/post/151108177317/what-i-think-of-whenever-i-see-iphone-hardware,ec55a7f8-591d-46bc-b614-fc435bf827d8.gif,40
151018945861,"When your boss yells at you for ""doing all interrupt-driven work and getting nothing else done"" and you're on the incident response team.",https://securityreactions.tumblr.com/post/151018945861/when-your-boss-yells-at-you-for-doing-all,e6b6350a-2d64-4ae2-be34-5c9c5e3db0f9.gif,24
150823558410,Exploiting Metasploit with Metasploit,https://securityreactions.tumblr.com/post/150823558410/exploiting-metasploit-with-metasploit,0886081a-0f39-4e8e-a5f2-61996df5dff2.gif,29
150739407713,Exploit for Metasploit in nutshell.,https://securityreactions.tumblr.com/post/150739407713/exploit-for-metasploit-in-nutshell,b66839be-4162-4c4a-b35a-004d37457d09.gif,11
150732876881,You try to be helpful...,https://securityreactions.tumblr.com/post/150732876881/you-try-to-be-helpful,34ec83d4-108c-4ddc-a812-cbbe6a0011e3.gif,16
150696050493,That bug bounty is MINE MINE MINE,https://securityreactions.tumblr.com/post/150696050493/that-bug-bounty-is-mine-mine-mine,17653681-c76a-4938-a11c-7e0d1b541e49.gif,16
150693613209,Dev forgets to inform the security testers that the dev project interfaces with production data.,https://securityreactions.tumblr.com/post/150693613209/dev-forgets-to-inform-the-security-testers-that,9b3615b3-b0c4-4ca3-a144-f15b041fb0bd.gif,34
150691254365,"Cobbling together a config from three different HOWTOs, ancient forum posts, deep (page 11+) Google search, and an anecdotal conversation on NANOG. Surprisingly ugly, but it works rather well.",https://securityreactions.tumblr.com/post/150691254365/cobbling-together-a-config-from-three-different,62f99905-f7e5-4c50-915c-7480abf5cd85.gif,90
150689098371,"Senior Admin sets up a sandbox to test exploits and give junior admins opportunities to see actual intrusion attempts, finds out that it's being used by skiddies because the administrative passwords weren't updated when he went live",https://securityreactions.tumblr.com/post/150689098371/senior-admin-sets-up-a-sandbox-to-test-exploits,16d92914-d57d-409f-ac73-d6bf10c1be86.gif,22
150687014509,"""I found this USB stick in the parking lot and plugged it in to see who it belonged to...""",https://securityreactions.tumblr.com/post/150687014509/i-found-this-usb-stick-in-the-parking-lot-and,e5f1d0dd-814e-410a-9371-6d83eaa25971.gif,50
150506922333,"When the new IT Director at $client says ""I don't like open source software, you can never tell what it is doing behind the scenes.""",https://securityreactions.tumblr.com/post/150506922333/when-the-new-it-director-at-client-says-i-dont,cf315531-7112-4226-935f-8e653d7d36dc.gif,52
150504587274,When you read some research about the effectiveness of CSP headers across the Internet..,https://securityreactions.tumblr.com/post/150504587274/when-you-read-some-research-about-the,4e7583ba-70aa-4735-99d1-58e4bfb14c5a.gif,9
150498037245,After you drop off your pentest report and bill to your client.,https://securityreactions.tumblr.com/post/150498037245/after-you-drop-off-your-pentest-report-and-bill-to,9c107abf-fc24-4cae-ab90-b1d753c8e1e6.gif,29
150451626540,When your Pin Dictionary Attack Ducky Script doesn’t work on Marshmellow because of semi-random lock time gaps @thatrez,https://securityreactions.tumblr.com/post/150451626540/when-your-pin-dictionary-attack-ducky-script,1131cb65-8ee3-463d-a684-32b52e68b3a3.gif,12
150406770963,Event ID 4625 showing up in DC logs from box on a vlan that can't even legitimately talk to this DC @thatrez,https://securityreactions.tumblr.com/post/150406770963/event-id-4625-showing-up-in-dc-logs-from-box-on-a,39723934-fe96-4dff-bc48-cdce5560495e.png,12
150401922157,"OPSEC ""experts""",https://securityreactions.tumblr.com/post/150401922157/opsec-experts,834c4484-97b7-4b6d-8275-b7cd3a9f3681.gif,36
150370442663,When the development department leaves github credentials for the corporate account in the clear in a public place,https://securityreactions.tumblr.com/post/150370442663/when-the-development-department-leaves-github,7cb4f94a-e6e3-4926-87dd-9cda912eadda.gif,21
150365883190,Surprising the Admins with a reasonable request that makes their lives easier.,https://securityreactions.tumblr.com/post/150365883190/surprising-the-admins-with-a-reasonable-request,497daad5-39f8-4372-b67b-592214abc0c2.gif,33
150363873258,When the skid's own AV removes the payload he's trying to send my user,https://securityreactions.tumblr.com/post/150363873258/when-the-skids-own-av-removes-the-payload-hes,398f29a4-884f-48e7-98b9-a3385742bef2.gif,18
150361910876,"Interviewee for junior pen-testing position claims ""years of experience with legal cyber-hacking.""",https://securityreactions.tumblr.com/post/150361910876/interviewee-for-junior-pen-testing-position-claims,cdca524c-24c7-4ac2-8888-d05c48219d07.gif,15
150316259229,"Four cups of coffee do not kick in until you're in the middle of a meeting with a client, then all at once when the WebEx starts.",https://securityreactions.tumblr.com/post/150316259229/four-cups-of-coffee-do-not-kick-in-until-youre-in,587a9757-0ac8-41b3-a011-8216fb4ede57.gif,94
149805355191,Awaiting your reverse shell...,https://securityreactions.tumblr.com/post/149805355191/awaiting-your-reverse-shell,311ecbfb-fc5a-46a8-b56e-8539ea0b5a4b.gif,14
149761691544,"""What do you mean DES is a hard requirement for this project?""",https://securityreactions.tumblr.com/post/149761691544/what-do-you-mean-des-is-a-hard-requirement-for,8e2ea65e-890c-453e-ae38-594e1236c8d1.gif,18
149759270925,"""i spoke to one of their networking guys and he said that root compromise was not possible""",https://securityreactions.tumblr.com/post/149759270925/i-spoke-to-one-of-their-networking-guys-and-he,d4f27d35-0f55-494c-b9bb-05159832896c.gif,16
149472117175,When you see the customer has implemented CSP but...,https://securityreactions.tumblr.com/post/149472117175/when-you-see-the-customer-has-implemented-csp,4e7583ba-70aa-4735-99d1-58e4bfb14c5a.gif,7
149142879329,When you begin monitoring traffic from marketing guy's laptop and find several packets with PornHub IP addresses,https://securityreactions.tumblr.com/post/149142879329/when-you-begin-monitoring-traffic-from-marketing,60952937-8ada-4e64-8765-eef51d18a991.gif,79
149087668723,"My reaction when $dev asks me to review their code after telling me ""Security isn't on my list of priorities.""",https://securityreactions.tumblr.com/post/149087668723/my-reaction-when-dev-asks-me-to-review-their-code,c304ec45-0952-4a9e-8a51-c8d0dba9f907.gif,18
149085460496,When I finally find what makes the app crash,https://securityreactions.tumblr.com/post/149085460496/when-i-finally-find-what-makes-the-app-crash,0817389f-389d-463e-995a-61026c074f16.gif,38
148842981804,"""Our proprietary crypto...""",https://securityreactions.tumblr.com/post/148842981804/our-proprietary-crypto,79660c23-b606-41a2-b194-c2c6b0aa2986.gif,77
148798799739,malware attempts human-like activity,https://securityreactions.tumblr.com/post/148798799739/malware-attempts-human-like-activity,d812154f-f9b2-4921-bff0-7cbe9bbb494a.gif,51
148750505408,"""Sure, we'll trial your appliance and review it. Oh, it's beta and not supposed to be installed behind a firewall?""",https://securityreactions.tumblr.com/post/148750505408/sure-well-trial-your-appliance-and-review-it,aafc12e9-06c8-4851-80c7-9bae26b427ba.gif,21
148405222787,Haxxors stealin ur data,https://securityreactions.tumblr.com/post/148405222787/haxxors-stealin-ur-data,89199ad4-51bc-47ad-8784-bb4b9275e9c9.gif,23
148359911296,"Customer email: ""I changed the root password to 'test', can you log in now?""",https://securityreactions.tumblr.com/post/148359911296/customer-email-i-changed-the-root-password-to,2df4034f-71f3-4193-993c-3dd8bea1d5e4.gif,31
148357564132,"User's password is compromised and reset, user completes password update then immediately changes password back to original compromised password.",https://securityreactions.tumblr.com/post/148357564132/users-password-is-compromised-and-reset-user,75ce01c8-d9bc-4204-b2b4-61fd4b72ee54.gif,96
148355268525,Skiddy starts an argument over email after I quote chapter and verse from an RFC.,https://securityreactions.tumblr.com/post/148355268525/skiddy-starts-an-argument-over-email-after-i-quote,bda6f205-1d16-400e-8a1d-8bc2d52c738c.gif,25
148308750045,Senior Admin overhears the discordant mutterings of Junior Admins after a midlevel manager who invited themselves to a NOC meeting and is derailing project discussions.,https://securityreactions.tumblr.com/post/148308750045/senior-admin-overhears-the-discordant-mutterings,24656982-6e57-4ef2-a846-930f5ba9a375.gif,23
147900526548,"""We need you to audit the web activity for $user, it's not an HR or Legal issue. Honest.""",https://securityreactions.tumblr.com/post/147900526548/we-need-you-to-audit-the-web-activity-for-user,3fb3241f-e100-4124-937a-1ae7df09a40e.gif,34
147810838070,"Overhearing a Microsoft Admin ""What's EMET? Is it cool to disable?""",https://securityreactions.tumblr.com/post/147810838070/overhearing-a-microsoft-admin-whats-emet-is-it,b115b990-f0f2-4549-bc91-fdbcaced2cb7.gif,21
147808593001,When Blue Team really wants to get noticed,https://securityreactions.tumblr.com/post/147808593001/when-blue-team-really-wants-to-get-noticed,e48e51f8-ef59-4614-9bb5-98e564563d67.gif,26
147763986321,"When the private, industry-wide security information sharing organization sends me a crash-priority bulletin about a group that got busted in 2012.",https://securityreactions.tumblr.com/post/147763986321/when-the-private-industry-wide-security,916902f4-7b7a-4917-93a1-afba6b5ea5d8.gif,16
147761532695,XSS Evasion Techniuqe...,https://securityreactions.tumblr.com/post/147761532695/xss-evasion-techniuqe,d1d6ce91-4833-4fc4-a3ac-a240e2efec96.gif,20
147759227666,Port scan turns up 100 JBoss 4/5 servers,https://securityreactions.tumblr.com/post/147759227666/port-scan-turns-up-100-jboss-45-servers,5baffa6b-e471-44b0-9462-5014a94aacc8.gif,15
147754719048,run post/windows/manage/migrate,https://securityreactions.tumblr.com/post/147754719048/run-postwindowsmanagemigrate,58df3307-c816-421f-b214-e685d863a01a.gif,12
147706358810,"Junior Admin excitedly thinks Production is being attacked, then realizes it's the Senior Admin performing 'due diligence' to ensure the Devs aren't just closing tickets again.",https://securityreactions.tumblr.com/post/147706358810/junior-admin-excitedly-thinks-production-is-being,f0ed2e5c-5eaf-401e-842f-1ec924f428f4.gif,18
147704051662,How the 'Wizard' for any firewall/networking gear configures the system,https://securityreactions.tumblr.com/post/147704051662/how-the-wizard-for-any-firewallnetworking-gear,6c227112-9f0b-4d0c-a9e4-1efa84be966d.gif,61
147050535752,CTO tries to explain why every IOT device they ship includes unauthenticated telnet.,https://securityreactions.tumblr.com/post/147050535752/cto-tries-to-explain-why-every-iot-device-they,32782b02-48bb-44cd-ab62-505decd73993.gif,36
147010598907,"When the junior pentester says ""Watch this!""",https://securityreactions.tumblr.com/post/147010598907/when-the-junior-pentester-says-watch-this,3c274a53-2ccd-4d15-94a2-408554c2289c.gif,49
147008126542,"TFW a skiddie discovers SMTP spoofing, reports it, and demands a bug bounty.",https://securityreactions.tumblr.com/post/147008126542/tfw-a-skiddie-discovers-smtp-spoofing-reports-it,ba60f0e8-9c40-4080-a366-3ff22f3af9c7.gif,19
146761132233,"$manager bugs me for six months to join a private industry-wide security information sharing organization, and then won't let me participate.",https://securityreactions.tumblr.com/post/146761132233/manager-bugs-me-for-six-months-to-join-a-private,fe08b5bd-a75a-4aef-b843-eb7efc0a6805.gif,10
146729259631,When AV finds your virus sample folder,https://securityreactions.tumblr.com/post/146729259631/when-av-finds-your-virus-sample-folder,c3318046-3171-4a13-bf46-cb1ca880e0ad.gif,29
146708402834,Senior Admin dealing with a favorite suite that sometimes goes wonky but they can't give it up because they've learned to love it. *cough* emacs *cough*,https://securityreactions.tumblr.com/post/146708402834/senior-admin-dealing-with-a-favorite-suite-that,932967a9-90b5-42b1-bd5b-bf3cba93df5b.gif,28
146656723281,When my code works perfectly at first try,https://securityreactions.tumblr.com/post/146656723281/when-my-code-works-perfectly-at-first-try,b322a2af-5293-422d-ad10-0049b9ca579c.gif,53
146632598337,Discovering the dev team lied about updating their libraries when my exploit still works on the new version.,https://securityreactions.tumblr.com/post/146632598337/discovering-the-dev-team-lied-about-updating-their,7b6de4a4-6c4c-44bc-8169-97fef0711f86.gif,41
146572022328,"""Can you check this machine, the AV system hasn't been updated in a while and it's acting funny."" ""Oh, which machine?"" ""Web-db-01...""",https://securityreactions.tumblr.com/post/146572022328/can-you-check-this-machine-the-av-system-hasnt,2b42e000-b902-4446-b22e-cdc3aba03a06.gif,21
146566815420,"""We don't need a security team.  We face no security threats.""",https://securityreactions.tumblr.com/post/146566815420/we-dont-need-a-security-team-we-face-no,f5b69043-610d-4266-8111-3cbad25ea651.gif,50
146564307692,Domain Controller Falls Over Because The Hard Drive Filled Up,https://securityreactions.tumblr.com/post/146564307692/domain-controller-falls-over-because-the-hard,7aa32ff7-be74-478e-9a24-9dcc13792138.gif,15
146561855869,When those SMS alerts are only false positives,https://securityreactions.tumblr.com/post/146561855869/when-those-sms-alerts-are-only-false-positives,30d1e5ed-eeef-48fc-8964-0087eeac5149.gif,21
146559515028,"""I need an any/any bidirectional exception in the IPS and Firewall for this netblock."" Netblock is a Class C ""Let me check the Infosec Guidebook...""",https://securityreactions.tumblr.com/post/146559515028/i-need-an-anyany-bidirectional-exception-in-the,281c07e9-e5ea-407d-a03a-2fff6bd7b78d.gif,30
146367337092,When You Put In A New Network Scanner And Have All The Alerts Turned On,https://securityreactions.tumblr.com/post/146367337092/when-you-put-in-a-new-network-scanner-and-have-all,7951b832-382a-44e6-bec2-feeffc2c8338.gif,21
146365038389,"During an incident response assignment, finding out that their chief of security knows more about internet mind control conspiracy theories than information security.",https://securityreactions.tumblr.com/post/146365038389/during-an-incident-response-assignment-finding,4b302714-35be-4a16-ab5a-dd0f4bf2382a.gif,10
146312916490,git merge,https://securityreactions.tumblr.com/post/146312916490/git-merge,d0b638c7-75be-4861-b095-6e624fbd9b22.gif,150
146308516479,"Junior Admin turns out to have been playing DevOps Double Agent, has been adding Devs to sudo and sharing passwords",https://securityreactions.tumblr.com/post/146308516479/junior-admin-turns-out-to-have-been-playing-devops,337cec7d-c356-4196-8ec9-e9c5a2e2778a.gif,46
146306567529,"Auditor is being evaluated and brings their evaluator along and you're now being bad-cop, good-copped.",https://securityreactions.tumblr.com/post/146306567529/auditor-is-being-evaluated-and-brings-their,0059f702-7b1b-4ad2-9968-dd41e187235f.gif,13
146267895977,Accidentally dropping your wall-wart exfiltration device on a site visit,https://securityreactions.tumblr.com/post/146267895977/accidentally-dropping-your-wall-wart-exfiltration,9087a65b-f6b7-401f-a1cc-0a37186f924a.gif,14
145962961945,"""We're not renewing our support contract with $Vendor because we haven't had an issue that warranted a trouble ticket in $rnd years/months.""",https://securityreactions.tumblr.com/post/145962961945/were-not-renewing-our-support-contract-with,10343779-2807-4c8a-b7b0-63cabee00e57.gif,19
145960998670,Reporting Cryptolocker-esque issue to the C-Levels,https://securityreactions.tumblr.com/post/145960998670/reporting-cryptolocker-esque-issue-to-the-c-levels,8aedf4a8-8d33-4351-a291-93f99d37068a.gif,18
145630433327,When your CTF mates don't take the training seriously,https://securityreactions.tumblr.com/post/145630433327/when-your-ctf-mates-dont-take-the-training,e7f03ecd-5fe7-40e3-9114-eea9088f30c0.gif,12
145627960085,#CISO,https://securityreactions.tumblr.com/post/145627960085/ciso,b5b4e1f9-3d86-4b17-b5c6-0b1e46af8c85.gif,10
145625379288,"$client has torn down their continual monitoring infrastructure, because ""We don't have to worry about security.""",https://securityreactions.tumblr.com/post/145625379288/client-has-torn-down-their-continual-monitoring,8ec66041-ceeb-4bc8-8f5a-670f73aa7fa8.gif,23
145622763369,When the oncall rotation shifts.,https://securityreactions.tumblr.com/post/145622763369/when-the-oncall-rotation-shifts,4720d106-f739-4ab7-93d5-2683da386110.gif,20
145620237874,Your Reaction When The CEO Doesn't Understand Your Risk Report,https://securityreactions.tumblr.com/post/145620237874/your-reaction-when-the-ceo-doesnt-understand-your,80abc68f-4ca0-4127-9895-1fdbb51d3109.gif,27
145541539364,What the CIO thinks of your new security policy,https://securityreactions.tumblr.com/post/145541539364/what-the-cio-thinks-of-your-new-security-policy,71405aa1-e394-47ac-9f34-4995c65d2bfd.gif,19
145536293988,"PSA - This is what happens when you don't patch your systems because ""Hey that vulnerability is not so serious, we can skip it"".",https://securityreactions.tumblr.com/post/145536293988/psa-this-is-what-happens-when-you-dont-patch,fd48eed5-8e8b-486b-9394-271ea3811c60.gif,20
145533763298,"We don't have logs or track metrics for this feature, but we don't think it's being abused or exploited",https://securityreactions.tumblr.com/post/145533763298/we-dont-have-logs-or-track-metrics-for-this,d0d241d9-cb0e-4826-975c-50ee32e1e804.gif,48
145531388006,"""Failover is instantaneous and predictive!"" *actual failover is thirty minutes after the other appliance descends into kernel panic, manually failing over isn't an option because the UI is all flash-based, the CLI is vestigal, and SSH access needs to be turned on by Vendor staff*",https://securityreactions.tumblr.com/post/145531388006/failover-is-instantaneous-and-predictive,e8f846dd-3129-412d-942d-16455d275f61.gif,33
145528967881,The moment you find passwords for the new GO Ci setup on the gitlab server in the clear,https://securityreactions.tumblr.com/post/145528967881/the-moment-you-find-passwords-for-the-new-go-ci,081854d8-9556-43dd-90da-161a88088c13.gif,18
145526453646,When the dev team closes tickets with RCE vulns as EWONTFIX because they care more about adding features.,https://securityreactions.tumblr.com/post/145526453646/when-the-dev-team-closes-tickets-with-rce-vulns-as,0db277e4-a922-4dee-90c7-64226eff209d.gif,11
145523759958,When the executives are arguing if all of the findings about credit cards and bank account exposed all over are a Critical 10 or maybe just a 9.1,https://securityreactions.tumblr.com/post/145523759958/when-the-executives-are-arguing-if-all-of-the,80d85b18-43dd-486b-bc5e-38cab3cfeab9.gif,24
145521072183,Skiddie bounties,https://securityreactions.tumblr.com/post/145521072183/skiddie-bounties,af0770e2-5e87-464a-b507-d0eff029d881.gif,8
145424506339,"""We recommend not installing this appliance behind a firewall..."" ""Okay..."" Appliance gets owned within minutes.",https://securityreactions.tumblr.com/post/145424506339/we-recommend-not-installing-this-appliance-behind,508fe921-1ae5-4483-adf2-ae167f00dc02.gif,40
145422127098,Company sends you to Defcon/Blackhat to do business,https://securityreactions.tumblr.com/post/145422127098/company-sends-you-to-defconblackhat-to-do,df724227-1fcf-4f60-b7fc-eb062f5c6188.gif,29
145419685043,When your colleague tells you it's in a jail...,https://securityreactions.tumblr.com/post/145419685043/when-your-colleague-tells-you-its-in-a-jail,bc258b39-033e-4e03-9865-51c751c9be39.gif,25
145410127487,When you review your logs for the first time,https://securityreactions.tumblr.com/post/145410127487/when-you-review-your-logs-for-the-first-time,ea6d32e4-7a49-4a74-a52f-52207c708fc5.png,22
145333890570,Junior Admin states that they can totally secure the rooted box.,https://securityreactions.tumblr.com/post/145333890570/junior-admin-states-that-they-can-totally-secure,fec3bdaa-7c59-495a-8cc8-5ecadf696c51.gif,33
144969629202,XSS within Stack Trace...,https://securityreactions.tumblr.com/post/144969629202/xss-within-stack-trace,e90e121e-9936-473c-a055-a2b03128a55b.gif,12
144825679598,Ransomware? Spread by MalDocs? Groundbreaking.,https://securityreactions.tumblr.com/post/144825679598/ransomware-spread-by-maldocs-groundbreaking,4286b021-800f-41d7-b8c7-8cab1f618607.gif,18
144823003529,"Skiddies who append %QQ after every URL on our site, get a 404, and demand a bug bounty for it.",https://securityreactions.tumblr.com/post/144823003529/skiddies-who-append-qq-after-every-url-on-our,ece394f3-dec9-4f39-b116-e014c4beccf3.gif,19
144817698800,Succumbing to the ennui that your monitoring system Just Sucks after paging you incessantly at O'Dark-Thirty in the morning with useless warnings.,https://securityreactions.tumblr.com/post/144817698800/succumbing-to-the-ennui-that-your-monitoring,20fbcbf7-fb37-47bc-b794-d8a46ce4cc4c.gif,31
143967387876,When you ask the overeager intern to get the latest report,https://securityreactions.tumblr.com/post/143967387876/when-you-ask-the-overeager-intern-to-get-the,540b13b9-63e7-404b-b39d-1f975e4fbcff.gif,38
143906127277,"MRW a server owner says ""There is no way my server was compromised.""",https://securityreactions.tumblr.com/post/143906127277/mrw-a-server-owner-says-there-is-no-way-my-server,2bc65ee9-ff57-4953-989c-68250f1a2fe7.gif,17
143903670022,"Finding a known, unpatched vuln",https://securityreactions.tumblr.com/post/143903670022/finding-a-known-unpatched-vuln,6c931b5c-1505-474f-af61-1b9c8269e189.gif,46
143901313367,Senior Admin restarts a machine you're investigating an intrusion on,https://securityreactions.tumblr.com/post/143901313367/senior-admin-restarts-a-machine-youre,6c6db65a-228e-4b2a-8fdd-ca0b06b532c6.gif,34
143896176407,Reviewing my legacy code,https://securityreactions.tumblr.com/post/143896176407/reviewing-my-legacy-code,246a9c33-a7ac-464e-8aa7-4ebfc945574e.gif,61
143595581873,Explaining exploitation to executive.,https://securityreactions.tumblr.com/post/143595581873/explaining-exploitation-to-executive,c3ec712c-a0f5-464f-a825-ce915ef4dcbb.gif,34
143590861285,When you spot the vuln,https://securityreactions.tumblr.com/post/143590861285/when-you-spot-the-vuln,d7e88bd6-7c2e-4f93-9c74-56fa42ba593a.gif,32
143588623318,Waiting for Badlock vulnerability...,https://securityreactions.tumblr.com/post/143588623318/waiting-for-badlock-vulnerability,61f288de-a15c-4dea-8f92-3debed039e9e.gif,22
143540639133,When I'm about to deliver an update and suddenly the server falls down,https://securityreactions.tumblr.com/post/143540639133/when-im-about-to-deliver-an-update-and-suddenly,4dd2fa43-2793-4e12-85b0-4469ac689a5a.gif,46
143536045727,How script kiddies think a bug bounty works,https://securityreactions.tumblr.com/post/143536045727/how-script-kiddies-think-a-bug-bounty-works,35deb3e9-0ed0-4ea6-83c2-b40fd10ab652.gif,18
143531832354,When the new DBIR drops,https://securityreactions.tumblr.com/post/143531832354/when-the-new-dbir-drops,13d40e41-1cd6-4da0-9aa3-ac4f410f198f.gif,9
143487557542,Security consultancy recommends that we “Allow usernames and passwords to be up to 20 characters in length.”,https://securityreactions.tumblr.com/post/143487557542/security-consultancy-recommends-that-we-allow,88f9bd5e-8722-4d9e-a0fe-bac5dc9894f7.gif,33
143485309287,SELinux in an org full of n00bs,https://securityreactions.tumblr.com/post/143485309287/selinux-in-an-org-full-of-n00bs,bbdbd936-cf16-4851-9d5c-34a61f09be30.gif,25
143433661789,Cookie Stealing - Master level,https://securityreactions.tumblr.com/post/143433661789/cookie-stealing-master-level,2a424ffb-9875-4384-a736-3672978f1635.gif,94
143113304102,#,https://securityreactions.tumblr.com/post/143113304102,330baa12-bfba-4137-8e68-0efd0b52a406.gif,33
143016771600,RCE with Template Injection,https://securityreactions.tumblr.com/post/143016771600/rce-with-template-injection,50f2e3f2-6830-4dbf-a870-fd498771a1a9.gif,18
143014242210,Our intern about malware analysis,https://securityreactions.tumblr.com/post/143014242210/our-intern-about-malware-analysis,27118912-5005-4258-a58c-390686db257d.gif,28
143011781672,when Reddit deletes their surveillance warrant canary,https://securityreactions.tumblr.com/post/143011781672/when-reddit-deletes-their-surveillance-warrant,5f8f0377-ec22-4d18-9795-cd09335b53f1.gif,25
142801618027,Trying to escape the hypervisor,https://securityreactions.tumblr.com/post/142801618027/trying-to-escape-the-hypervisor,90ca0d56-0476-43f1-83de-cf5494612ae4.gif,40
142796817192,"Found XXE, sent directory listings and files back to my netcat listener",https://securityreactions.tumblr.com/post/142796817192/found-xxe-sent-directory-listings-and-files-back,fe17cadd-c339-4967-a2b5-b2c2d82d1f75.gif,5
142748194801,"When a client's domain allows 150,000 IP addresses to send email on behalf of them.",https://securityreactions.tumblr.com/post/142748194801/when-a-clients-domain-allows-150000-ip-addresses,23dd41a2-674b-48d4-b163-95b10c3bc321.gif,21
142518467342,MRW I see that OSVDB is shutting down,https://securityreactions.tumblr.com/post/142518467342/mrw-i-see-that-osvdb-is-shutting-down,37ea75b9-a910-45b4-a0a5-40ce413af016.gif,13
142464273054,Bypassing A Next-Gen Firewall,https://securityreactions.tumblr.com/post/142464273054/bypassing-a-next-gen-firewall,1053f286-31cf-453b-a4e6-d25e35117bcf.gif,8
142409717267,When you find reflected XSS,https://securityreactions.tumblr.com/post/142409717267/when-you-find-reflected-xss,98dac5e3-dfa4-424f-9166-b609c6c51ee0.gif,18
142359331766,Retrieving the Junior from a meeting way outside their pay grade before the C-Levels get him to promise the world.,https://securityreactions.tumblr.com/post/142359331766/retrieving-the-junior-from-a-meeting-way-outside,d8c84863-1e1f-44b9-977e-b9106e3f1320.gif,47
142354298753,How you know your Pentester has successfully penetrated your network without even setting foot on prem.,https://securityreactions.tumblr.com/post/142354298753/how-you-know-your-pentester-has-successfully,7ce7348f-4be0-4d84-a80f-4573ef347c0d.gif,20
142298699847,DNS exfiltration,https://securityreactions.tumblr.com/post/142298699847/dns-exfiltration,65854814-af00-40a5-8349-292a98d1f421.gif,38
142182572860,Linux on Windows,https://securityreactions.tumblr.com/post/142182572860/linux-on-windows,2cafbe8a-e6da-4773-bfaa-94e4e8321ebc.gif,17
142019933982,Trying to Google relevant information for an issue and discovering that it was a known bug fifteen revs and eight years ago,https://securityreactions.tumblr.com/post/142019933982/trying-to-google-relevant-information-for-an-issue,fa5186c9-edfa-4245-a166-b40462e83030.gif,102
142017456342,"When management finds out that you almost had a financials-impacting incident, but the IR team stopped it",https://securityreactions.tumblr.com/post/142017456342/when-management-finds-out-that-you-almost-had-a,d2b10765-d23c-474c-a4a0-8984730aeb33.gif,21
141902966235,FBI withdraws their case against Apple,https://securityreactions.tumblr.com/post/141902966235/fbi-withdraws-their-case-against-apple,2fb3a9d4-d51f-450b-9d30-1be99b8cf7a6.gif,29
141846490630,When I show up at a client site with a Mac,https://securityreactions.tumblr.com/post/141846490630/when-i-show-up-at-a-client-site-with-a-mac,472861b4-db10-48c9-90c2-b5c02705adb4.gif,42
141726506641,Waiting for badlock,https://securityreactions.tumblr.com/post/141726506641/waiting-for-badlock,7a2aaa33-279d-4b26-8d8d-52a8ad6fb8bd.gif,9
141723695293,Blue team vs Red team,https://securityreactions.tumblr.com/post/141723695293/blue-team-vs-red-team,b61b78be-7daf-4418-bf63-78b659ce6df5.gif,56
141668186898,Showing a dev how to bypass client-side validation,https://securityreactions.tumblr.com/post/141668186898/showing-a-dev-how-to-bypass-client-side-validation,2646a349-1955-434d-8292-923ffa7ebb64.gif,62
141613220617,Coming back from vacation and finding out what the junior has done to your ACLs and documentation,https://securityreactions.tumblr.com/post/141613220617/coming-back-from-vacation-and-finding-out-what-the,86fa2675-944e-44dc-90ba-a84838a253ea.gif,29
141608002089,When the intern wants to edit my code,https://securityreactions.tumblr.com/post/141608002089/when-the-intern-wants-to-edit-my-code,0a67e9e8-dc48-4954-bdc9-a43c6c96cb02.gif,53
141555913774,"MRW I run a payload in an directory found to be exempt from AV filesystem scans, but it still gets caught by heuristics.",https://securityreactions.tumblr.com/post/141555913774/mrw-i-run-a-payload-in-an-directory-found-to-be,aea27cd2-014d-4cfe-aba1-d5341e8c6fa4.gif,13
141553265174,Sneaking into the target's offices by pretending to be an intern.,https://securityreactions.tumblr.com/post/141553265174/sneaking-into-the-targets-offices-by-pretending,cf24daba-3f79-4875-aee2-aa6fda2054c4.gif,18
141495000965,AV Evasion,https://securityreactions.tumblr.com/post/141495000965/av-evasion,6581508a-3248-4c3b-b7d4-971f66d57511.gif,44
141492425205,You’re clear to plug in and start testing,https://securityreactions.tumblr.com/post/141492425205/youre-clear-to-plug-in-and-start-testing,e24ee936-1046-41fc-bcc5-5087ad4313cb.gif,19
141205283104,$NOOB claims they need the DMZ,https://securityreactions.tumblr.com/post/141205283104/noob-claims-they-need-the-dmz,ea775014-a507-42d4-b4ef-b88185aec9e2.gif,21
141149858015,Exploit's Payload Accidentally Corrects Exploit,https://securityreactions.tumblr.com/post/141149858015/exploits-payload-accidentally-corrects-exploit,bead57b4-313e-4cd2-a70e-c63e9e5b0ab2.gif,22
141093416433,When you need the PT? Yesterday! Wait... Done!,https://securityreactions.tumblr.com/post/141093416433/when-you-need-the-pt-yesterday-wait-done,e3e1d76c-68d6-4f7f-bb7c-305831237e30.gif,11
140979977270,When you buy a packer but get a notice of an outbound connection from your host machine to an unknown location during install.,https://securityreactions.tumblr.com/post/140979977270/when-you-buy-a-packer-but-get-a-notice-of-an,d160a590-c1d1-4c32-88a6-d3bed60979ec.gif,19
140976974264,when your BF is infosec.,https://securityreactions.tumblr.com/post/140976974264/when-your-bf-is-infosec,d1f7a626-bf0b-4f29-847a-66503cdc39b8.gif,33
140923349579,checking the 2016 infosec budget like,https://securityreactions.tumblr.com/post/140923349579/checking-the-2016-infosec-budget-like,06939c6c-8d14-441a-861e-c5d0b9f7e1e9.gif,38
140920503515,watching cable news coverage of an exploit,https://securityreactions.tumblr.com/post/140920503515/watching-cable-news-coverage-of-an-exploit,d0c4935e-bfdb-46c3-84ab-dfcf472b40a5.gif,29
140917681591,Going to RSA with a budget for end point security software,https://securityreactions.tumblr.com/post/140917681591/going-to-rsa-with-a-budget-for-end-point-security,470be781-121c-4b39-96c6-ce9bad3ccc8e.gif,19
140866790705,"Then the payload is too big, but you manage to not make the process crash. And the exploit triggers.",https://securityreactions.tumblr.com/post/140866790705/then-the-payload-is-too-big-but-you-manage-to-not,08bfd60b-ade9-4ce9-aeec-4661342229a7.gif,68
140861692172,when the VPN youre supposed to manage only has 121 bits of entropy.,https://securityreactions.tumblr.com/post/140861692172/when-the-vpn-youre-supposed-to-manage-only-has-121,e67b1039-ade2-4fab-8ace-cc54fe7b467a.gif,11
140575882547,When a client asks for an IE compatibility,https://securityreactions.tumblr.com/post/140575882547/when-a-client-asks-for-an-ie-compatibility,2c21bc45-e59b-4eb7-82e4-da9e8135d364.gif,67
140337793485,When they give fancy names to vulnerabilities (CVE-2016-0800),https://securityreactions.tumblr.com/post/140337793485/when-they-give-fancy-names-to-vulnerabilities,ab29484d-5e68-4439-b2e3-4608033873ec.gif,30
140284805285,Hard Disk forensics and file recovery,https://securityreactions.tumblr.com/post/140284805285/hard-disk-forensics-and-file-recovery,f5283860-fccb-4482-8dca-06040a2e4180.gif,58
140282131415,First time with metasploit,https://securityreactions.tumblr.com/post/140282131415/first-time-with-metasploit,cee1fb76-e90d-46c5-8713-6900e3cfdc89.gif,37
140222483889,PenTesting at home...,https://securityreactions.tumblr.com/post/140222483889/pentesting-at-home,8386d092-9d0c-4268-88cc-442129782e25.gif,30
140219779516,"RCE on production, no authentication required",https://securityreactions.tumblr.com/post/140219779516/rce-on-production-no-authentication-required,95b44f5a-9247-46ec-be61-222d569d037e.gif,13
139976290203,Security Researcher vs Vendor,https://securityreactions.tumblr.com/post/139976290203/security-researcher-vs-vendor,8bccf82b-c6f0-4131-83b8-5bb99fe6556f.gif,22
139921841058,Junior Penetration Tester owning his own machine,https://securityreactions.tumblr.com/post/139921841058/junior-penetration-tester-owning-his-own-machine,2e26b5d2-957c-4b37-91c0-438d6c3b2d41.gif,31
139919027032,Hacking SCADA,https://securityreactions.tumblr.com/post/139919027032/hacking-scada,403f17c0-ded9-4c3c-856e-bd2bbc0a4657.gif,16
139916365280,Doing a code review when...,https://securityreactions.tumblr.com/post/139916365280/doing-a-code-review-when,80a043db-ae7b-4bd9-93b0-920bc2b2ca6e.gif,95
139610190704,Reading through Apple's public message about FBI's demand for a backdoor to iOS,https://securityreactions.tumblr.com/post/139610190704/reading-through-apples-public-message-about-fbis,07b483ba-e797-4451-b319-5251dac9c956.gif,52
139551729821,The Engagement,https://securityreactions.tumblr.com/post/139551729821/the-engagement,225a028d-7163-4c36-bc05-c65f90bb765a.gif,28
139549103726,Rapid Incident Response when...,https://securityreactions.tumblr.com/post/139549103726/rapid-incident-response-when,8481d6c2-bbe6-43f7-a0ea-20860307838f.gif,11
139496096781,when the vendor pitch turns into marketing cyber babble,https://securityreactions.tumblr.com/post/139496096781/when-the-vendor-pitch-turns-into-marketing-cyber,e3c50c97-fd91-45d1-9130-b71262dfa384.gif,15
139493454478,Simple explanation of Open Redirect vulnerability...,https://securityreactions.tumblr.com/post/139493454478/simple-explanation-of-open-redirect,634405ea-463d-43a8-9bff-a3f2ba62bb18.gif,31
139490763080,Me on the morning of the cyber defense competition.,https://securityreactions.tumblr.com/post/139490763080/me-on-the-morning-of-the-cyber-defense,3ef56fe6-2f09-4e18-aa64-8232663a434f.gif,85
139060636489,Security vendors’ videos showing them stopping attacks,https://securityreactions.tumblr.com/post/139060636489/security-vendors-videos-showing-them-stopping,15f735cb-3a43-4361-9b12-2b8342b4db7d.gif,67
139057930991,"When the CISSP calls you because he doesn't know what XSS is, or what mod_security does.",https://securityreactions.tumblr.com/post/139057930991/when-the-cissp-calls-you-because-he-doesnt-know,6fc09e3c-09df-4817-9bde-9569632ee905.gif,25
139002006405,Waiting for bug bounty acceptance/rejection notices,https://securityreactions.tumblr.com/post/139002006405/waiting-for-bug-bounty-acceptancerejection,2fde0cce-f62b-48c8-86e0-c9a928a10bad.gif,17
138999092005,User in front of a TeslaCrypt 3.0 e-mail,https://securityreactions.tumblr.com/post/138999092005/user-in-front-of-a-teslacrypt-30-e-mail,5741c3f6-e594-46c2-be70-a697f933f011.gif,24
138996272814,I've been a blackhat all my life but then I decided to join $vendor...,https://securityreactions.tumblr.com/post/138996272814/ive-been-a-blackhat-all-my-life-but-then-i,46cf8a70-8576-4a67-8e33-a415ef477d78.gif,17
138805235202,$vendor claiming %100 security with their product.,https://securityreactions.tumblr.com/post/138805235202/vendor-claiming-100-security-with-their-product,654683a8-3f4e-4ce9-820d-00254695f0e1.gif,29
138680218685,Post-CryptoWall cleanup when you approach the person that said they didn't download anything,https://securityreactions.tumblr.com/post/138680218685/post-cryptowall-cleanup-when-you-approach-the,c0d568c5-00f3-4f3f-a9ed-f3e4d60286fa.gif,27
138677468216,Threat Emulation,https://securityreactions.tumblr.com/post/138677468216/threat-emulation,cc7205aa-7386-446b-99e3-80976538d515.gif,9
138674806959,Oracle plans to deprecate the Java browser plugin,https://securityreactions.tumblr.com/post/138674806959/oracle-plans-to-deprecate-the-java-browser-plugin,7ce2dccd-5ac2-49ce-b858-eb1e7637b343.gif,41
138618321017,When FBI is taking down botnets,https://securityreactions.tumblr.com/post/138618321017/when-fbi-is-taking-down-botnets,15da11b0-ecdc-4cfb-bc1a-3504bdc5e31c.gif,54
138615536766,Waiting for OpenSSL patches to be released,https://securityreactions.tumblr.com/post/138615536766/waiting-for-openssl-patches-to-be-released,7deb7b5d-96ab-4eda-a775-321436c19c23.gif,25
138612782800,Landing a shell in the network you were hired to pentest and being promptly expunged with the vuln soon fixed,https://securityreactions.tumblr.com/post/138612782800/landing-a-shell-in-the-network-you-were-hired-to,5ece2723-fcfd-4463-a310-1f6115524f4d.gif,14
138555784986,$client when they tell me their security is inpenetrable... and I show them the 'j00_are_pwned!.txt' file on their domain controller from 2008.,https://securityreactions.tumblr.com/post/138555784986/client-when-they-tell-me-their-security-is,7307cd58-49df-4ec0-b3e7-f7792681ee82.gif,33
138552994014,Welcome to summercon,https://securityreactions.tumblr.com/post/138552994014/welcome-to-summercon,6d25cd5c-d16c-4ffd-aa9a-80a02e9fe372.gif,5
138550229914,@NorseCorp,https://securityreactions.tumblr.com/post/138550229914/norsecorp,ccae4f8c-2a5d-4413-ad82-f8636e6e8134.gif,10
138524500757,Reading that OpenSSL are releasing more High threat vulnerabilities,https://securityreactions.tumblr.com/post/138524500757/reading-that-openssl-are-releasing-more-high,ce96326c-6a73-44ae-850c-128ef3c8686c.gif,25
138486035906,"When the identity theft protection service tells me the password must be 6-10 characters,",https://securityreactions.tumblr.com/post/138486035906/when-the-identity-theft-protection-service-tells,20e24afa-ae05-4661-9353-5e47cafd39f6.gif,19
138424048834,how the CIO explains the IDS,https://securityreactions.tumblr.com/post/138424048834/how-the-cio-explains-the-ids,bea1f553-03c2-48ca-b8d0-de4ed4f2e1ab.gif,12
138420486343,Reading the forms for your government clearance,https://securityreactions.tumblr.com/post/138420486343/reading-the-forms-for-your-government-clearance,fe47986a-350e-4892-8e3e-79e4973865b5.gif,32
138416981710,When the query that worked yesterday takes an epic shit today,https://securityreactions.tumblr.com/post/138416981710/when-the-query-that-worked-yesterday-takes-an-epic,45c57692-f573-4395-8f8b-766e1833b5fa.gif,69
138356445345,"Trying to QA another analysts ""report"".",https://securityreactions.tumblr.com/post/138356445345/trying-to-qa-another-analysts-report,4f192f2c-79b9-4c55-8449-36998d784365.gif,21
138353169601,On-boarding the new SOC analyst,https://securityreactions.tumblr.com/post/138353169601/on-boarding-the-new-soc-analyst,933f09ee-59dd-4cfb-99f6-68ba05f73aa6.gif,21
138349975253,...Everyone has a friend that pwned itself double clicking on the meterpreter.exe...,https://securityreactions.tumblr.com/post/138349975253/everyone-has-a-friend-that-pwned-itself-double,e6ce52e1-4fe9-49bc-823d-b961d875fe33.gif,10
138291973755,When the email gateway catches the phishing scam,https://securityreactions.tumblr.com/post/138291973755/when-the-email-gateway-catches-the-phishing-scam,46020e5c-c8cf-44ef-8c2a-6a2fc94653d7.gif,23
138289115545,When the CISO catches you opening a phishing link,https://securityreactions.tumblr.com/post/138289115545/when-the-ciso-catches-you-opening-a-phishing-link,7ce4e8cf-5a00-4257-b395-4708d482bc66.gif,8
138222509628,Are you writing the Penetration Test report?,https://securityreactions.tumblr.com/post/138222509628/are-you-writing-the-penetration-test-report,4ee4e40a-b4f0-4aa4-9268-37ab3eaa5c07.gif,17
138163904644,when tumblr still doesnt support https,https://securityreactions.tumblr.com/post/138163904644/when-tumblr-still-doesnt-support-https,5a5f2ce1-5335-43c1-bd10-d41204d2b914.gif,44
138158149635,When overlapped fragments bypass your IPS,https://securityreactions.tumblr.com/post/138158149635/when-overlapped-fragments-bypass-your-ips,dabf0589-993c-4ee2-821a-22829e4a6e74.gif,9
138099105476,When you catch the CEO falling for your phishing test...,https://securityreactions.tumblr.com/post/138099105476/when-you-catch-the-ceo-falling-for-your-phishing,353e9e02-8e49-4a76-a77a-5efd589dbcb6.gif,85
138033744655,Hello have you heard about our brand new cyber intrusion detection applian...,https://securityreactions.tumblr.com/post/138033744655/hello-have-you-heard-about-our-brand-new-cyber,995e2043-b399-4215-99c5-0e750289905a.gif,24
138030608498,When nmap finds an open port,https://securityreactions.tumblr.com/post/138030608498/when-nmap-finds-an-open-port,d3491fd5-fc50-4909-87bc-a45553598b3d.gif,77
137299316242,Fortinet official response to the backdoor accusations,https://securityreactions.tumblr.com/post/137299316242/fortinet-official-response-to-the-backdoor,8bf300fb-cf73-41c1-aa74-fd88a410c865.gif,13
136957021397,Migrate to lsass.exe,https://securityreactions.tumblr.com/post/136957021397/migrate-to-lsassexe,b8bd90d2-3201-4567-a59a-9b4868478a25.gif,20
136890040730,Live packet modification,https://securityreactions.tumblr.com/post/136890040730/live-packet-modification,2682b13b-8a4e-429f-824a-9131e2e69e3f.gif,27
136887144354,finding the dev that rebooted a webserver to change the root password over christmas,https://securityreactions.tumblr.com/post/136887144354/finding-the-dev-that-rebooted-a-webserver-to,6db5cfb1-c82f-4dcd-90e3-354b90dffd8c.gif,24
136826299237,demonstrating your session hijacking using the authors own session,https://securityreactions.tumblr.com/post/136826299237/demonstrating-your-session-hijacking-using-the,2d2faea6-e516-45fd-800f-52a3ae3a735e.gif,24
136820258239,When you realize it's time to update those antispam filters,https://securityreactions.tumblr.com/post/136820258239/when-you-realize-its-time-to-update-those,726dd8f3-3283-455c-b6b6-d31b339b16d1.gif,256
135853753094,PSN and xbox live this christmas,https://securityreactions.tumblr.com/post/135853753094/psn-and-xbox-live-this-christmas,3a0314e5-e74e-40d4-a813-e40d7244da15.gif,20
135792098261,when you finish testing exchange,https://securityreactions.tumblr.com/post/135792098261/when-you-finish-testing-exchange,e2f1e8e6-0c0a-4fd4-93dd-d79256dee949.gif,17
135788765499,When `PasswordAuthentication no` is in your /etc/ssh/sshd_config,https://securityreactions.tumblr.com/post/135788765499/when-passwordauthentication-no-is-in-your,de609468-83f2-4d2b-9bdd-e467bef5bc2f.gif,32
135785536653,"coming back to the same client, report is almost identical, incident is identical..",https://securityreactions.tumblr.com/post/135785536653/coming-back-to-the-same-client-report-is-almost,ea673115-8b0f-434a-a8e7-8a8ba9896551.gif,17
135723398810,getting added to a devops oncall.,https://securityreactions.tumblr.com/post/135723398810/getting-added-to-a-devops-oncall,da33296b-63f1-4540-a6fd-2e366ad2a870.gif,17
135720098867,infosec lead showed up at this years holiday party,https://securityreactions.tumblr.com/post/135720098867/infosec-lead-showed-up-at-this-years-holiday-party,71ad030a-93f3-407f-a8ac-7f72bd7f9887.gif,20
135716885376,something something juniper.  better notify netops.,https://securityreactions.tumblr.com/post/135716885376/something-something-juniper-better-notify,947ca8d3-6f39-4ca4-8792-e284acde9874.gif,9
135648183902,Can we just make the password 4 characters?,https://securityreactions.tumblr.com/post/135648183902/can-we-just-make-the-password-4-characters,23546274-b05f-4535-a42a-098e7b611209.gif,70
135585352839,I accidentally the Active Directory,https://securityreactions.tumblr.com/post/135585352839/i-accidentally-the-active-directory,bf38646d-0ceb-455d-964a-d186a6b4e775.gif,17
135581851284,Finding out that all of your Juniper kit is backdoored.,https://securityreactions.tumblr.com/post/135581851284/finding-out-that-all-of-your-juniper-kit-is,5259028c-0b6a-44f8-9e10-f539843440e2.gif,32
135578537912,IPS dropping data exfiltration attempts,https://securityreactions.tumblr.com/post/135578537912/ips-dropping-data-exfiltration-attempts,4a34fda5-5f46-4b87-9b38-44ecac783337.gif,13
135519221596,When the Red Team successfully achieves its goals!,https://securityreactions.tumblr.com/post/135519221596/when-the-red-team-successfully-achieves-its-goals,ab176783-7a9b-4897-a7d5-21c7be12bdbc.gif,19
135516003707,Port scanning,https://securityreactions.tumblr.com/post/135516003707/port-scanning,d74baf25-a804-4b0e-a0be-8e7d37cd9cc4.gif,28
135512868103,"When you fix a vendor's demo, mid-demo...",https://securityreactions.tumblr.com/post/135512868103/when-you-fix-a-vendors-demo-mid-demo,063a2ad6-0dd0-4ca7-aa45-5fb5d885c7af.gif,13
135456162699,When you're waiting for the remote shell,https://securityreactions.tumblr.com/post/135456162699/when-youre-waiting-for-the-remote-shell,a8892233-6b5c-4a3d-9202-f638cd3ddf1d.gif,36
135450398186,"""ryan is not in the sudoers file.  This incident will be reported.""",https://securityreactions.tumblr.com/post/135450398186/ryan-is-not-in-the-sudoers-file-this-incident,233898eb-2931-4420-9b45-d0c0903e6c38.gif,12
135390844222,Peppering a web app with Sleepy Puppy XSS payloads,https://securityreactions.tumblr.com/post/135390844222/peppering-a-web-app-with-sleepy-puppy-xss-payloads,c3efa18d-d840-412c-922f-ababac385c6e.gif,10
135388025845,exfiltrating over a laptop infra-red port,https://securityreactions.tumblr.com/post/135388025845/exfiltrating-over-a-laptop-infra-red-port,07e72666-6e42-4e50-8ea4-e87d4e046cda.gif,37
135330542114,A CISSP Gives Me All The Knowledge To Be A Senior Security Administrator With No Real Experience,https://securityreactions.tumblr.com/post/135330542114/a-cissp-gives-me-all-the-knowledge-to-be-a-senior,d7521dc3-805c-4bc7-99b8-6d35fecbe6ac.gif,14
135327544117,iptables documentation,https://securityreactions.tumblr.com/post/135327544117/iptables-documentation,a63ab11f-b700-46ea-b5ac-1b20db351ced.gif,48
135324634717,small client reports their phishing mail to homeland security,https://securityreactions.tumblr.com/post/135324634717/small-client-reports-their-phishing-mail-to,69a870f8-f218-452a-adf0-12d895eb34eb.gif,29
135265253661,listening to the windows admin try to explain Kerberos,https://securityreactions.tumblr.com/post/135265253661/listening-to-the-windows-admin-try-to-explain,4339c8cf-4085-4fcc-8b54-5f7385bd11c1.gif,15
135259285277,"""the API is totally safe for any valid integer""...ANSI art it is then...",https://securityreactions.tumblr.com/post/135259285277/the-api-is-totally-safe-for-any-valid,cc80180a-bdb2-4d8e-a938-268dba4dd3c4.gif,26
135198685522,"""Hey, what's it like to work in information security?""",https://securityreactions.tumblr.com/post/135198685522/hey-whats-it-like-to-work-in-information,67d82d18-5888-4db1-b668-a3373dc51bf3.gif,37
135195579873,Attackers can use a browser to exploit this issue.,https://securityreactions.tumblr.com/post/135195579873/attackers-can-use-a-browser-to-exploit-this-issue,b7ece7ee-9bb8-4c21-91fb-ef13a2db6bf4.gif,11
135192642712,running iodine in an airport full of paid hotspots,https://securityreactions.tumblr.com/post/135192642712/running-iodine-in-an-airport-full-of-paid-hotspots,920f6689-95c7-4435-9cff-85c4c6e00f1e.gif,33
135125776940,"Management is so busy developing security metrics and policy, they won't let their admins touch any of the machines...",https://securityreactions.tumblr.com/post/135125776940/management-is-so-busy-developing-security-metrics,2447b313-1cdf-4d04-bdaf-b5e9c9560881.gif,37
135060796379,When the next shift comes in mid incident,https://securityreactions.tumblr.com/post/135060796379/when-the-next-shift-comes-in-mid-incident,ce740917-33f5-47fc-9757-0647f8714f3d.gif,25
135057561000,Kiosk breakout assessment,https://securityreactions.tumblr.com/post/135057561000/kiosk-breakout-assessment,c3763075-a426-4769-9ef2-8984ff61e0c3.gif,18
135054359295,Security through obscurity,https://securityreactions.tumblr.com/post/135054359295/security-through-obscurity,3151820d-79e6-4243-af5e-8fbfcf0dde53.gif,16
134993313176,"<during the physical side of the pen test> ""I'll just pick the lock and... oops.""",https://securityreactions.tumblr.com/post/134993313176/during-the-physical-side-of-the-pen-test-ill,11a26225-b6be-45f0-bd7e-72a28013724f.gif,20
134932872604,"$admin rebuilds a machine but doesn't lock it down because ""Hardened machines are crippled.  It's hard for us to get work done.""",https://securityreactions.tumblr.com/post/134932872604/admin-rebuilds-a-machine-but-doesnt-lock-it-down,453e0abe-0eb6-443c-82b9-6a9fd92ba0d4.gif,34
134868659924,when recruiters show up to the product booth you have to work at defcon,https://securityreactions.tumblr.com/post/134868659924/when-recruiters-show-up-to-the-product-booth-you,a8e7b333-5883-4546-b244-29c1f627973e.jpg,14
134862791071,InfoSec team manager after one of his team screws with his unlocked laptop,https://securityreactions.tumblr.com/post/134862791071/infosec-team-manager-after-one-of-his-team-screws,2c830a29-43fb-403e-b153-06f012ee3389.gif,12
134804486723,"""My hobby is open source""",https://securityreactions.tumblr.com/post/134804486723/my-hobby-is-open-source,d012ec1e-7dbb-447b-b3d6-3a7cd9de98c3.gif,25
134801462300,Wait... is that an open firewall port.... Lemme just....,https://securityreactions.tumblr.com/post/134801462300/wait-is-that-an-open-firewall-port-lemme,e42e8479-04a6-4b79-bcee-925715dcbe51.gif,113
134798583856,"""Our security doesn't stink"" (but will soon find out)",https://securityreactions.tumblr.com/post/134798583856/our-security-doesnt-stink-but-will-soon-find,baa35494-7853-4b43-a6d2-5880dcedda9e.gif,10
134738650641,when an executive asks you about a phishing email,https://securityreactions.tumblr.com/post/134738650641/when-an-executive-asks-you-about-a-phishing-email,ed603b3b-a205-48e1-a5ae-c1238a5bcd57.gif,25
134735615600,"setting up the honeypot with p2p, ftp, ssh, remote desktop, DoD banner, minecraft server...",https://securityreactions.tumblr.com/post/134735615600/setting-up-the-honeypot-with-p2p-ftp-ssh-remote,b390d2d8-0a01-4627-9426-0e7697dc1dd6.gif,23
134732709204,checkpoint firewall logging,https://securityreactions.tumblr.com/post/134732709204/checkpoint-firewall-logging,f67e15d3-6d10-4107-b95a-81c6c8e0b275.gif,13
134669717075,Skiddie demanding a bug bounty when I tell him to stop poking around in our DNS and start reading our code.,https://securityreactions.tumblr.com/post/134669717075/skiddie-demanding-a-bug-bounty-when-i-tell-him-to,b0518053-4e05-4212-bc16-6a5ab5be9b22.gif,8
134662669599,Our reaction when we find out that a 0-day vendor paid several times more than our bug bounty's maximum payout.,https://securityreactions.tumblr.com/post/134662669599/our-reaction-when-we-find-out-that-a-0-day-vendor,30557eac-34a9-4dcb-ac23-6105286d80cf.gif,18
134602655054,"sure, i'd love to share my ios remote with you",https://securityreactions.tumblr.com/post/134602655054/sure-id-love-to-share-my-ios-remote-with-you,c20aa51b-a536-47ad-919a-bf9781f0f2e4.gif,26
134599470610,When you manager says he's not a micromanager then asks to look at the code to see why you built it the way you did.,https://securityreactions.tumblr.com/post/134599470610/when-you-manager-says-hes-not-a-micromanager-then,82c5b17a-53c6-4769-9594-d0b9aec064c4.gif,13
134596345282,Red Team delivering the bad news to sys admin,https://securityreactions.tumblr.com/post/134596345282/red-team-delivering-the-bad-news-to-sys-admin,65b1b5f2-981e-46df-9ede-4176628ba941.gif,15
134539211235,tar xf,https://securityreactions.tumblr.com/post/134539211235/tar-xf,9b0f945c-6a94-4d05-adeb-ae5647f08369.gif,31
134536390215,Catching end users violating acceptable use policies on their corperate system,https://securityreactions.tumblr.com/post/134536390215/catching-end-users-violating-acceptable-use,02d52b55-d94a-4d9d-98cd-773f7600b688.gif,10
134533644467,Bypassing firewall,https://securityreactions.tumblr.com/post/134533644467/bypassing-firewall,a30bada1-412f-4418-bdf7-11a04096afc6.gif,97
134475616103,"First admin user/pass guess, got access !",https://securityreactions.tumblr.com/post/134475616103/first-admin-userpass-guess-got-access,d9f27ae5-3fc9-428b-96d7-9718814de3ad.gif,27
134472637131,what people imagine dating a hacker to be like...,https://securityreactions.tumblr.com/post/134472637131/what-people-imagine-dating-a-hacker-to-be-like,87eb5d23-ec10-48e2-9f91-49e8affb05d9.gif,16
134469736756,"L33t: ""Found a honey pot!"" n00b: ""no it isn't..."" L33t: ""try it!""",https://securityreactions.tumblr.com/post/134469736756/l33t-found-a-honey-pot-n00b-no-it-isnt,e6f86c2c-8d00-4a3d-a06b-111ec0d1dd4c.gif,21
134410713359,What I imagine the Compliance Manager/QSA's response to be when the retest report is identical to the original...,https://securityreactions.tumblr.com/post/134410713359/what-i-imagine-the-compliance-managerqsas,e9d5a661-9bfd-4bbb-b55f-427f37ab7931.gif,13
134407687691,Leaked: When GCHQ found out about the Snowden leaks...,https://securityreactions.tumblr.com/post/134407687691/leaked-when-gchq-found-out-about-the-snowden,bac47d6f-aa4f-451e-a508-85079fccab53.gif,21
134404759398,Trying to capture a specific set of packets without reading Wireshark docs,https://securityreactions.tumblr.com/post/134404759398/trying-to-capture-a-specific-set-of-packets,f19175e4-f0cc-4d37-a3ff-e30cc0e3293d.gif,26
134344908994,$nmap -A -T5 --max-parallelism 1000,https://securityreactions.tumblr.com/post/134344908994/nmap-a-t5-max-parallelism-1000,f231858b-1b1e-4a4e-85a2-a8357ee765e8.gif,23
134341898561,Exfil when the only outbound allowed is NTP,https://securityreactions.tumblr.com/post/134341898561/exfil-when-the-only-outbound-allowed-is-ntp,1e983f6a-d96e-406d-88db-43af89de4066.gif,10
134339076002,Malware analyst dealing with a new threat,https://securityreactions.tumblr.com/post/134339076002/malware-analyst-dealing-with-a-new-threat,20fca069-35f3-4d32-aaef-e0074f66e70c.gif,54
134280006403,When DEP/ASLR works,https://securityreactions.tumblr.com/post/134280006403/when-depaslr-works,df18d311-b402-4e93-886b-014686feccd4.gif,9
134276969251,"""Oh, <name of last pentest company> got DA by lunch? Yeah, only took me half an hour...""",https://securityreactions.tumblr.com/post/134276969251/oh-name-of-last-pentest-company-got-da-by,83a08b39-8ddc-451c-8182-f885e46006ed.gif,11
134274058811,Windows 2003 Security Compliance Guy Be Like,https://securityreactions.tumblr.com/post/134274058811/windows-2003-security-compliance-guy-be-like,c6d8dee9-fd94-4a3a-86d5-fa23c5d6d8dd.gif,5
134210278210,When I put Cyber in my title on my Linked In profile and I instantly get new connection requests.,https://securityreactions.tumblr.com/post/134210278210/when-i-put-cyber-in-my-title-on-my-linked-in,7829c9fa-dd09-4ef1-879f-5b2cf87693a5.gif,18
134206579425,Fuzzing Flash for another 0day,https://securityreactions.tumblr.com/post/134206579425/fuzzing-flash-for-another-0day,af61a555-a0a4-492e-88fd-2566b8368e0b.gif,17
134203107845,Too lazy to type complex sudo password... use unpatched linux priv esc instead...,https://securityreactions.tumblr.com/post/134203107845/too-lazy-to-type-complex-sudo-password-use,1391b7ee-6289-4e46-b262-7a0b4abd99ae.gif,30
134139245219,"$boss tells the team, ""$client wants you to do your worst, don't hold anything back!""",https://securityreactions.tumblr.com/post/134139245219/boss-tells-the-team-client-wants-you-to-do,791c6aa2-5d19-46e4-9e2b-d2be64560b9a.gif,9
134135751807,"when password managers say ""Share your passwords with your team""",https://securityreactions.tumblr.com/post/134135751807/when-password-managers-say-share-your-passwords,c010900c-b351-4bf5-95d9-26ad744a9e43.gif,24
134132409936,"Panicky call at 0-dark-fuck-this from $client, ""Our wireless went out for 60 seconds!  We've been hacked!""",https://securityreactions.tumblr.com/post/134132409936/panicky-call-at-0-dark-fuck-this-from-client,78789ba9-8757-4c47-9803-2d4977691d47.gif,34
134065229037,Waiting for the SIEM to index search results,https://securityreactions.tumblr.com/post/134065229037/waiting-for-the-siem-to-index-search-results,1f93f2b2-baa1-415c-9b8e-423b5200b100.gif,14
134008278097,When malware only works outside of a VM,https://securityreactions.tumblr.com/post/134008278097/when-malware-only-works-outside-of-a-vm,0c5daf19-2664-4bce-a640-c4b32bc75015.gif,21
134004902880,Integer underflow,https://securityreactions.tumblr.com/post/134004902880/integer-underflow,4fc2ee7a-2137-4d4d-a8c6-02c661398e61.gif,13
134001614307,"""Why won't this process DIE?""",https://securityreactions.tumblr.com/post/134001614307/why-wont-this-process-die,1342d601-8218-4bd4-b583-0a9a23f052ef.gif,11
133942370721,when the binary was compiled by root.,https://securityreactions.tumblr.com/post/133942370721/when-the-binary-was-compiled-by-root,542b9f9a-7c8e-4071-9d52-8dc2ece583c3.gif,13
133939028306,Interviewing for Pentester,https://securityreactions.tumblr.com/post/133939028306/interviewing-for-pentester,ae01cb69-bb9b-456c-ad7e-4a2ff9f3d0a8.gif,10
133935836677,"While on my first vacation in a year, $work tells me to fly home to meet with a client immediately.",https://securityreactions.tumblr.com/post/133935836677/while-on-my-first-vacation-in-a-year-work-tells,03387931-de3e-4f13-8a65-8abefdcdf28d.gif,7
133876009848,patch management,https://securityreactions.tumblr.com/post/133876009848/patch-management,d6f16421-20aa-4583-b299-87017c32478c.gif,51
133872898360,Incident Response Planning...,https://securityreactions.tumblr.com/post/133872898360/incident-response-planning,e2b2bbaa-6950-442c-8942-359b87a8f797.gif,7
133869845492,"Wait, I'll just try a SYN half scan on that PLC",https://securityreactions.tumblr.com/post/133869845492/wait-ill-just-try-a-syn-half-scan-on-that-plc,cfda02fd-de82-422e-9675-b7a651be4ac8.gif,17
133828078242,"Me after seeing ""Submitting gifs with exploits in them to security reactions.""",https://securityreactions.tumblr.com/post/133828078242/me-after-seeing-submitting-gifs-with-exploits-in,63ab0b20-86d7-42a6-840b-697d33f6596f.gif,7
133809102470,Submitting gifs with exploits in them to security reactions.,https://securityreactions.tumblr.com/post/133809102470/submitting-gifs-with-exploits-in-them-to-security,4c05b983-bb4b-45e0-a529-804351e69ed6.gif,31
133805815250,Exploit fails on the last step,https://securityreactions.tumblr.com/post/133805815250/exploit-fails-on-the-last-step,084ab81c-1ac4-4e39-88b1-9be569ec3d0e.gif,7
133802685733,clients response to your very thorough report,https://securityreactions.tumblr.com/post/133802685733/clients-response-to-your-very-thorough-report,98004b12-16f4-4699-8e10-8ba26f3cc135.gif,25
133739505331,When the firewall guy inverts the in and out ACLs,https://securityreactions.tumblr.com/post/133739505331/when-the-firewall-guy-inverts-the-in-and-out-acls,00ca702c-c3bd-4874-8e17-fd2624c8d824.gif,25
133735878199,Senior Sysadmin vs Noob Attacker,https://securityreactions.tumblr.com/post/133735878199/senior-sysadmin-vs-noob-attacker,4bf8407d-8ead-4d54-b9dd-ee4f9849b505.gif,37
133732332701,sitting through the same security orientation they give to the users,https://securityreactions.tumblr.com/post/133732332701/sitting-through-the-same-security-orientation-they,4fea71d4-b2c1-4fb3-b816-194cc27ad8eb.gif,18
133670807217,You After The Director Of IT Buys The Latest Hot Security Appliance Saying It Will Solve Everything,https://securityreactions.tumblr.com/post/133670807217/you-after-the-director-of-it-buys-the-latest-hot,b3bca8ab-131d-4498-9c2e-c65db48e98ce.gif,19
133667470405,Waiting for scans to complete,https://securityreactions.tumblr.com/post/133667470405/waiting-for-scans-to-complete,c5cc7235-1495-4409-8ee9-b529cd281d39.gif,11
133664197253,MFW recruiters from the dysfunctional consulting shop I just left starts blowing up my LinkedIn message box.,https://securityreactions.tumblr.com/post/133664197253/mfw-recruiters-from-the-dysfunctional-consulting,b902ef1a-28a8-45e3-ab9b-a231cc04caf5.gif,12
133606121433,Credentials pushed to GitHub,https://securityreactions.tumblr.com/post/133606121433/credentials-pushed-to-github,7659ddd4-4ae3-4e37-b03b-a47be2231acb.gif,20
133603238191,"$provider forcibly shuts down our Nessus box for scanning our own stuff, but does nothing about the gigabytes of Nmap scans from the rest of the Net.",https://securityreactions.tumblr.com/post/133603238191/provider-forcibly-shuts-down-our-nessus-box-for,bb53515c-3094-4ffe-af35-ab4519ccd5cb.gif,11
133600352583,UK government proposing a 'license to hack' people theyre investigating,https://securityreactions.tumblr.com/post/133600352583/uk-government-proposing-a-license-to-hack-people,9dcb37c8-1189-4d92-abc6-455749d539a7.gif,31
133542182739,Adobes Flash patch this week,https://securityreactions.tumblr.com/post/133542182739/adobes-flash-patch-this-week,43bcc8b6-2867-4fb4-ab13-0b80ffd1663d.gif,22
133539228822,No Error Exception Supplied,https://securityreactions.tumblr.com/post/133539228822/no-error-exception-supplied,101e4b7a-80da-43f2-95b5-d0171d6835f8.gif,17
133536369520,When $REPUTABLE_VENDOR still uses MD5 signatures for binary integrity verification,https://securityreactions.tumblr.com/post/133536369520/when-reputablevendor-still-uses-md5-signatures,09cacc99-b50d-4488-b780-97d9833363ab.gif,31
133478020615,Customer facing rep asks to attend all incident response meetings.,https://securityreactions.tumblr.com/post/133478020615/customer-facing-rep-asks-to-attend-all-incident,04cd3616-7cc4-42bf-9bbe-409353c48b97.gif,11
133475100268,"A WAF, whilst reporting the XSS payload it 'stopped', proceeds to fire said XSS payload...",https://securityreactions.tumblr.com/post/133475100268/a-waf-whilst-reporting-the-xss-payload-it,37c7c55b-12aa-4965-89c8-218be8bf2d3b.gif,17
133472274925,Getting root from your shared cubicle,https://securityreactions.tumblr.com/post/133472274925/getting-root-from-your-shared-cubicle,11996a22-3c39-4edf-a1b6-cf21cb231f9f.jpg,4
133414780579,Meterpreter session opened,https://securityreactions.tumblr.com/post/133414780579/meterpreter-session-opened,41ed2bed-9a8d-445c-a25e-d3c55a6baa10.gif,6
133411867441,Smart phone version of BSOD,https://securityreactions.tumblr.com/post/133411867441/smart-phone-version-of-bsod,c2b95bfb-4cf7-4bb5-bc19-81f18a65b554.gif,2
133408937464,CISO decides to rewrite the firewall rules ...,https://securityreactions.tumblr.com/post/133408937464/ciso-decides-to-rewrite-the-firewall-rules,bfe43a7e-9e73-4253-b905-806b9d61c046.gif,9
133350040076,"""md5(md5(password)) makes for a good password reset URL, right?""",https://securityreactions.tumblr.com/post/133350040076/md5md5password-makes-for-a-good-password,e45026c4-e979-4ec3-87a7-49081ed9c58e.gif,29
133346917085,"""We can't set the session cookie to HTTPOnly because it is set in Javascript""",https://securityreactions.tumblr.com/post/133346917085/we-cant-set-the-session-cookie-to-httponly,f96a07bd-4c22-43f0-b4bf-84338aa1b89b.gif,16
133343925829,After receiving the OSCP confirmation email,https://securityreactions.tumblr.com/post/133343925829/after-receiving-the-oscp-confirmation-email,1ffbf64e-8710-41f5-b06e-2ac49a2aabe2.gif,6
133281605996,beef-hooking a colleague's browser.,https://securityreactions.tumblr.com/post/133281605996/beef-hooking-a-colleagues-browser,30df6004-b374-46e3-8cf1-c3462db251ac.gif,10
133277824158,Director of security is the security architect,https://securityreactions.tumblr.com/post/133277824158/director-of-security-is-the-security-architect,5957e9de-fd26-414f-b298-2780a2c201f2.gif,12
133274104558,First time exploiting a box with metasploit,https://securityreactions.tumblr.com/post/133274104558/first-time-exploiting-a-box-with-metasploit,ad6b3692-13e8-4ef3-be93-56f8938c8d56.gif,20
133211400962,SSL Labs gives my server a higher grade then my bank,https://securityreactions.tumblr.com/post/133211400962/ssl-labs-gives-my-server-a-higher-grade-then-my,d7fac624-5ef8-4892-a1da-46ff38af5c6f.gif,35
133207946505,InfoSec team manager leaves his laptop unlocked,https://securityreactions.tumblr.com/post/133207946505/infosec-team-manager-leaves-his-laptop-unlocked,1b2201a3-3138-4f51-8c8d-1ff8bbd2bd63.gif,41
133204578088,Noticing a site offers weak RSA keys,https://securityreactions.tumblr.com/post/133204578088/noticing-a-site-offers-weak-rsa-keys,7128efb9-c950-4a27-a98a-b51957c0036a.gif,12
133145285968,ROP in action by @marinusva,https://securityreactions.tumblr.com/post/133145285968/rop-in-action-by-marinusva,d014900b-c715-4dc2-af29-dab17e21a40c.gif,11
133142352823,When the Ops lead turns a design meeting into a dick measuring contest.,https://securityreactions.tumblr.com/post/133142352823/when-the-ops-lead-turns-a-design-meeting-into-a,88f5c743-9253-4200-ae92-eb099b3b0fb8.gif,10
133139507690,First Red Vs Blue teaming exercise in the company,https://securityreactions.tumblr.com/post/133139507690/first-red-vs-blue-teaming-exercise-in-the-company,a229051b-8520-4ef0-8d86-fbb77a94b49f.gif,15
133082209132,KB3097877,https://securityreactions.tumblr.com/post/133082209132/kb3097877,58c63b7f-0bf0-4ad0-bc71-0fdc3674c093.gif,8
133081053409,"How I feel when skiddies report ""vulnerabilities"" in our honeypots and demand bug bounties for them.",https://securityreactions.tumblr.com/post/133081053409/how-i-feel-when-skiddies-report-vulnerabilities,3eb899a3-6cd4-4cab-833a-05894c42a52f.gif,17
133077996442,Showing to client an exploit that worked yesterday,https://securityreactions.tumblr.com/post/133077996442/showing-to-client-an-exploit-that-worked-yesterday,8a531d42-77c5-49c0-8005-438b46d44c3a.gif,29
133075027650,/etc/sudoers secopuser ALL = NOPASSWD: ALL,https://securityreactions.tumblr.com/post/133075027650/etcsudoers-secopuser-all-nopasswd-all,06ed3bf6-a50b-4c75-8789-831126426655.gif,8
133015325473,When management revises the policy and thinks it matters,https://securityreactions.tumblr.com/post/133015325473/when-management-revises-the-policy-and-thinks-it,cfd4f201-d2d7-4584-965c-87751384cfd6.gif,10
133012121953,When you find the rootkit files,https://securityreactions.tumblr.com/post/133012121953/when-you-find-the-rootkit-files,8d128a8e-c4fa-4d49-8e7a-e861c3f77c6d.gif,27
133008993012,"When machines get Cryptowall, despite your pleas to have Flash updated",https://securityreactions.tumblr.com/post/133008993012/when-machines-get-cryptowall-despite-your-pleas,c3add8e9-0d78-4e23-9666-6f8e7a37db0f.gif,16
132946176034,CIO delivers a list of HR employees for account lockout,https://securityreactions.tumblr.com/post/132946176034/cio-delivers-a-list-of-hr-employees-for-account,9090668e-e085-4e9b-bcc2-7c286d7b7d66.gif,15
132943312007,Training the new SOC shift workers,https://securityreactions.tumblr.com/post/132943312007/training-the-new-soc-shift-workers,3b5b80de-5cc0-4167-a830-83324e5ee1c2.gif,16
132883453205,hey have you seen this cool site with the free...,https://securityreactions.tumblr.com/post/132883453205/hey-have-you-seen-this-cool-site-with-the-free,c5a66871-eae0-4abc-8185-98bb0188d0a5.gif,27
132880277498,Learning from the pros,https://securityreactions.tumblr.com/post/132880277498/learning-from-the-pros,91b3ac56-0f18-473e-8174-de2bf3c790ee.gif,22
132877225214,ETDR Agents,https://securityreactions.tumblr.com/post/132877225214/etdr-agents,84480e90-3d4f-4d76-bb73-aed93d68b04c.gif,4
132810395020,after spending days on call with little sleep,https://securityreactions.tumblr.com/post/132810395020/after-spending-days-on-call-with-little-sleep,8d51b0c3-1d8d-40ac-8e0f-80e719c089f5.gif,18
132806682963,Diving into man pages...,https://securityreactions.tumblr.com/post/132806682963/diving-into-man-pages,014383bc-d561-455b-a733-b7fe9444a961.gif,19
132743511422,Domain admin before lunch 2,https://securityreactions.tumblr.com/post/132743511422/domain-admin-before-lunch-2,2fc30fd9-7c08-4cd3-a5cb-427aa5f9e2fe.gif,3
132740059603,"If your network guys know how to handle a DDoS, this is how a DDoS looks",https://securityreactions.tumblr.com/post/132740059603/if-your-network-guys-know-how-to-handle-a-ddos,31de31ca-a1db-4b2a-a4b8-72971ef5c0af.gif,33
132736736098,When your talk gets accepted at a con,https://securityreactions.tumblr.com/post/132736736098/when-your-talk-gets-accepted-at-a-con,697aeab6-098d-4efc-bce6-e67a39273366.gif,33
132677531164,UK pentesters PoC uses a tea kettle as a vector to exploit wireless networks,https://securityreactions.tumblr.com/post/132677531164/uk-pentesters-poc-uses-a-tea-kettle-as-a-vector-to,f68af28d-a76b-4d04-ad25-408c3092b493.gif,26
132674563715,Management will spend $12k on IM but wont pay for an IDS,https://securityreactions.tumblr.com/post/132674563715/management-will-spend-12k-on-im-but-wont-pay-for,efbd20e6-ab9c-47b3-a9dc-8605db213023.gif,18
132671661036,'Learn to be a Hacker' training courses,https://securityreactions.tumblr.com/post/132671661036/learn-to-be-a-hacker-training-courses,e31a0d13-37cc-4724-a3da-642b51e09a30.gif,12
132613825734,Demonstrating nonstandard SSH ports for a client.,https://securityreactions.tumblr.com/post/132613825734/demonstrating-nonstandard-ssh-ports-for-a-client,983b7d00-dabe-4e8f-89ba-efd8ce742194.gif,17
132610874087,"As the vendor says the vuln is likely theoretical, and not exploitable in the real world",https://securityreactions.tumblr.com/post/132610874087/as-the-vendor-says-the-vuln-is-likely-theoretical,0c551b32-594c-4a3e-beb1-349dbdfbf70f.gif,24
132608022381,Waiting for IDA reanalyze to finish...,https://securityreactions.tumblr.com/post/132608022381/waiting-for-ida-reanalyze-to-finish,b36045be-7dfb-42a0-a8cc-ce203857242c.gif,9
132607798997,Every single vendor who approaches you at a conference with their sales pitch,https://securityreactions.tumblr.com/post/132607798997/every-single-vendor-who-approaches-you-at-a,009ec6ad-e2cb-43ca-9534-1fca97ff6524.gif,27
132549984903,"when the flagged Malware found in the corp. intranet is called ""keygen.exe"" the meeting with the security guy can be difficult",https://securityreactions.tumblr.com/post/132549984903/when-the-flagged-malware-found-in-the-corp,95f1efaf-5a3a-448a-84ab-9d0670182b44.gif,22
132546981672,Excitement about OSCE exam... Ends quickly,https://securityreactions.tumblr.com/post/132546981672/excitement-about-osce-exam-ends-quickly,44974c51-cdf3-4f15-b07d-5487cf75cb2f.gif,4
132544131377,advanced malware evaded detection for years,https://securityreactions.tumblr.com/post/132544131377/advanced-malware-evaded-detection-for-years,e602d97c-54eb-4627-86fe-113f5bfe535e.gif,8
132485619577,The sales guys at every vendor party,https://securityreactions.tumblr.com/post/132485619577/the-sales-guys-at-every-vendor-party,c57cafc1-d2fb-4540-afe7-3755f30963cc.gif,14
132482578974,"When you connect something that should not be on the internet, to the internet.",https://securityreactions.tumblr.com/post/132482578974/when-you-connect-something-that-should-not-be-on,a4e8abf5-a87d-4862-8f11-cc663493c399.gif,19
132419501978,"""We have a zero-tolerance approach to patching...""",https://securityreactions.tumblr.com/post/132419501978/we-have-a-zero-tolerance-approach-to-patching,717c5e50-b61b-4574-8569-e8e0f02f6353.gif,19
132416299503,"When the application just refuses to be scanned, and fully manual testing is required...",https://securityreactions.tumblr.com/post/132416299503/when-the-application-just-refuses-to-be-scanned,2fd8f87b-a958-4e38-972e-7af41104bfcb.gif,7
132415555302,when the twitch install of arch gets hijacked by a botnet that installs Gentoo,https://securityreactions.tumblr.com/post/132415555302/when-the-twitch-install-of-arch-gets-hijacked-by-a,2037b0bf-6cd2-4024-bc22-e1bf2cd8c081.gif,19
132413257906,Watching patches apply,https://securityreactions.tumblr.com/post/132413257906/watching-patches-apply,fc557a9d-e623-4114-94ea-fad90947b8dc.gif,7
132345552201,First day back at work after Blackhat/Defcon,https://securityreactions.tumblr.com/post/132345552201/first-day-back-at-work-after-blackhatdefcon,85bae383-e625-42f7-a3bb-70e3e223c547.gif,23
132341848114,Disclosing bugs with POC,https://securityreactions.tumblr.com/post/132341848114/disclosing-bugs-with-poc,4ced1f69-a13e-4c39-b7d2-492d4880c28e.gif,7
132282956275,Rootkit accidentally bricks box,https://securityreactions.tumblr.com/post/132282956275/rootkit-accidentally-bricks-box,6fe4426d-beda-4390-9da3-2a6da7aeae2a.gif,9
132276466081,credit card gets cancelled for fraud after the TMobile hack,https://securityreactions.tumblr.com/post/132276466081/credit-card-gets-cancelled-for-fraud-after-the,eb2f891a-10db-4b57-9cc0-c08dfbce7cb4.gif,8
132221132928,explaining your vulnerability assessment,https://securityreactions.tumblr.com/post/132221132928/explaining-your-vulnerability-assessment,6b447bb6-38ef-408e-b709-2ce66f675fad.gif,24
132218354995,Manager says to look at AES-265 as an alternative to database column encryption,https://securityreactions.tumblr.com/post/132218354995/manager-says-to-look-at-aes-265-as-an-alternative,2528c273-e5f8-44e4-91cb-034162613429.gif,15
132215644734,Developer tells you the SQL Injection can be ignored because it's behind the firewall,https://securityreactions.tumblr.com/post/132215644734/developer-tells-you-the-sql-injection-can-be,fbbd3492-4fd2-4d9d-8738-d9ef03777d2a.gif,39
132158475779,Noticing a zmap/masscan hit your command and control server,https://securityreactions.tumblr.com/post/132158475779/noticing-a-zmapmasscan-hit-your-command-and,7a4a534f-7f7b-4dd7-8a18-76d87f328bac.jpg,13
132155660949,"Wiping all the logs after hacking a server, then closing the session",https://securityreactions.tumblr.com/post/132155660949/wiping-all-the-logs-after-hacking-a-server-then,92b08711-9e2f-4639-9696-f487d2a54268.gif,35
132152939992,First time using Wireshark,https://securityreactions.tumblr.com/post/132152939992/first-time-using-wireshark,1658d9c1-5183-4dba-a3f8-1197a0217883.gif,40
132093746765,"""Yeah... you'll not find anything on our network... we're secure...""",https://securityreactions.tumblr.com/post/132093746765/yeah-youll-not-find-anything-on-our,00ca702c-c3bd-4874-8e17-fd2624c8d824.gif,7
132088158315,Senior SOC engineer deals with skiddies,https://securityreactions.tumblr.com/post/132088158315/senior-soc-engineer-deals-with-skiddies,12ab85a8-b745-443d-b0c5-e76a16d994f1.gif,14
132025406994,Getting a shell on a C&C panel,https://securityreactions.tumblr.com/post/132025406994/getting-a-shell-on-a-cc-panel,da393fcc-8479-4fa9-b7b9-92c4e0c9a3d2.gif,8
132022584969,Newbie malware analyst accidentally pwns their workstation with a live sample.,https://securityreactions.tumblr.com/post/132022584969/newbie-malware-analyst-accidentally-pwns-their,4ea14e80-d9a3-44a7-b007-0fa284b977b0.gif,33
131962028296,"iptables --flush; history -c; find ./ -name ""*.log"" |xargs rm",https://securityreactions.tumblr.com/post/131962028296/iptables-flush-history-c-find-name,57db1c73-d66b-48b8-9322-a152bbab4b84.gif,50
131959095042,SOC trying to deal with a Bootkit,https://securityreactions.tumblr.com/post/131959095042/soc-trying-to-deal-with-a-bootkit,5961306f-e4fa-4c0a-850b-1d0878b90857.gif,9
131956240136,"Compromising a tech's standard user account, only to find it's actually a DA...",https://securityreactions.tumblr.com/post/131956240136/compromising-a-techs-standard-user-account-only,c22ed27f-da4e-4f79-a57f-96910310a2de.gif,14
131892183526,"After 14 hours of doing OSCP labs, finding a vulnerability while I log off had me feeling like...",https://securityreactions.tumblr.com/post/131892183526/after-14-hours-of-doing-oscp-labs-finding-a,8dcd5233-0bf4-4e2e-8013-59ecf983dde7.gif,15
131885081911,"Pentester finds storage system, playfully tries to mount /vol/vol0, succeeds in read-write",https://securityreactions.tumblr.com/post/131885081911/pentester-finds-storage-system-playfully-tries-to,898ffbfc-d84a-4b83-a3e8-c5056983ee53.gif,36
131823752401,setting keywords on the content proxy.,https://securityreactions.tumblr.com/post/131823752401/setting-keywords-on-the-content-proxy,ab9c33da-24de-4f84-a87b-cc5ef3b717ec.gif,27
131820338624,doing a postmortem on a wordpress site,https://securityreactions.tumblr.com/post/131820338624/doing-a-postmortem-on-a-wordpress-site,6dd8efaa-718c-43ec-92da-574ff50bf7b0.gif,11
131758697304,Every time I go to the local DC meetup,https://securityreactions.tumblr.com/post/131758697304/every-time-i-go-to-the-local-dc-meetup,2790199f-7a7e-4a1b-8303-9fc47b25875d.gif,8
131755709272,"New guy says he's a ""malware expert""",https://securityreactions.tumblr.com/post/131755709272/new-guy-says-hes-a-malware-expert,e5734a18-dd4a-4f03-af38-9f05a9ee7ec8.gif,12
131752881393,admin to the db = vendorname/productname,https://securityreactions.tumblr.com/post/131752881393/admin-to-the-db-vendornameproductname,4d95bfe8-5c16-46c0-a582-7c3c6f7cba6f.gif,16
131695267191,finally finding a remote vector for your exploit,https://securityreactions.tumblr.com/post/131695267191/finally-finding-a-remote-vector-for-your-exploit,f1146fff-c204-41f7-979f-11f18a412390.gif,12
131692380835,Informing front-line support that their call volume might go up due to new password requirements,https://securityreactions.tumblr.com/post/131692380835/informing-front-line-support-that-their-call,eff8ab30-e938-4194-9bb5-c65ec54072cc.gif,29
131689603513,Auditors querying the sysadmin,https://securityreactions.tumblr.com/post/131689603513/auditors-querying-the-sysadmin,b47e835d-84ea-4b18-b0f0-91402a14cabd.gif,10
131631089662,Building policies for non-SELinux aware software,https://securityreactions.tumblr.com/post/131631089662/building-policies-for-non-selinux-aware-software,24da7f84-9413-423f-964f-590de50dc866.gif,7
131628059551,"After ravaging $client network and finally getting noticed by the unaware IT admin: ""We can't investigate this until next week. But don't worry, $AVproduct will keep us safe.""",https://securityreactions.tumblr.com/post/131628059551/after-ravaging-client-network-and-finally-getting,9bc4c907-180b-4fbe-9ebd-b2d07bfbbea2.gif,10
131625140090,"Dirbuster set to Large Dictionary, confuses all the other scanners...",https://securityreactions.tumblr.com/post/131625140090/dirbuster-set-to-large-dictionary-confuses-all,97b15297-53ad-435f-b884-08c8b4ec35af.gif,4
131565635992,My reaction to embargoed bugs,https://securityreactions.tumblr.com/post/131565635992/my-reaction-to-embargoed-bugs,8edaa079-dfca-413e-9e32-e0d5c25221a8.gif,5
131500081134,When the young guy gets his CISSP and preaches the importance of encryption,https://securityreactions.tumblr.com/post/131500081134/when-the-young-guy-gets-his-cissp-and-preaches-the,d2a8f4d4-bdad-4afe-bdd3-850a29d057c3.gif,11
131494149184,when the root exploit bounty comes with an NDA,https://securityreactions.tumblr.com/post/131494149184/when-the-root-exploit-bounty-comes-with-an-nda,55b889d4-0f12-4a21-8954-3a9f5808d22f.gif,13
131430719159,looking for exploits on a kiosk,https://securityreactions.tumblr.com/post/131430719159/looking-for-exploits-on-a-kiosk,9073e341-040c-4770-b48d-b4720c79c5be.gif,26
131426924648,any blackhat over 40.,https://securityreactions.tumblr.com/post/131426924648/any-blackhat-over-40,cefa5c1c-ad6d-4eea-b912-6e593c82c65c.gif,40
131423322001,New Flash 0day,https://securityreactions.tumblr.com/post/131423322001/new-flash-0day,93558e4f-f7c8-47dc-9cd1-6bd21b8dc766.gif,32
131361475525,Deploying a honeypot,https://securityreactions.tumblr.com/post/131361475525/deploying-a-honeypot,a362493e-4d93-4c25-be05-c1a037ca9842.gif,19
131358033265,cat access.log,https://securityreactions.tumblr.com/post/131358033265/cat-accesslog,a4b71646-0bf3-495d-9ece-5581772b87cf.gif,13
131354676109,Auditing legacy Perl app,https://securityreactions.tumblr.com/post/131354676109/auditing-legacy-perl-app,25fc2247-9a1c-4fd5-8e55-1554b8407613.gif,20
131295216563,Senior pentester showing intern some tricks,https://securityreactions.tumblr.com/post/131295216563/senior-pentester-showing-intern-some-tricks,7f67eccc-e62b-439e-ae4d-d94a70b7f350.gif,12
131292180216,Tiny window to exploit race condition,https://securityreactions.tumblr.com/post/131292180216/tiny-window-to-exploit-race-condition,ef01f667-fc8e-4c55-8895-106bf614b1fc.gif,14
131289271770,Qubes Virtualization,https://securityreactions.tumblr.com/post/131289271770/qubes-virtualization,2cba9d71-8add-49de-bbc6-dde69a92477d.gif,8
131233328317,Wildcarding an aggressive nmap scan,https://securityreactions.tumblr.com/post/131233328317/wildcarding-an-aggressive-nmap-scan,3fffe479-3b7b-4c64-8afb-a9b2be5e0a11.gif,11
131231045762,Writing code to exploit a strange bug,https://securityreactions.tumblr.com/post/131231045762/writing-code-to-exploit-a-strange-bug,0ba44c58-cc1f-4527-9c3e-b2723062a784.gif,12
131228054390,"$vendor pitches ""continuous, adaptive, full-spectrum cyber""",https://securityreactions.tumblr.com/post/131228054390/vendor-pitches-continuous-adaptive,9b22b6ac-a711-4ee4-8146-b31260001480.gif,11
131225191037,pam_fail_dalay,https://securityreactions.tumblr.com/post/131225191037/pamfaildalay,e2de9698-8f00-48df-a2b1-ee4e8619d150.gif,5
131166223911,gotta sanitize those variables.,https://securityreactions.tumblr.com/post/131166223911/gotta-sanitize-those-variables,cbdd9a71-2332-48db-bf5e-d9bb46d02241.gif,16
131163162514,When your security manager asks what a SIEM is,https://securityreactions.tumblr.com/post/131163162514/when-your-security-manager-asks-what-a-siem-is,9e29a308-5d65-44ab-8672-55bef26331ec.gif,10
131160282185,Secop team deploying all countermeasures against your pentest,https://securityreactions.tumblr.com/post/131160282185/secop-team-deploying-all-countermeasures-against,c2470e54-f304-495e-a3b5-7e719b9063a2.gif,20
131155723357,Running tests before production,https://securityreactions.tumblr.com/post/131155723357/running-tests-before-production,136150fe-577b-4921-81c4-b3a5d7e30772.gif,14
131101382437,meanwhile at snowdens place,https://securityreactions.tumblr.com/post/131101382437/meanwhile-at-snowdens-place,79803860-f774-46f1-b7ca-7ae34077bbbe.gif,16
131100061427,Danskabank devops after exposing their prod server in debug mode,https://securityreactions.tumblr.com/post/131100061427/danskabank-devops-after-exposing-their-prod-server,c4cadc26-8fd6-4b17-92a3-805786530667.gif,7
131096939342,Brian Krebs reports boarding passes reveal personal data.,https://securityreactions.tumblr.com/post/131096939342/brian-krebs-reports-boarding-passes-reveal,b3707b30-77a0-4547-8be5-bef5b828fffd.gif,10
131032039380,Quitting vim,https://securityreactions.tumblr.com/post/131032039380/quitting-vim,fc0b6048-c778-420c-b2fc-b063e8e16bc3.gif,46
131028593791,disclosing a hidden root shell to a vendors forums,https://securityreactions.tumblr.com/post/131028593791/disclosing-a-hidden-root-shell-to-a-vendors-forums,612335ac-c3ff-4d83-bf28-e58082785ccf.gif,6
131025287221,when the devops lead is arguing with your infosec lead,https://securityreactions.tumblr.com/post/131025287221/when-the-devops-lead-is-arguing-with-your-infosec,01d4e1a4-30f9-4c60-8441-d1bb3240a2f3.gif,9
130961129789,when you list a user as an example of a bad practice,https://securityreactions.tumblr.com/post/130961129789/when-you-list-a-user-as-an-example-of-a-bad,8bc43c4f-37b4-4786-a50c-1136eaad3f6d.gif,18
130957387338,"""Hello, SOC? I just opened a Word attachment received via email and now my computer is acting funny""",https://securityreactions.tumblr.com/post/130957387338/hello-soc-i-just-opened-a-word-attachment,281cdf38-0981-403b-b37b-51a2f69442aa.gif,86
130953832325,Inspecting any and all outbound connections,https://securityreactions.tumblr.com/post/130953832325/inspecting-any-and-all-outbound-connections,07f0f845-c90c-4f6a-9319-6ed3e8297093.gif,26
130891664250,Investigating a DDoS while the database is being exfiltrated,https://securityreactions.tumblr.com/post/130891664250/investigating-a-ddos-while-the-database-is-being,b8070068-1422-4812-bdb7-4ab193f2dc67.gif,6
130824779237,"When the boss asks to ""translate what XSS means so business people understand"".",https://securityreactions.tumblr.com/post/130824779237/when-the-boss-asks-to-translate-what-xss-means-so,54831117-757b-424f-b615-a9ee13093170.gif,15
130818702175,When you trace the source of the CryptoWall infection and the user said they didn't do anything except click and install the PC Cleaner program the email said to.,https://securityreactions.tumblr.com/post/130818702175/when-you-trace-the-source-of-the-cryptowall,5987b41c-b53e-40a5-a084-f26c15ff9fea.gif,24
130759633002,When a user's favorite streaming services are blocked for the first time,https://securityreactions.tumblr.com/post/130759633002/when-a-users-favorite-streaming-services-are,ad75add0-fb8d-4602-b3c0-bc52a1e9d299.gif,11
130753698961,"Being told ""That vulnerability is only hypothetical"" after I demonstrate the PoC.",https://securityreactions.tumblr.com/post/130753698961/being-told-that-vulnerability-is-only,47b3de39-edb7-4fdf-a16a-f9db72852e8d.gif,33
130694373726,Pressed 'g' instead of 'p',https://securityreactions.tumblr.com/post/130694373726/pressed-g-instead-of-p,55049ae0-cfcd-4a3e-9a0c-283da7142ba1.gif,9
130691304438,Government surveillance programs,https://securityreactions.tumblr.com/post/130691304438/government-surveillance-programs,a88dac3f-e1c9-49fe-907d-de609512737f.gif,56
130688374612,When the intern thinks he can investigate the server's log after an attack,https://securityreactions.tumblr.com/post/130688374612/when-the-intern-thinks-he-can-investigate-the,b11eb591-4ae5-4493-96da-bdbabaf61eb7.gif,18
130628271962,Turning in the report after an insanely successful pentest.,https://securityreactions.tumblr.com/post/130628271962/turning-in-the-report-after-an-insanely-successful,ccc49286-829c-445c-bcf6-3b379060edbb.gif,15
130625206770,Spotting key-reuse in home-baked crypto code in a git repo,https://securityreactions.tumblr.com/post/130625206770/spotting-key-reuse-in-home-baked-crypto-code-in-a,e8ebee90-8079-40a6-930d-58d30dad0665.gif,7
130622283925,"""We don't like this issue in the pentest report. It makes us look bad.""",https://securityreactions.tumblr.com/post/130622283925/we-dont-like-this-issue-in-the-pentest-report,b1f3ca5f-becf-4618-871b-879606e353b4.gif,23
130621972902,Reading snarky responses to Oracle's reverse engineering rant,https://securityreactions.tumblr.com/post/130621972902/reading-snarky-responses-to-oracles-reverse,8177fe07-fc87-4a34-84f2-0c2970e9c662.gif,13
130621877597,TSA Luggage Lock Master Keys Are Compromised,https://securityreactions.tumblr.com/post/130621877597/tsa-luggage-lock-master-keys-are-compromised,63240d27-bce5-46b9-a395-eb0f095eb611.gif,22
130562603132,Sat at someone else's desk during a social engineering assessment,https://securityreactions.tumblr.com/post/130562603132/sat-at-someone-elses-desk-during-a-social,f10ad875-fb85-43a5-9edd-4af1af80bd8e.gif,21
130411894376,Yet another news article about cybergeddon or the cyberpocalypse,https://securityreactions.tumblr.com/post/130411894376/yet-another-news-article-about-cybergeddon-or-the,895c7ce7-88cf-4f0e-85b7-0b454a446449.gif,25
130408344620,"""We wrote our own SQL injection filter""",https://securityreactions.tumblr.com/post/130408344620/we-wrote-our-own-sql-injection-filter,5d5abc89-684d-466d-8d94-a52a3e1c1b0f.gif,28
130346634026,patreon gets hacked but tells everyone its ok because the passwords were encrypted.,https://securityreactions.tumblr.com/post/130346634026/patreon-gets-hacked-but-tells-everyone-its-ok,b1d49bdb-e29c-48f4-99ee-d9716bcf9af9.gif,33
130343540635,"Experian gets hacked, leaks 15 million records.",https://securityreactions.tumblr.com/post/130343540635/experian-gets-hacked-leaks-15-million-records,2aec0be8-8ae3-4915-9e87-8767d553c848.gif,19
130280229112,"Lenovo, for the third time this year",https://securityreactions.tumblr.com/post/130280229112/lenovo-for-the-third-time-this-year,4a185ac7-3dff-4823-a6d9-11bf2316501e.gif,19
130277181740,running malware in a VM,https://securityreactions.tumblr.com/post/130277181740/running-malware-in-a-vm,8b42b40a-29f7-45a9-b918-9f8cd7e5f02d.gif,26
130208204317,Rookie pen testers,https://securityreactions.tumblr.com/post/130208204317/rookie-pen-testers,9efc5942-21de-41aa-8d65-fe01385f86c6.gif,4
130208179547,running into logjam on the mothballed shopping cart server.,https://securityreactions.tumblr.com/post/130208179547/running-into-logjam-on-the-mothballed-shopping,2275c76c-e63b-44aa-8fac-761851d24974.gif,1
130137784917,Accidentally included a non-NOP instruction in the NOP sled,https://securityreactions.tumblr.com/post/130137784917/accidentally-included-a-non-nop-instruction-in-the,a387bc02-d655-4e6f-b604-e7e365d6ee8c.gif,15
130137766442,N00b gets his first SQL injection to work... on WebGoat,https://securityreactions.tumblr.com/post/130137766442/n00b-gets-his-first-sql-injection-to-work-on,eeb6874b-7832-48c5-ab9c-c7a43bad8028.gif,18
130137760582,USA has agreed to neither conduct nor support cyber theft or espionage,https://securityreactions.tumblr.com/post/130137760582/usa-has-agreed-to-neither-conduct-nor-support,92484621-247e-4a31-ada1-8880f40ae103.gif,22
130064604237,cookie based HSTS bypass exploit,https://securityreactions.tumblr.com/post/130064604237/cookie-based-hsts-bypass-exploit,868651cb-8101-45d5-9d1a-ec09f0def630.gif,9
129861794457,Volkswagen ECM programmers.,https://securityreactions.tumblr.com/post/129861794457/volkswagen-ecm-programmers,7ffc0540-cffa-4e36-8b4c-af3aef22d46f.gif,31
129861780577,China has agreed to neither conduct nor support cyber theft or espionage,https://securityreactions.tumblr.com/post/129861780577/china-has-agreed-to-neither-conduct-nor-support,92484621-247e-4a31-ada1-8880f40ae103.gif,21
129789225022,Having a 0day dangled in front of you,https://securityreactions.tumblr.com/post/129789225022/having-a-0day-dangled-in-front-of-you,f155e964-985b-46f9-aa84-fe8fd6be32ab.gif,14
129789217282,Lenovo. Yet. Again.,https://securityreactions.tumblr.com/post/129789217282/lenovo-yet-again,edb2de63-def8-4e6d-b99a-af84cb5f7f08.gif,26
129726968747,When you deliver the assessment and get the funding,https://securityreactions.tumblr.com/post/129726968747/when-you-deliver-the-assessment-and-get-the,d1ac5475-bec8-4e9e-b184-f0b2d4ca902c.gif,13
129575968482,Proxy server under heavy DDoS,https://securityreactions.tumblr.com/post/129575968482/proxy-server-under-heavy-ddos,3d3d8131-986f-4b32-a00e-b687a79bacc4.gif,12
129149918012,FireEye web servers running on root?,https://securityreactions.tumblr.com/post/129149918012/fireeye-web-servers-running-on-root,8e7ab69f-ca38-4148-adc1-a1f4ae2ca283.gif,17
128052078487,This is definitely how hacking works,https://securityreactions.tumblr.com/post/128052078487/this-is-definitely-how-hacking-works,a5758e29-047e-41c7-94f4-3b4574d6886a.gif,36
128052056107,Didn't make the NOP Sled long enough,https://securityreactions.tumblr.com/post/128052056107/didnt-make-the-nop-sled-long-enough,65a8fedb-1ccd-4895-8734-4d5349f560b4.gif,30
127794388902,Junior Analyst starts handling incidents,https://securityreactions.tumblr.com/post/127794388902/junior-analyst-starts-handling-incidents,895dd2fd-5639-46d5-b8eb-d4d3606b71d4.gif,18
127404041035,POC with reverse engineered malware on own unpatched machines,https://securityreactions.tumblr.com/post/127404041035/poc-with-reverse-engineered-malware-on-own,c607533f-9aee-4564-89b3-ce3dc990806d.gif,13
127400042249,Ashley Madison releases customer impact statement,https://securityreactions.tumblr.com/post/127400042249/ashley-madison-releases-customer-impact-statement,907ea0f7-f6d2-4c47-90ca-0dd6c017357d.gif,40
127320447466,Secop team politely warns you against connecting your personal laptop to corporate network,https://securityreactions.tumblr.com/post/127320447466/secop-team-politely-warns-you-against-connecting,b9ff3379-d9e5-4ae5-aee7-1698e47c9da8.gif,29
127262130362,Mary Ann Davidson wants us to stop reverse engineering Oracle to find vulns...,https://securityreactions.tumblr.com/post/127262130362/mary-ann-davidson-wants-us-to-stop-reverse,fc0e5930-7c47-4298-9f5e-2dbb085cbbfd.gif,22
127246802441,When you realize that your honeypot is actively been compromised and your airgap is insufficient,https://securityreactions.tumblr.com/post/127246802441/when-you-realize-that-your-honeypot-is-actively,f807b1dd-3660-4068-8381-297e2ca8c7bb.gif,116
127243351443,When the Senior Analyst comes in during an incident,https://securityreactions.tumblr.com/post/127243351443/when-the-senior-analyst-comes-in-during-an,8e1b8590-b1e6-4fd3-9ba4-4ec930a196a8.jpg,43
127167214281,Popcorn Time instructions translated into Danish,https://securityreactions.tumblr.com/post/127167214281/popcorn-time-instructions-translated-into-danish,f63c6386-7309-458f-96fe-f8980f517ff1.gif,10
127163709101,"Getting past the one stage in the CTF, how'd you do that?",https://securityreactions.tumblr.com/post/127163709101/getting-past-the-one-stage-in-the-ctf-howd-you,e6e55c26-00aa-4cb0-81a7-1b8a20c1c371.gif,8
127101254232,After the Ashley Madison leak,https://securityreactions.tumblr.com/post/127101254232/after-the-ashley-madison-leak,44fcefca-a3c1-4963-abfa-e09fdcebe4b8.gif,12
127078450967,Cyberwarfare,https://securityreactions.tumblr.com/post/127078450967/cyberwarfare,39354bf4-46ed-4e46-b1ea-5608ef797062.gif,35
127078365387,Appearing in Adult Friend Finder & Ashley Madison Leaks,https://securityreactions.tumblr.com/post/127078365387/appearing-in-adult-friend-finder-ashley-madison,767bc7f4-2b69-4f56-8ded-a42976ca4563.gif,31
126996489542,final hours of CTF,https://securityreactions.tumblr.com/post/126996489542/final-hours-of-ctf,247be766-fa16-45f7-ac02-299d01939b7f.gif,21
126680693852,when the exploit is so outrageous the talk gets banned by a judge.,https://securityreactions.tumblr.com/post/126680693852/when-the-exploit-is-so-outrageous-the-talk-gets,63711199-1b2a-48ff-8fbc-993675d4730a.gif,22
126603121702,"Lenovo, again.",https://securityreactions.tumblr.com/post/126603121702/lenovo-again,4a185ac7-3dff-4823-a6d9-11bf2316501e.gif,22
126519657897,Being stuck in the SOC while everyone else is at DEFCON,https://securityreactions.tumblr.com/post/126519657897/being-stuck-in-the-soc-while-everyone-else-is-at,4ef3cd13-5b12-484f-b11a-7d33746f3158.gif,32
126516806667,lenovos autochk.exe scandal...right after Superfish.,https://securityreactions.tumblr.com/post/126516806667/lenovos-autochkexe-scandalright-after,05fd3670-241f-4450-b36a-39386d411855.gif,35
126445760942,Mary Ann Davidson to reverse engineers,https://securityreactions.tumblr.com/post/126445760942/mary-ann-davidson-to-reverse-engineers,f7c0de6e-47f0-4736-96c8-ea936c471434.gif,26
125854575183,Disclosing at BH/DC,https://securityreactions.tumblr.com/post/125854575183/disclosing-at-bhdc,9070f584-faf5-47ab-8888-4b9eee5fc58e.gif,21
125850768291,Script kiddy drama,https://securityreactions.tumblr.com/post/125850768291/script-kiddy-drama,ea5c625c-8bc0-414c-8acb-2f186ad3585c.gif,8
125773000029,when the password is the username.,https://securityreactions.tumblr.com/post/125773000029/when-the-password-is-the-username,74c28d79-e4be-4c32-a40c-7f6343081ecf.gif,48
125769129409,"Halo, i am svetlana! i am into lonely, u visit at hot website...",https://securityreactions.tumblr.com/post/125769129409/halo-i-am-svetlana-i-am-into-lonely-u-visit-at,bc092fd3-5572-4895-865d-61f9439471d1.gif,25
125688259994,ddos mitigation,https://securityreactions.tumblr.com/post/125688259994/ddos-mitigation,33d45e24-ef24-4403-8d4b-a73adbef2b57.gif,38
125684322308,Vendors when they find out they got rooted,https://securityreactions.tumblr.com/post/125684322308/vendors-when-they-find-out-they-got-rooted,832b6213-c135-4322-b8b7-af67ac160092.gif,23
125680542799,Script kiddie attempts technique used in presentation,https://securityreactions.tumblr.com/post/125680542799/script-kiddie-attempts-technique-used-in,f0d9c890-1d7a-4494-b11a-8be52430538c.gif,21
125608701293,Deploying a new IDS with default configuration....,https://securityreactions.tumblr.com/post/125608701293/deploying-a-new-ids-with-default-configuration,6ff31828-2c4d-4033-85c8-c9d7a05c4624.gif,25
125605061176,cat access.log | less,https://securityreactions.tumblr.com/post/125605061176/cat-accesslog-less,3ef4cb85-7ae8-443f-a2a2-616fa5df32c4.gif,57
125601476616,Breaking out of a vm,https://securityreactions.tumblr.com/post/125601476616/breaking-out-of-a-vm,1660193b-9023-4134-937c-47bb5a1dd923.gif,25
125529569401,when even nmap is too much for the legacy server.,https://securityreactions.tumblr.com/post/125529569401/when-even-nmap-is-too-much-for-the-legacy-server,1c8fe958-91fb-44f0-b727-9910e108ecad.gif,27
125522100012,"Guessing the password is ""password""",https://securityreactions.tumblr.com/post/125522100012/guessing-the-password-is-password,41f85619-a6f0-4f5f-9c2c-a2490f13567d.gif,107
125512438377,"New guy's metasploit run goes perfect, except...",https://securityreactions.tumblr.com/post/125512438377/new-guys-metasploit-run-goes-perfect-except,6ff31828-2c4d-4033-85c8-c9d7a05c4624.gif,19
125512368197,Being spoonfed a 0day,https://securityreactions.tumblr.com/post/125512368197/being-spoonfed-a-0day,7e8b3705-4f26-491a-ad76-3c08b53a2129.gif,8
125015670212,"""I had a couple of my employees click this link, and we think it's malicious. Can you confirm?""",https://securityreactions.tumblr.com/post/125015670212/i-had-a-couple-of-my-employees-click-this-link,132aebc8-b06b-4e48-ba13-2ea2a060ff31.gif,16
125011860179,Day 1 at a new job,https://securityreactions.tumblr.com/post/125011860179/day-1-at-a-new-job,cb4f7d84-39b9-4644-97cf-6716e816a542.gif,54
125008159297,mandatory security certifications at work,https://securityreactions.tumblr.com/post/125008159297/mandatory-security-certifications-at-work,77aa0b5f-e561-4bd8-9ba2-1789255bc523.gif,24
124934706054,3rd party pen testers after arriving here,https://securityreactions.tumblr.com/post/124934706054/3rd-party-pen-testers-after-arriving-here,c63c7b4a-2274-48ac-a2af-40688afbc92b.gif,18
124930878265,Observing malware in a VM,https://securityreactions.tumblr.com/post/124930878265/observing-malware-in-a-vm,d0e75d5b-86aa-4596-8510-e778f5595c41.gif,62
124927161004,"""NAT is a firewall!""",https://securityreactions.tumblr.com/post/124927161004/nat-is-a-firewall,7919a319-65bd-4a75-a6ab-132e2fca21a8.gif,28
124850322247,When a script kiddy trys sql injection.,https://securityreactions.tumblr.com/post/124850322247/when-a-script-kiddy-trys-sql-injection,f5af7171-20c8-4385-935e-a54a9f6825f2.gif,22
124846432634,Blue teams at CCDC pontificating on why notepad.exe keeps opening network sockets,https://securityreactions.tumblr.com/post/124846432634/blue-teams-at-ccdc-pontificating-on-why,31c0b2d2-00c5-4039-a6e2-91cdb2e0624b.gif,25
124842652351,SANS SEC401: Security Essentials,https://securityreactions.tumblr.com/post/124842652351/sans-sec401-security-essentials,87aef91a-7c23-4390-87b7-9c3612463d5a.gif,4
124763897946,My Shell Dance,https://securityreactions.tumblr.com/post/124763897946/my-shell-dance,45471991-eecd-4cd8-a641-dd50a0e31a02.gif,6
124759954092,The moment you look at your calendar to find you have no more meetings for the day,https://securityreactions.tumblr.com/post/124759954092/the-moment-you-look-at-your-calendar-to-find-you,79a00d39-e5f1-4493-8c9d-959e97768df4.gif,12
124756138304,when the report is late,https://securityreactions.tumblr.com/post/124756138304/when-the-report-is-late,135aa8be-cdf4-49ef-8794-4f6b9a6b2c96.gif,20
124677256103,"""We need to have documented passwords for all our users, so change the password to $company123""",https://securityreactions.tumblr.com/post/124677256103/we-need-to-have-documented-passwords-for-all-our,1f5dff52-41f9-49e0-945e-1e2757b73947.gif,38
124673254548,Ran nmap -T2 to be safe... network falls over anyway.,https://securityreactions.tumblr.com/post/124673254548/ran-nmap-t2-to-be-safe-network-falls-over,a51739b3-d3f7-411a-bf6d-a39ebba2a376.gif,28
124669385192,Staffed SOC vs MSSP,https://securityreactions.tumblr.com/post/124669385192/staffed-soc-vs-mssp,9de1cb30-d8b9-46b9-91c0-28c6b1039ed3.gif,9
124585396500,"When ""toor"" is still your root password in Kali",https://securityreactions.tumblr.com/post/124585396500/when-toor-is-still-your-root-password-in-kali,0ff754c3-1af5-4779-8843-5b6bdda6af56.gif,28
124581493080,implicit deny,https://securityreactions.tumblr.com/post/124581493080/implicit-deny,9b2a57a4-0076-474f-a292-c120cfea3cb1.gif,22
124502164250,hardening continuous integration environments,https://securityreactions.tumblr.com/post/124502164250/hardening-continuous-integration-environments,b2bdf24b-c1b9-4ef8-90dd-655813761597.gif,15
124498120437,updating ips signatures,https://securityreactions.tumblr.com/post/124498120437/updating-ips-signatures,e1ceb08e-5fc2-4c87-9aa7-42b61889ca83.gif,8
124494238320,summer co-ops complaining about my hardened GPO policies,https://securityreactions.tumblr.com/post/124494238320/summer-co-ops-complaining-about-my-hardened-gpo,0f0b549f-a0e7-4da8-9618-7a48c84c43b6.gif,8
124420949416,SOC tools,https://securityreactions.tumblr.com/post/124420949416/soc-tools,e4c930b7-10bc-4835-9d87-af3920c41e9c.gif,8
124417208081,the application is hardened behind the windows firewall,https://securityreactions.tumblr.com/post/124417208081/the-application-is-hardened-behind-the-windows,39ee8756-7f23-4d96-9d9d-dcf0cc2f4d37.gif,20
124413555244,infosec team when RFC 7568 Deprecates SSLv3 As Insecure,https://securityreactions.tumblr.com/post/124413555244/infosec-team-when-rfc-7568-deprecates-sslv3-as,616e61c0-4e9c-4935-937f-16d5992b27db.gif,7
124340553535,You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '\'' at line 1,https://securityreactions.tumblr.com/post/124340553535/you-have-an-error-in-your-sql-syntax-check-the,a24f590b-0b9b-4d23-aa9b-c70a70015b95.gif,18
124336741858,when the NOP sled takes out a production vm,https://securityreactions.tumblr.com/post/124336741858/when-the-nop-sled-takes-out-a-production-vm,0ffb9b52-8f9c-449c-acd9-707a242bf1b4.gif,13
124333074666,session hijacking,https://securityreactions.tumblr.com/post/124333074666/session-hijacking,bcde37c5-4385-482a-91dc-8b7824dbe1c6.gif,31
124256073847,when your shell on the target system gets inexplicably killed,https://securityreactions.tumblr.com/post/124256073847/when-your-shell-on-the-target-system-gets,3590063c-f11b-44bc-bdf4-12990e5f645c.gif,35
124252130505,Listening to vendors hype their product at cons,https://securityreactions.tumblr.com/post/124252130505/listening-to-vendors-hype-their-product-at-cons,58a7728d-2107-4111-8b1d-206fb7e4014d.gif,19
124248282330,SOC Duty,https://securityreactions.tumblr.com/post/124248282330/soc-duty,6d4ac9d7-53e4-451c-96b3-668eefa253c4.gif,8
124169757264,Trying to exfiltrate data,https://securityreactions.tumblr.com/post/124169757264/trying-to-exfiltrate-data,79b7edca-e950-4714-8677-5d463aee7517.gif,15
124165721498,"PM - ""GIVE ME GIT ACCESS""",https://securityreactions.tumblr.com/post/124165721498/pm-give-me-git-access,45baccca-5581-410a-9abe-5a864c113e13.gif,23
124161856877,tripwire --update-policy --ignore --quiet --accept-all,https://securityreactions.tumblr.com/post/124161856877/tripwire-update-policy-ignore-quiet,43f99dc6-cdac-4553-8509-85e20074a27c.gif,6
124083112071,fuzzing the apps inputs.,https://securityreactions.tumblr.com/post/124083112071/fuzzing-the-apps-inputs,53209403-7eae-4799-8772-f44caa3e7863.gif,9
124079072468,Our firewall product is self-healing,https://securityreactions.tumblr.com/post/124079072468/our-firewall-product-is-self-healing,8dfa04da-75c1-40d9-9a44-f54a24cd1f75.gif,12
124075098008,pentest in dev crashes production oracle,https://securityreactions.tumblr.com/post/124075098008/pentest-in-dev-crashes-production-oracle,da632368-6165-4314-bb99-fab76107091a.gif,15
123994904213,OpenSSL High Sev vuln only impacts newer versions of OpenSSL that the major distros aren't on yet.,https://securityreactions.tumblr.com/post/123994904213/openssl-high-sev-vuln-only-impacts-newer-versions,a5d6ed0f-15e0-4db1-bec6-ae499ca5c3b7.gif,25
123990763062,Trying to talk to people at DEFCON,https://securityreactions.tumblr.com/post/123990763062/trying-to-talk-to-people-at-defcon,1e6217ac-71bd-48c9-a40b-877d77f30c2c.gif,8
123986729494,That weird guy in the corner at cons,https://securityreactions.tumblr.com/post/123986729494/that-weird-guy-in-the-corner-at-cons,1cf19d1b-d35a-400d-afc1-44ee23c08d2f.gif,11
123904793658,arguing implicit deny with the dev lead.,https://securityreactions.tumblr.com/post/123904793658/arguing-implicit-deny-with-the-dev-lead,0239ecbe-cdd9-4743-8815-3829cdf39344.gif,8
123900629135,latest openssl release cites 'severe bug' as a 'security defect',https://securityreactions.tumblr.com/post/123900629135/latest-openssl-release-cites-severe-bug-as-a,6916515e-2122-443b-86a9-5f4bbed2d113.gif,14
123821940983,watching a C level fall for my phish,https://securityreactions.tumblr.com/post/123821940983/watching-a-c-level-fall-for-my-phish,0ec18b0e-fcd3-45e6-8df1-9dce4e409006.gif,12
123818083431,CEO's gets email from latest $spam campaign. Was this targeted?,https://securityreactions.tumblr.com/post/123818083431/ceos-gets-email-from-latest-spam-campaign-was,7c807458-d9ae-4670-9fb9-2a3380d6fecc.gif,11
123814278510,Did you hear about the new Adobe 0-day?,https://securityreactions.tumblr.com/post/123814278510/did-you-hear-about-the-new-adobe-0-day,7303ce1b-2fea-46f9-92e5-73b97e24b745.gif,22
123740253856,"""He hasn't responded to my emails about this access, so I'll just go ahead and turn it off ...""",https://securityreactions.tumblr.com/post/123740253856/he-hasnt-responded-to-my-emails-about-this,773cd0e2-0289-4bb8-8867-4cb9f6cd58e8.gif,28
123736418821,Being taunted by the Red Team,https://securityreactions.tumblr.com/post/123736418821/being-taunted-by-the-red-team,67d7a1b2-16c6-4d77-9632-68748f7bd5b0.gif,47
123732646432,Receiving 10000+ alarm email notifications due to wrong IDS rule,https://securityreactions.tumblr.com/post/123732646432/receiving-10000-alarm-email-notifications-due-to,c28741ba-7aec-4cbd-9f2c-5f58072a051b.gif,26
123564007018,Watching the GPO propagate after you realize you made a typo that change control didn't catch,https://securityreactions.tumblr.com/post/123564007018/watching-the-gpo-propagate-after-you-realize-you,842372e6-bf17-4cbd-bf9f-6c9aaa7ef742.gif,10
123558537861,"""All of his passwords were variants of 'password', seriously?""",https://securityreactions.tumblr.com/post/123558537861/all-of-his-passwords-were-variants-of-password,247ab50e-6a66-4de0-bfde-4c9aabe4ae14.jpg,23
123475682932,Reading the HT coverage when suddenly a flash 0 day that works on Chrome appears,https://securityreactions.tumblr.com/post/123475682932/reading-the-ht-coverage-when-suddenly-a-flash-0,6220c54e-30b3-4395-aa32-3a5f42997a36.gif,17
123475671617,General response to Hacking Team hack,https://securityreactions.tumblr.com/post/123475671617/general-response-to-hacking-team-hack,b4d23bf3-df83-4692-a8fd-0ce082e62308.jpg,18
123469059993,when you see a coworker type a 4 character password,https://securityreactions.tumblr.com/post/123469059993/when-you-see-a-coworker-type-a-4-character,9f805acd-54b0-494c-92ca-f06cb750af99.gif,37
123378825709,"""I saw it demo'd at a con, and it looked easy.""",https://securityreactions.tumblr.com/post/123378825709/i-saw-it-demod-at-a-con-and-it-looked-easy,2abf017a-c902-4fdf-85a0-d8d0c5277022.gif,25
123125480369,we need a shared password for the payroll legacy app,https://securityreactions.tumblr.com/post/123125480369/we-need-a-shared-password-for-the-payroll-legacy,872d0fbb-ed2b-465a-b491-d69a1aa8f888.gif,14
123044869328,marking TLS with EECDH mandatory on postfix,https://securityreactions.tumblr.com/post/123044869328/marking-tls-with-eecdh-mandatory-on-postfix,1af1428d-c00f-4446-85be-f8a5d7752936.gif,7
123039513390,our IPS utilizes an advanced proprietary response method,https://securityreactions.tumblr.com/post/123039513390/our-ips-utilizes-an-advanced-proprietary-response,b2c5dfd8-2443-4dcf-ab75-ea285f6d7a1e.gif,19
122956587693,secops portscan mistakenly hits your laptop,https://securityreactions.tumblr.com/post/122956587693/secops-portscan-mistakenly-hits-your-laptop,6a0372d6-0ec5-4826-90b5-70d5da896c17.gif,22
122951016406,My red team making our way across a college campus,https://securityreactions.tumblr.com/post/122951016406/my-red-team-making-our-way-across-a-college-campus,c3f70721-272f-4c60-9702-58e84c597be1.gif,8
122867135213,"""Can you prove out these vulnerabilities?  I think our network defenses should catch this stuff..""",https://securityreactions.tumblr.com/post/122867135213/can-you-prove-out-these-vulnerabilities-i-think,76cf3d4f-b1b7-44bc-9dd1-fc0c66f21094.gif,26
122861724975,multi factor authentication to the appliance,https://securityreactions.tumblr.com/post/122861724975/multi-factor-authentication-to-the-appliance,4edc6302-4d11-49db-8332-f78001d91338.gif,11
122776945977,deployed transparent squid/dansguardian proxy over the weekend,https://securityreactions.tumblr.com/post/122776945977/deployed-transparent-squiddansguardian-proxy-over,550fb2f1-dfdd-49db-a71c-2acb6b6ad062.gif,7
122771897267,fixing net groups and auto mounts on the old solaris 2.2 yp server,https://securityreactions.tumblr.com/post/122771897267/fixing-net-groups-and-auto-mounts-on-the-old,c5d1e440-ca45-4cec-a363-2c6e14e64fba.gif,4
122689194529,pushed bad IPS signatures to the production environment,https://securityreactions.tumblr.com/post/122689194529/pushed-bad-ips-signatures-to-the-production,61e85a1c-14ae-4c8c-9b0d-319239b693dd.gif,6
122598973411,Aloria pentesting your core systems,https://securityreactions.tumblr.com/post/122598973411/aloria-pentesting-your-core-systems,7fa249ef-af16-416a-b141-7e7ca7301ad2.gif,9
122518013626,"Yep, that's a honeypot.",https://securityreactions.tumblr.com/post/122518013626/yep-thats-a-honeypot,3525ead8-ee93-48f8-b6b4-ef8ae1ac39a6.gif,43
122433586390,Training the Interns,https://securityreactions.tumblr.com/post/122433586390/training-the-interns,21c28b45-44f3-49e7-9403-7dbb12605734.gif,29
122428365156,"The website goes down, but all you were doing was spidering it",https://securityreactions.tumblr.com/post/122428365156/the-website-goes-down-but-all-you-were-doing-was,9116e775-c22d-4365-9830-62ae4686f53b.gif,16
122344518312,Alex Ionescu throwing Windbg scripts at Windows Internals Training,https://securityreactions.tumblr.com/post/122344518312/alex-ionescu-throwing-windbg-scripts-at-windows,18250746-524b-4a1e-87d2-daaab690a96d.gif,8
122265526992,Domain admin before lunch,https://securityreactions.tumblr.com/post/122265526992/domain-admin-before-lunch,ef598f3c-6ca3-47f0-a10e-e2d92abb7dfc.gif,16
122260181462,Experience Matters,https://securityreactions.tumblr.com/post/122260181462/experience-matters,8809f582-1e81-4608-8718-9af61fb96809.gif,10
122179786795,Getting an interview for a security engineer position at Tumblr only to realize that Aloria is going to be interviewing you,https://securityreactions.tumblr.com/post/122179786795/getting-an-interview-for-a-security-engineer,8202a9e9-c3ab-46f2-99d1-d4a7f3a915b7.gif,15
122093902195,Overflowing a buffer,https://securityreactions.tumblr.com/post/122093902195/overflowing-a-buffer,642d853b-1ca5-4678-9a03-30e785815728.gif,14
122007441710,"reporting SCAP audits with STIG, USGCB, CPE and CVE",https://securityreactions.tumblr.com/post/122007441710/reporting-scap-audits-with-stig-usgcb-cpe-and,119360ab-aec8-4681-ad2b-bfccf3057381.gif,6
121932970239,when a piece of malware you are analysing keeps forking when you attach a debugger,https://securityreactions.tumblr.com/post/121932970239/when-a-piece-of-malware-you-are-analysing-keeps,9a0cb16f-1cae-416d-b57e-26147afb703e.gif,18
121927914728,Why I cant go on vacation at work,https://securityreactions.tumblr.com/post/121927914728/why-i-cant-go-on-vacation-at-work,0e684ffe-f356-4152-a133-159a15d3023c.gif,32
121850253444,"When ops hands off a scope IP list with errors to the pen testers, and they accidentally own a bank",https://securityreactions.tumblr.com/post/121850253444/when-ops-hands-off-a-scope-ip-list-with-errors-to,6f83e93f-1dfd-433f-b000-7ed612c1dccf.gif,22
121845112077,WAF.,https://securityreactions.tumblr.com/post/121845112077/waf,7a6be3b2-ebff-4366-95bd-12173ccafd31.gif,11
121768156607,Getting MS15-034 DoS attempts on patched boxes,https://securityreactions.tumblr.com/post/121768156607/getting-ms15-034-dos-attempts-on-patched-boxes,505162a6-8c85-4778-9624-89ab471dddb1.gif,15
121763048893,When the senior researcher comes to assist on a pentest,https://securityreactions.tumblr.com/post/121763048893/when-the-senior-researcher-comes-to-assist-on-a,0b801de1-abd3-41c9-83be-97772190c4e0.gif,22
121685657989,Cyberwar between USA and CHINA,https://securityreactions.tumblr.com/post/121685657989/cyberwar-between-usa-and-china,8cd19f7e-bc7b-4676-8800-dcf321b7e74d.gif,32
121680519145,"Changing corporate ""security"" culture",https://securityreactions.tumblr.com/post/121680519145/changing-corporate-security-culture,be0319f0-4ea1-452b-b906-c0bd74daf253.gif,10
121602275509,automated patching,https://securityreactions.tumblr.com/post/121602275509/automated-patching,ca852f09-1280-4300-88e8-1c1a7fe7b9b4.gif,12
121519166679,Letting my sys admin know I saw his password go across the wire,https://securityreactions.tumblr.com/post/121519166679/letting-my-sys-admin-know-i-saw-his-password-go,d3425821-e817-4f58-8732-d3966c80d04f.gif,18
121513737343,The vulnerability patching cycle,https://securityreactions.tumblr.com/post/121513737343/the-vulnerability-patching-cycle,3ae15384-7794-48be-bd50-9bb8d8d33e53.gif,16
121439315955,When my laptop starts acting funny,https://securityreactions.tumblr.com/post/121439315955/when-my-laptop-starts-acting-funny,364561cb-7345-44f0-8f42-279cb361f1ca.gif,45
121434346681,39 ROP gadgets later,https://securityreactions.tumblr.com/post/121434346681/39-rop-gadgets-later,b005d582-46b4-4e58-b168-9ea6cb38ffbd.gif,4
121357694273,$client freaks out when they discovered that I patched multiple systems that had never been updated.,https://securityreactions.tumblr.com/post/121357694273/client-freaks-out-when-they-discovered-that-i,4b938cb4-2ed2-4a0b-9ad8-ece9f0a4b86d.gif,15
121283958335,Presenting the executive summary of the assessment,https://securityreactions.tumblr.com/post/121283958335/presenting-the-executive-summary-of-the-assessment,bedca6f3-8198-42a0-98cc-53ac261d5c9c.gif,14
121278868198,Blind SQLi,https://securityreactions.tumblr.com/post/121278868198/blind-sqli,b493386c-6c1e-446f-80b2-825739945d2e.gif,19
121201568078,"Asking a bald guy with a beard, at DEFCON, a question about computers",https://securityreactions.tumblr.com/post/121201568078/asking-a-bald-guy-with-a-beard-at-defcon-a,0fa6536c-0a11-4da5-aa9b-02e2768fa2f4.gif,25
121196576131,Low level vulnerability mitigation,https://securityreactions.tumblr.com/post/121196576131/low-level-vulnerability-mitigation,e31938cc-cd75-448f-ba56-c64ba28aa5c7.gif,21
121118731500,15 minutes before your shift ends and $bossman walks in,https://securityreactions.tumblr.com/post/121118731500/15-minutes-before-your-shift-ends-and-bossman,4cbfc273-5a15-4b01-a00f-27b269a792b5.gif,21
121113566437,Pentesting a legacy PHP app,https://securityreactions.tumblr.com/post/121113566437/pentesting-a-legacy-php-app,f5269516-804b-4624-99e3-4aeedf81475e.gif,16
121034697590,"Most DLP ""solutions""",https://securityreactions.tumblr.com/post/121034697590/most-dlp-solutions,4dd2fa43-2793-4e12-85b0-4469ac689a5a.gif,7
121029503337,Dealing with Project Managers,https://securityreactions.tumblr.com/post/121029503337/dealing-with-project-managers,6f168d83-8b11-4041-bb52-bb0e086ce35a.gif,17
120949308414,Popped a shell in CTF challenge,https://securityreactions.tumblr.com/post/120949308414/popped-a-shell-in-ctf-challenge,3cbef55c-b600-455c-9934-60670738ca2a.gif,13
120943724397,when you masscan --max-rate 500000 from an underpowered VM,https://securityreactions.tumblr.com/post/120943724397/when-you-masscan-max-rate-500000-from-an,46693fb4-075b-432a-82ee-28c290653c91.gif,11
120788046153,When you find user@yourorganization.com in the Adult Friend Finder breach,https://securityreactions.tumblr.com/post/120788046153/when-you-find-useryourorganizationcom-in-the,fd30e7d8-ed01-4b7d-b264-cea492b8280b.gif,27
120783269964,"When Adobe Flash exploits don't work against a target computer, because the version of Flash is too old",https://securityreactions.tumblr.com/post/120783269964/when-adobe-flash-exploits-dont-work-against-a,a815cc0d-9e60-4ef6-8992-0216767b2179.gif,37
120706931728,When 5 words in an email and an xls attachment get me more shells than pixel perfect html emails and landingpages that took weeks/months to tune to precision,https://securityreactions.tumblr.com/post/120706931728/when-5-words-in-an-email-and-an-xls-attachment-get,d79ec0c9-f3d8-469f-afce-329b922094ab.gif,9
120701978616,Watching the /var/log/nginx/access.log for hours,https://securityreactions.tumblr.com/post/120701978616/watching-the-varlognginxaccesslog-for-hours,a6359b24-fe80-41ff-81cc-fae2c318b61a.gif,21
120623711778,VENOM and ANALBLEED: infosec vuln or death metal band ?,https://securityreactions.tumblr.com/post/120623711778/venom-and-analbleed-infosec-vuln-or-death-metal,ffedfebb-5193-4c73-a72b-60e50a14d539.gif,21
120618897134,When I finally reply to $VENDOR's sales emails,https://securityreactions.tumblr.com/post/120618897134/when-i-finally-reply-to-vendors-sales-emails,d7ebf2b6-a985-4ec5-a977-26d7c8cf9fed.gif,11
120540133488,When $HANDLE finally sells his business to $MEGACORP,https://securityreactions.tumblr.com/post/120540133488/when-handle-finally-sells-his-business-to,2ebd0ce0-dd4f-4a39-8f8c-d0f883a36262.gif,10
120535040967,Attribution,https://securityreactions.tumblr.com/post/120535040967/attribution,eab446b3-91a0-443b-849c-7641ed7b4375.gif,10
120454304942,Default creds? Homie don't play dat.,https://securityreactions.tumblr.com/post/120454304942/default-creds-homie-dont-play-dat,d1960635-1c72-4b7e-9349-c58cea373c7c.gif,16
120366068689,They Accept the Risk,https://securityreactions.tumblr.com/post/120366068689/they-accept-the-risk,4fb2be1d-26e2-4654-a3a6-227d794af80a.gif,23
120360083740,Marketing minor vulnerabilities with a cute name and a startup-looking landing page,https://securityreactions.tumblr.com/post/120360083740/marketing-minor-vulnerabilities-with-a-cute-name,3eccaf55-fc64-4306-b921-7dda4c1deddc.gif,7
120280658540,Finding 0-day during lunch,https://securityreactions.tumblr.com/post/120280658540/finding-0-day-during-lunch,314de80e-2a29-4f61-ae58-00e8d2f2d8ec.gif,36
120199160645,Security Awareness Training,https://securityreactions.tumblr.com/post/120199160645/security-awareness-training,65674e9d-8691-427d-b9e1-c3ff4782f2af.gif,13
120194379224,SOC team responds to an incident,https://securityreactions.tumblr.com/post/120194379224/soc-team-responds-to-an-incident,999ee83d-ca2c-4273-96b6-ad5ff700ed1b.gif,10
120150608127,Technical Project Manager reacts to his project being remediated at a QA gate,https://securityreactions.tumblr.com/post/120150608127/technical-project-manager-reacts-to-his-project,97196358-084e-465e-928a-61b1415b2015.jpg,3
120150577087,When the new junior pentester finds vulnerability on production on the first day,https://securityreactions.tumblr.com/post/120150577087/when-the-new-junior-pentester-finds-vulnerability,15e31fc0-ee3f-4a28-9f2a-4da78610bb52.gif,30
120150301697,This is charlatans believe will happen after they get their CISSPs,https://securityreactions.tumblr.com/post/120150301697/this-is-charlatans-believe-will-happen-after-they,bc68ea9e-56fd-41d3-a1ed-ef1e493f79fd.gif,8
120149378082,When so-called infosec experts can’t even follow the @sec_reactions submission instructions,https://securityreactions.tumblr.com/post/120149378082/when-so-called-infosec-experts-cant-even-follow,2b2c182c-b10a-4cbf-a9c6-63301601c455.gif,11
120119347892,"Pressing Send on an email, not because you're done, but because you're tired of writing it.",https://securityreactions.tumblr.com/post/120119347892/pressing-send-on-an-email-not-because-youre,dd8194d8-2e97-41c2-861f-0d201570898d.gif,32
120119271622,Coming back after a 3 day weekend,https://securityreactions.tumblr.com/post/120119271622/coming-back-after-a-3-day-weekend,d417652d-aeca-4976-ba5c-945e8e0ac7b8.gif,18
119453060182,"Tonight at eleven, plane hackers.",https://securityreactions.tumblr.com/post/119453060182/tonight-at-eleven-plane-hackers,65674e9d-8691-427d-b9e1-c3ff4782f2af.gif,9
118953251510,First time sniffing BLE traffic,https://securityreactions.tumblr.com/post/118953251510/first-time-sniffing-ble-traffic,309162c8-630a-4328-99af-d96df18884a2.gif,11
118871209959,Junior SOC analyst gets to go to Defcon,https://securityreactions.tumblr.com/post/118871209959/junior-soc-analyst-gets-to-go-to-defcon,0371d171-559f-452b-b5a0-5d9a6625341d.jpg,13
118788006378,When major company claims they are secure and you already have a shell on the box.,https://securityreactions.tumblr.com/post/118788006378/when-major-company-claims-they-are-secure-and-you,45286f9e-fc03-4943-a156-21545497b54b.gif,17
118743059892,Being told to disable some monitoring while $mgmt discusses impact on users....,https://securityreactions.tumblr.com/post/118743059892/being-told-to-disable-some-monitoring-while-mgmt,f7301fba-bd55-41e6-bc65-77a72572fbf4.gif,17
118708505327,Students are forced to post Scanned copy of their passport in private facebook group in the comments if they want to work overboard from college,https://securityreactions.tumblr.com/post/118708505327/students-are-forced-to-post-scanned-copy-of-their,c333d0db-27e3-4b59-96c6-5c83222cde89.gif,13
117774438142,"wordpress, persistent xss?",https://securityreactions.tumblr.com/post/117774438142/wordpress-persistent-xss,7a14c891-f680-41c5-9a08-ccb0f61d7f10.gif,15
117774109742,That moment when the $VENDOR tells the client how to bypass their $SecurePin on the app,https://securityreactions.tumblr.com/post/117774109742/that-moment-when-the-vendor-tells-the-client-how,7e4f7b08-fe80-4582-8a0f-9dc0b28a3429.gif,7
116572985072,Testing MS15034,https://securityreactions.tumblr.com/post/116572985072/testing-ms15034,0760aebd-16fd-416d-8c7a-a44241734728.gif,19
116572910442,Simpsons did it first - Airplane Wifi Hacking,https://securityreactions.tumblr.com/post/116572910442/simpsons-did-it-first-airplane-wifi-hacking,1d300f0d-430e-41e0-bdd0-185a638aeab7.gif,25
116474402607,msfenom vs VirusTotal,https://securityreactions.tumblr.com/post/116474402607/msfenom-vs-virustotal,876608d8-8bfa-4535-bd04-82e479ab94e9.gif,6
116322752242,Prediction: @aloria at the Tribeca Film Festival this year...,https://securityreactions.tumblr.com/post/116322752242/prediction-aloria-at-the-tribeca-film-festival,ae0b6dcb-069a-4c76-afe2-b7a84d2bb6e1.gif,7
116304184437,"""I think you'll find our IPS is quite effective!""",https://securityreactions.tumblr.com/post/116304184437/i-think-youll-find-our-ips-is-quite-effective,e0baa066-642e-4e5a-a476-dec7eec0af7b.gif,10
116304166402,Preparing to replace nessus 5.2.7 (using Nessus-6.1.0- ubuntu1110_amd64.deb) ..,https://securityreactions.tumblr.com/post/116304166402/preparing-to-replace-nessus-527-using,ce15d091-e949-4f82-b448-95874797f63e.gif,12
115770729692,Cyber Intelligence deep web research,https://securityreactions.tumblr.com/post/115770729692/cyber-intelligence-deep-web-research,b01bc310-a634-4e57-9234-f6f215c39ad0.gif,6
115770699432,When the Project Manager asks to approve an implementation plan despite heavy security flaws,https://securityreactions.tumblr.com/post/115770699432/when-the-project-manager-asks-to-approve-an,fe9b627f-f98e-488d-9958-7b90314a88db.gif,17
115686108887,From Junior to Senior,https://securityreactions.tumblr.com/post/115686108887/from-junior-to-senior,aa28a42d-05ad-4778-933c-257945392808.gif,21
115686048057,meterpreter > run post/windows/manage/migrate,https://securityreactions.tumblr.com/post/115686048057/meterpreter-run-postwindowsmanagemigrate,01ffadc1-25cb-47d3-828e-fbd11d2bbe01.gif,10
115641951397,PenTest planned for Easter Day and Easter Monday because all users having holidays,https://securityreactions.tumblr.com/post/115641951397/pentest-planned-for-easter-day-and-easter-monday,f512e9de-bed1-405e-abb5-b34018aba181.gif,4
115396988429,Waiting for Nessus results,https://securityreactions.tumblr.com/post/115396988429/waiting-for-nessus-results,48aab7ac-8461-420b-b00f-801bea851962.gif,13
115311033611,"$consultancy selling themselves having the ""Europe’s most effective threat intelligence platform""",https://securityreactions.tumblr.com/post/115311033611/consultancy-selling-themselves-having-the,044cfde7-2b11-46d8-a078-cd1b8242622a.gif,23
115305637408,"Looking through dropped traffic logs and seeing an outbound connection to ""images.playboy.com""",https://securityreactions.tumblr.com/post/115305637408/looking-through-dropped-traffic-logs-and-seeing-an,b1ceb077-4bb4-4abc-9714-f1c10b374f7c.gif,27
115222858079,What Threat Intelligence is really,https://securityreactions.tumblr.com/post/115222858079/what-threat-intelligence-is-really,38c65625-fc7c-463b-a2fb-ee6b845c5bc8.gif,14
115217672970,After a nocturne Penetration Test,https://securityreactions.tumblr.com/post/115217672970/after-a-nocturne-penetration-test,69a6d957-0a35-4daf-879b-01cffba9cd9d.gif,7
115044254622,"threatfeed visualization of @Github under ""massive ddos attack""",https://securityreactions.tumblr.com/post/115044254622/threatfeed-visualization-of-github-under-massive,b7e1c34b-7d57-4027-bb69-e4de8eb75778.gif,28
114847377297,Landing a shell on a BSD box and being entirely unable to pivot,https://securityreactions.tumblr.com/post/114847377297/landing-a-shell-on-a-bsd-box-and-being-entirely,dee0623e-4419-49cf-8701-88771016cfff.gif,28
114847284482,"Straying into the production environment, whilst under supervision",https://securityreactions.tumblr.com/post/114847284482/straying-into-the-production-environment-whilst,daddcf8f-f1d6-48e9-a9d9-9603a96d43e3.gif,29
114762484407,I read an article on WashPost about this CVE,https://securityreactions.tumblr.com/post/114762484407/i-read-an-article-on-washpost-about-this-cve,481abbb4-6944-4466-a9f6-5873667c5e06.gif,2
114762469987,Checking sec reations during dinner with the fam,https://securityreactions.tumblr.com/post/114762469987/checking-sec-reations-during-dinner-with-the-fam,eb12608d-77f2-4bf7-b470-2fecfa3c9985.gif,10
114762450097,"You used ""password"" as your password?",https://securityreactions.tumblr.com/post/114762450097/you-used-password-as-your-password,563d7ea3-3897-476d-9d18-d712356144ca.gif,19
114500277482,The day the pentest report is due,https://securityreactions.tumblr.com/post/114500277482/the-day-the-pentest-report-is-due,0f58e6b9-4ac7-4384-8508-01d5e3d9dd76.gif,14
114422084467,Another OpenSSL vuln?,https://securityreactions.tumblr.com/post/114422084467/another-openssl-vuln,a9b41b48-3c16-4482-825d-16dccabecb22.gif,29
114420005267,I may hug to many strangers at cons,https://securityreactions.tumblr.com/post/114420005267/i-may-hug-to-many-strangers-at-cons,705cf0a3-1406-41a6-8a81-cf97a69d334d.gif,4
113523561847,Microsoft and Android teams watching the Apple Watch/Macbook Live Event,https://securityreactions.tumblr.com/post/113523561847/microsoft-and-android-teams-watching-the-apple,9d1dab0e-bd7d-4c7a-a754-7ec9d97b222f.gif,9
113365767807,"how I see people who call themselves ""rockstars""",https://securityreactions.tumblr.com/post/113365767807/how-i-see-people-who-call-themselves-rockstars,f55dc631-21d9-4afd-8df9-51285bfe6e9a.gif,17
113365704832,"When you migrate meterpreter to lsass.exe, only to then be quarantined by the AV you forgot to turn off...",https://securityreactions.tumblr.com/post/113365704832/when-you-migrate-meterpreter-to-lsassexe-only-to,92574bc2-cc3c-4d45-9b4b-320c51be580b.gif,17
112704907355,When the client patches the only vulnerability used to get unauthorized access immediately,https://securityreactions.tumblr.com/post/112704907355/when-the-client-patches-the-only-vulnerability,869c86e9-44ee-4442-9055-a6f80b1f1b61.gif,11
112620062085,PCI vendors when there's a new BIND vunlerability.,https://securityreactions.tumblr.com/post/112620062085/pci-vendors-when-theres-a-new-bind-vunlerability,47c286b2-ec7f-4f4d-bfea-74079175e5b7.gif,23
112614627667,Discovering 0day on a security vendor's product,https://securityreactions.tumblr.com/post/112614627667/discovering-0day-on-a-security-vendors-product,4fc38d89-1e1b-42ee-b82d-91cbfeed8dba.gif,10
112326839794,How I imagine the 3rd party pentester looked while writing the report (filled with false positives and typos).,https://securityreactions.tumblr.com/post/112326839794/how-i-imagine-the-3rd-party-pentester-looked-while,654d91ed-dec4-43f7-a025-a387210e5b71.gif,15
112239611045,The feeling when you dump Domain Controller passwords using hashes exctraction tool,https://securityreactions.tumblr.com/post/112239611045/the-feeling-when-you-dump-domain-controller,e385b06b-497f-43c1-8069-e7c4de2ebb1c.gif,8
112234199134,"So, how does PKI work?",https://securityreactions.tumblr.com/post/112234199134/so-how-does-pki-work,76f62213-cb9b-450d-ba2f-19075900d95b.gif,34
112150397362,"On the blue team, firing up the new vulnerability scanner",https://securityreactions.tumblr.com/post/112150397362/on-the-blue-team-firing-up-the-new-vulnerability,0ebea194-d596-44ef-8a7e-f749fc8302bf.gif,21
112052719137,"Me, watching lenovo in the news.",https://securityreactions.tumblr.com/post/112052719137/me-watching-lenovo-in-the-news,29d7efad-db9e-4eae-a63b-197cf7a377dc.gif,20
112052663687,MRW I found out about the Superfish Exploit,https://securityreactions.tumblr.com/post/112052663687/mrw-i-found-out-about-the-superfish-exploit,71aa4703-8c22-4be1-96da-8f2a1ce6584f.gif,11
112052592067,watching a shitty company like superfish suffer.,https://securityreactions.tumblr.com/post/112052592067/watching-a-shitty-company-like-superfish-suffer,657ed219-1f76-4263-a080-8fe8e33d9aca.gif,13
112052518347,Lenovo.,https://securityreactions.tumblr.com/post/112052518347/lenovo,4a185ac7-3dff-4823-a6d9-11bf2316501e.gif,13
111493867002,"""Superfish is a technology that helps users find and discover products visually""",https://securityreactions.tumblr.com/post/111493867002/superfish-is-a-technology-that-helps-users-find,36824a56-b945-4b9e-ab04-521ef6b0bde3.gif,35
110997612086,Incident response team after a late night weekend incident,https://securityreactions.tumblr.com/post/110997612086/incident-response-team-after-a-late-night-weekend,deb0eebf-68d3-4293-922f-18adfc3856b6.gif,9
110913579322,OWASP Top 10,https://securityreactions.tumblr.com/post/110913579322/owasp-top-10,9e882b92-10a0-4996-baf6-844647606138.gif,8
110908209982,Adobe claiming Flash is patched this week,https://securityreactions.tumblr.com/post/110908209982/adobe-claiming-flash-is-patched-this-week,6c886f79-9a30-4a8f-8398-bd1c151e985a.gif,13
110732627265,80 million records stolen,https://securityreactions.tumblr.com/post/110732627265/80-million-records-stolen,11d61879-046c-4120-ac24-9539918913b0.gif,11
110648184578,Firewall preventing my reverse shell,https://securityreactions.tumblr.com/post/110648184578/firewall-preventing-my-reverse-shell,861d3800-f8f3-4131-a241-504f43a0e7bb.gif,15
110642883230,"""Safer Internet Day"" boils down to ""Install AV Software""",https://securityreactions.tumblr.com/post/110642883230/safer-internet-day-boils-down-to-install-av,56a54ec8-e8e5-46a6-b3bc-28785eae4cb6.gif,19
110458671240,Shmoocon tickets go on sale,https://securityreactions.tumblr.com/post/110458671240/shmoocon-tickets-go-on-sale,3f122bb9-d173-4abd-b81b-958eee859f53.gif,3
110451558453,Obama asks for $14 billion to step up cybersecurity,https://securityreactions.tumblr.com/post/110451558453/obama-asks-for-14-billion-to-step-up,0acd883e-c0ae-427f-9dae-ab4b311ced43.gif,18
110359700744,Not seeing your submission on Infosec Reactions,https://securityreactions.tumblr.com/post/110359700744/not-seeing-your-submission-on-infosec-reactions,b80796a6-be28-4791-ab2e-3455a67a04ec.gif,3
110353295642,"""That"" student at CCDC competition",https://securityreactions.tumblr.com/post/110353295642/that-student-at-ccdc-competition,ac23afd4-3a2c-41a6-9b51-3434893f6aca.gif,8
110261320029,"12 hours later, hosting still don't have CVE-2015-0235 in local mirrors",https://securityreactions.tumblr.com/post/110261320029/12-hours-later-hosting-still-dont-have,3c9bd079-05bc-404e-ab9c-5b8bcbb20112.gif,4
110170666819,Vulnerability Testing,https://securityreactions.tumblr.com/post/110170666819/vulnerability-testing,a5e1b2db-e473-4261-9ea5-49d1153b91dc.gif,4
110084769843,c-levels in a status update meeting,https://securityreactions.tumblr.com/post/110084769843/c-levels-in-a-status-update-meeting,9e21afa0-7fd2-4141-a35e-5475a0a948ec.gif,17
110079492594,Hearing your coworker say his password is too long to crack,https://securityreactions.tumblr.com/post/110079492594/hearing-your-coworker-say-his-password-is-too-long,7842b1a7-485d-4789-808b-ccd912f15ed4.gif,38
110071444557,Using DNS or ICMP tunneling to bypass Firewall egress filtering.,https://securityreactions.tumblr.com/post/110071444557/using-dns-or-icmp-tunneling-to-bypass-firewall,dd08059d-8c4d-45e5-b625-68d09c0ab600.gif,16
109992566714,GHOST,https://securityreactions.tumblr.com/post/109992566714/ghost,a88ceedb-cbc6-41fd-a306-cb19cd707db5.gif,2
109987138334,Accidental chmod -R on /,https://securityreactions.tumblr.com/post/109987138334/accidental-chmod-r-on,5eb0d440-c74a-4dbd-aaff-1683878bd1a8.gif,20
109895505507,MS Security Essentials,https://securityreactions.tumblr.com/post/109895505507/ms-security-essentials,490d6360-2c23-46be-925e-dc93726bc7e7.gif,23
109596519905,Pentest scope sent as .GIF,https://securityreactions.tumblr.com/post/109596519905/pentest-scope-sent-as-gif,5c151278-fef5-48c0-b82b-61349d0263f9.gif,5
109590906468,"After the presentation: ""I did that like 10 years ago""",https://securityreactions.tumblr.com/post/109590906468/after-the-presentation-i-did-that-like-10-years,8c454d12-b155-4832-96b4-53910e1b930e.gif,14
108931242478,Exec falling for phish,https://securityreactions.tumblr.com/post/108931242478/exec-falling-for-phish,e7b25dbd-a0f6-4ed3-81a9-1c4e24bfa87e.gif,24
108925815296,New Web Content Filters Using SSL Intercept,https://securityreactions.tumblr.com/post/108925815296/new-web-content-filters-using-ssl-intercept,5b7a55f0-c530-4bd7-b99d-89a83cdeb2d3.gif,4
108836547361,Execs' understanding of forensics:,https://securityreactions.tumblr.com/post/108836547361/execs-understanding-of-forensics,e26ed5aa-21ac-45ef-a54c-f97145c0d9d3.gif,15
108659555269,Intern pwnage dances...,https://securityreactions.tumblr.com/post/108659555269/intern-pwnage-dances,2feca104-c3e8-4e8e-8323-d6a4214839fe.gif,10
108564120812,Pentest outside scope,https://securityreactions.tumblr.com/post/108564120812/pentest-outside-scope,2b38d046-2322-477f-9d6a-fa0357af8fb2.gif,12
108557280545,Catching Red Team stealing shit off my desk on New Year's Day,https://securityreactions.tumblr.com/post/108557280545/catching-red-team-stealing-shit-off-my-desk-on-new,e6448959-fff0-44c3-bd88-e879fa8b304b.gif,5
108456023708,When introducing someone to the wonders of infosec,https://securityreactions.tumblr.com/post/108456023708/when-introducing-someone-to-the-wonders-of-infosec,9ca46207-a0ea-4ecd-9420-81a13be025a6.gif,30
108365388732,Lizard Squad,https://securityreactions.tumblr.com/post/108365388732/lizard-squad,a2cd6106-24c9-49a6-afa7-1f07c827bcce.gif,14
108358989114,Pull request fail,https://securityreactions.tumblr.com/post/108358989114/pull-request-fail,5943c2d1-3e5f-4949-a1e8-b7772335ab02.gif,6
108267717094,24/7 SOC,https://securityreactions.tumblr.com/post/108267717094/247-soc,7d71e02c-f190-4608-bc8e-07acbc56de23.gif,43
108182638019,When ssllabs gives you an A+ score,https://securityreactions.tumblr.com/post/108182638019/when-ssllabs-gives-you-an-a-score,05bfb187-3a03-4284-a8e8-df81addc9e0e.gif,8
108177214796,Management has decreed that 2FA will be stripped out of every production system.,https://securityreactions.tumblr.com/post/108177214796/management-has-decreed-that-2fa-will-be-stripped,f954fb1e-07b0-4469-bc83-0929ef75dfdf.gif,5
108091933301,Discovering you're in a honeypot for the first time,https://securityreactions.tumblr.com/post/108091933301/discovering-youre-in-a-honeypot-for-the-first,5f93a535-a94e-482e-bf02-5f60d14e0f04.gif,20
108000844251,Attribution for Every Hack Ever,https://securityreactions.tumblr.com/post/108000844251/attribution-for-every-hack-ever,3fa9da4b-0542-44f6-bcf4-49902b0b16df.gif,9
107995432015,reading the OpenSSL RT (bug tracker),https://securityreactions.tumblr.com/post/107995432015/reading-the-openssl-rt-bug-tracker,7150b5a0-324c-424e-9889-bdbab1590690.gif,28
107910004951,Looking through new product configuration documents,https://securityreactions.tumblr.com/post/107910004951/looking-through-new-product-configuration,d85e8d65-c4c8-4ad8-a38e-cf44b415c963.gif,19
107905756107,"2 pentesters, SE test, trying to blend in surreptitiously by the smokers' door...",https://securityreactions.tumblr.com/post/107905756107/2-pentesters-se-test-trying-to-blend-in,bc41ca0d-43b7-4577-a633-4a9876e1e939.gif,10
107901721346,Windows Memory Management,https://securityreactions.tumblr.com/post/107901721346/windows-memory-management,508f85a2-a17d-4e6e-8401-321ef649ed7f.gif,124
107418074317,New Guy Learning That Metasploit Doesn't Do Everything,https://securityreactions.tumblr.com/post/107418074317/new-guy-learning-that-metasploit-doesnt-do,15da5d87-d0ae-4be3-84a5-07cd999f4eeb.gif,15
107332388416,forging a CEO's lync user during a pentest.,https://securityreactions.tumblr.com/post/107332388416/forging-a-ceos-lync-user-during-a-pentest,5c347eb9-de2f-46ef-b049-f971a052fe80.gif,2
107324159716,Airport security wants my FDE passwrod,https://securityreactions.tumblr.com/post/107324159716/airport-security-wants-my-fde-passwrod,17a77504-a322-463c-9676-46143516ba69.gif,7
107234814389,"""Implicit Deny? Never trust it. ALWAYS add it at the end of your ACLs!""",https://securityreactions.tumblr.com/post/107234814389/implicit-deny-never-trust-it-always-add-it-at,b5f10522-25ba-4935-ac64-fab903395633.gif,20
107230464338,"drinking on new years eve, called in for incident response.",https://securityreactions.tumblr.com/post/107230464338/drinking-on-new-years-eve-called-in-for-incident,e3886316-b784-4f36-8918-557ac879b864.gif,40
107226421634,routinely bypassing a 12 year old unpatched firewall during pentest,https://securityreactions.tumblr.com/post/107226421634/routinely-bypassing-a-12-year-old-unpatched,26cc888e-9020-4c0a-8683-3be0fac1c30d.jpg,17
106620115130,Perimeter security at Sony,https://securityreactions.tumblr.com/post/106620115130/perimeter-security-at-sony,fbf45564-1fc0-44fe-9b23-93532ba891e5.gif,42
106530184317,When the sysadmin team says there is no way I could break in,https://securityreactions.tumblr.com/post/106530184317/when-the-sysadmin-team-says-there-is-no-way-i,ab085b39-3202-4328-b59f-4e12a4e42c12.gif,26
106525368818,Monday Morning Pentest,https://securityreactions.tumblr.com/post/106525368818/monday-morning-pentest,40cab595-c957-4f91-be9f-84d62050803a.gif,24
106520773651,While reading that cellphone providers actually hand out encryption keys when asked nicely,https://securityreactions.tumblr.com/post/106520773651/while-reading-that-cellphone-providers-actually,a44e6f5c-7ffb-415d-9587-ae81e097cf11.gif,16
106520021197,Providers delivering UMTS-Encryption keys to anybody asking via SS7,https://securityreactions.tumblr.com/post/106520021197/providers-delivering-umts-encryption-keys-to,a44e6f5c-7ffb-415d-9587-ae81e097cf11.gif,6
106519551667,The compromise was..... ICANN!!!,https://securityreactions.tumblr.com/post/106519551667/the-compromise-was-icann,539ebeda-a093-4be2-b69b-9448377bbc91.gif,6
106519253972,My response to the last firewall exception request before Christmas,https://securityreactions.tumblr.com/post/106519253972/my-response-to-the-last-firewall-exception-request,dc818321-550a-4e38-95ff-46789a68d2ad.gif,3
106265350507,"lizardnsa adds 3,000 TOR relays with only one exit",https://securityreactions.tumblr.com/post/106265350507/lizardnsa-adds-3000-tor-relays-with-only-one-exit,108def7e-f1ca-41d5-b21c-5fa63341e00c.gif,10
106078498722,What North Korea thinks of the DDoS,https://securityreactions.tumblr.com/post/106078498722/what-north-korea-thinks-of-the-ddos,25b41642-8f1e-43c6-a676-3046e4d7da6d.gif,10
105878851629,"Unfortunately, the origin IP address shows the load balancer's internal IP address",https://securityreactions.tumblr.com/post/105878851629/unfortunately-the-origin-ip-address-shows-the,d46c9081-f81c-4833-b890-068491fb4a06.gif,16
105543868682,Delta Airlines includes boarding pass in unprotected GET,https://securityreactions.tumblr.com/post/105543868682/delta-airlines-includes-boarding-pass-in,5136c2d1-0627-4ff6-ac66-d7bbf4cb92e5.gif,33
105532362894,"NK after ""The Interview"" shutdown",https://securityreactions.tumblr.com/post/105532362894/nk-after-the-interview-shutdown,4c90ce34-8ead-4157-917b-bdbe09aa5043.gif,9
105362006570,The 1up cyber intel report,https://securityreactions.tumblr.com/post/105362006570/the-1up-cyber-intel-report,b281c291-0c13-4a5b-8d9f-ce459a84231c.gif,9
104850967694,How I imagine Pirate Bay takedowns,https://securityreactions.tumblr.com/post/104850967694/how-i-imagine-pirate-bay-takedowns,08ba92be-4896-4cc9-9220-a41a063fc47e.gif,23
104770895413,"When you answer the challenge of ""I think getting Domain Admin with that client is a bit of a long shot...""",https://securityreactions.tumblr.com/post/104770895413/when-you-answer-the-challenge-of-i-think-getting,75712108-cf21-48d1-885b-adb834725574.gif,16
104767252484,Sony's network for the past 6 months,https://securityreactions.tumblr.com/post/104767252484/sonys-network-for-the-past-6-months,83c2ad06-a522-4988-9b76-2c84be1a4d69.gif,23
104508691546,When I fix an exploit in my own code the day after it ships.,https://securityreactions.tumblr.com/post/104508691546/when-i-fix-an-exploit-in-my-own-code-the-day-after,81a0bd3b-388e-451d-adaf-c6a27232ce44.gif,17
104504288453,"Causing accidental Denial of Service during a pentest, and putting it into the report despite it's out of scope",https://securityreactions.tumblr.com/post/104504288453/causing-accidental-denial-of-service-during-a,814f7ccd-f0e1-439d-8a0b-030f77f78d12.gif,10
104500076315,How Seth Rogen Feels About the Sony Hack,https://securityreactions.tumblr.com/post/104500076315/how-seth-rogen-feels-about-the-sony-hack,f7a789fb-64d2-451c-9d8e-a0376b1107f7.gif,11
104424591128,"""The firewall was stopping $APP from connecting through, so we reset it to defaults...""",https://securityreactions.tumblr.com/post/104424591128/the-firewall-was-stopping-app-from-connecting,853e568f-1a3c-4178-a85f-bdf6cab6f764.gif,20
104420926140,"High-risk issue escalated to client, client remediates halfway through pentest",https://securityreactions.tumblr.com/post/104420926140/high-risk-issue-escalated-to-client-client,24dffebb-7223-4f24-b408-ede4520d3732.gif,17
104417467243,Searching a specific malware sample,https://securityreactions.tumblr.com/post/104417467243/searching-a-specific-malware-sample,9af9bd0d-d5d2-415c-8fb1-35bb8bd48a07.gif,11
104343818865,"Using static routes to circumvent DHCP route ""enforcement""",https://securityreactions.tumblr.com/post/104343818865/using-static-routes-to-circumvent-dhcp-route,9ba5be76-cb39-43a2-9235-3c72e3a6d6be.gif,7
104340058917,The moment you get Directory Traversal to a SAM/SYSTEM backup...,https://securityreactions.tumblr.com/post/104340058917/the-moment-you-get-directory-traversal-to-a,9d4a1f93-4156-4356-80b2-52680c630fea.gif,9
104336473745,When you find a SQLi in a bugbounty and they refuse to pay,https://securityreactions.tumblr.com/post/104336473745/when-you-find-a-sqli-in-a-bugbounty-and-they,7cf2788d-5d53-4414-a846-fe87c70c7d5f.gif,4
104334660032,Watching people argue about whether North Korea is behind the Sony hack,https://securityreactions.tumblr.com/post/104334660032/watching-people-argue-about-whether-north-korea-is,7d9113d0-5af5-4126-a8df-d4eb696954d7.gif,16
104334429297,Sony hacked,https://securityreactions.tumblr.com/post/104334429297/sony-hacked,0eeb6b48-f1af-4efe-bc93-0d41c76e7565.gif,11
104252613064,How the sysadmins really reacted to our pentest report,https://securityreactions.tumblr.com/post/104252613064/how-the-sysadmins-really-reacted-to-our-pentest,1518b9bc-a86f-456e-bad2-11061c659240.gif,24
104167682794,Sysadmins/Developers reading our pentest reports,https://securityreactions.tumblr.com/post/104167682794/sysadminsdevelopers-reading-our-pentest-reports,56a54ec8-e8e5-46a6-b3bc-28785eae4cb6.gif,9
104090158844,RC4 gets deprecated,https://securityreactions.tumblr.com/post/104090158844/rc4-gets-deprecated,d72de387-29e3-4a9d-8c12-2d808eee7b87.jpg,7
104086396886,CISO reading about Regin on pcworld,https://securityreactions.tumblr.com/post/104086396886/ciso-reading-about-regin-on-pcworld,22929b90-ca76-42ad-884c-c265e2c592f9.gif,2
104082747364,Client asks you to quote for one IP range. Receive scope. Open scope. See that 'one IP range' is 10.0.0.0/8.,https://securityreactions.tumblr.com/post/104082747364/client-asks-you-to-quote-for-one-ip-range-receive,5309d681-7337-4df1-9450-148534482f8b.gif,10
103565292717,"Client: ""We used to have pentests, but they kept giving us bad reports, so we stopped them...""",https://securityreactions.tumblr.com/post/103565292717/client-we-used-to-have-pentests-but-they-kept,f0bc159f-9288-4704-92fc-24c073996502.gif,24
103562700252,When I read through lcatumf's post on 'less' and 'strings',https://securityreactions.tumblr.com/post/103562700252/when-i-read-through-lcatumfs-post-on-less-and,1a38de8f-6337-4122-951a-573fe0e6c421.gif,10
102973921258,*THAT* intern...,https://securityreactions.tumblr.com/post/102973921258/that-intern,f154165f-147e-4cdf-a79e-016dcfc96da0.gif,17
102970173665,What the intern sees when reading a custom exploit...,https://securityreactions.tumblr.com/post/102970173665/what-the-intern-sees-when-reading-a-custom,fc7d4de6-ef5e-4a2c-9251-04a1c90ab028.gif,11
102889887975,US-CERT Alert on MS14-066 linking to Reddit and PasteBin,https://securityreactions.tumblr.com/post/102889887975/us-cert-alert-on-ms14-066-linking-to-reddit-and,0d53b016-ef6f-4505-90b2-84c6fd56bc22.gif,5
102886010090,The APT has pwned the entire production network...,https://securityreactions.tumblr.com/post/102886010090/the-apt-has-pwned-the-entire-production-network,170bac58-1d23-4251-8a3d-d2d524a89858.gif,8
102882342498,Gotta check Infosec Reactions,https://securityreactions.tumblr.com/post/102882342498/gotta-check-infosec-reactions,ca9568b0-1df7-4c92-88bd-b89be84a9c80.gif,7
102801029862,"""Is this in scope? Oops! My bad...""",https://securityreactions.tumblr.com/post/102801029862/is-this-in-scope-oops-my-bad,2f0d75a7-5e09-4bfb-bcdd-b0161fc43275.gif,3
102796076985,NOAA still planing to buy Chinese supercomputers,https://securityreactions.tumblr.com/post/102796076985/noaa-still-planing-to-buy-chinese-supercomputers,74cc9136-5995-42aa-9e71-4a8dddfa81e3.gif,8
102791345708,Sysadmin 'fixes' connectivity issues by adding 'ANY <--> ANY: ALLOW' rule...,https://securityreactions.tumblr.com/post/102791345708/sysadmin-fixes-connectivity-issues-by-adding,9ebe145a-6761-422e-adbe-66b75e1f6860.gif,31
102710584011,"Program received signal SIGSEGV, Segmentation fault. 0x41414141 in ?? ()",https://securityreactions.tumblr.com/post/102710584011/program-received-signal-sigsegv-segmentation,a1a65e8b-f098-4434-b3c1-71d39709f819.gif,17
102706152403,When no one at blackhat takes seriously the script kiddie with a trust fund,https://securityreactions.tumblr.com/post/102706152403/when-no-one-at-blackhat-takes-seriously-the-script,0ae6631c-2ab2-4339-b6b4-eaea78dc6acb.gif,9
102701797137,Tiger Direct site on Black Friday,https://securityreactions.tumblr.com/post/102701797137/tiger-direct-site-on-black-friday,470be781-121c-4b39-96c6-ce9bad3ccc8e.gif,10
102622261185,Scr1pt k1tties waiting for *THE* MS14-066 exploit...,https://securityreactions.tumblr.com/post/102622261185/scr1pt-k1tties-waiting-for-the-ms14-066,7e5aa5be-83d5-4c96-9edc-3c45b0ea6c30.gif,4
102541018540,"MS14-066, CVE-2014-6464, CVE-2014-6469, CVE-2014-6491, CVE-2014-6494, CVE-2014-6496, CVE-2014-6500, CVE-2014-6507m CVE-2014-6555, CVE-2014-6559",https://securityreactions.tumblr.com/post/102541018540/ms14-066-cve-2014-6464-cve-2014-6469,33cd0c7b-0529-43fd-85d3-8390c90d9e3d.gif,19
102537508658,The one thing that comes to mind when a Jr tries to explain why the progress they made is more than it seems,https://securityreactions.tumblr.com/post/102537508658/the-one-thing-that-comes-to-mind-when-a-jr-tries,3f1ce75f-41bd-4f22-9a1d-4e02bfdd7c7a.gif,11
102472548182,Windows sysadmins having to patch early today,https://securityreactions.tumblr.com/post/102472548182/windows-sysadmins-having-to-patch-early-today,dbc253d1-bf01-4248-ad7f-3db1c21ced3f.gif,16
102463902835,bash logs of CTF noobs ignoring the exe and desperately `cat flag.txt`ing,https://securityreactions.tumblr.com/post/102463902835/bash-logs-of-ctf-noobs-ignoring-the-exe-and,d5adac75-cf45-406f-950f-777f8606d31d.gif,6
102460195881,"""Instead of fixing this, we should have a meeting to discuss it...""",https://securityreactions.tumblr.com/post/102460195881/instead-of-fixing-this-we-should-have-a-meeting,14f0fdce-b46e-4fa1-a795-9a25b36aec46.gif,20
102456699915,"When I didn't expect a shell to connect back, but it does!",https://securityreactions.tumblr.com/post/102456699915/when-i-didnt-expect-a-shell-to-connect-back-but,1b22cf6c-6934-4e10-8603-a2ba9b49c4d0.gif,12
102379576318,amazon echo.,https://securityreactions.tumblr.com/post/102379576318/amazon-echo,491c182d-fad5-47cb-ad4f-363efe27442e.gif,8
102375292934,Yet another argument about cryptographically secure random number generators.,https://securityreactions.tumblr.com/post/102375292934/yet-another-argument-about-cryptographically,e7911100-437d-4269-aa26-84f5ad49020d.gif,4
102371259717,Work recognition for recent CISSP members,https://securityreactions.tumblr.com/post/102371259717/work-recognition-for-recent-cissp-members,07e1d61b-c7ed-4b26-8610-a4e936e93b30.gif,4
102283964676,But my password is like 20 characters long....,https://securityreactions.tumblr.com/post/102283964676/but-my-password-is-like-20-characters-long,714f46da-eb47-4f8b-a4b0-31af15e8d1ef.gif,118
102111102195,When someone asks how work is going,https://securityreactions.tumblr.com/post/102111102195/when-someone-asks-how-work-is-going,61c5e7ad-7126-470d-bf68-9f48612b35df.gif,2207
102106574579,When they ask me how I prepared for the presentation,https://securityreactions.tumblr.com/post/102106574579/when-they-ask-me-how-i-prepared-for-the,3ec86428-60d0-4f12-b823-3ed22f24c45d.gif,21
102102161817,The CSSP gets ready to apply his vast knowledge to the real world,https://securityreactions.tumblr.com/post/102102161817/the-cssp-gets-ready-to-apply-his-vast-knowledge-to,a7866bd7-a624-415d-8250-f65a4a81bff7.gif,19
102025071022,Application white listing,https://securityreactions.tumblr.com/post/102025071022/application-white-listing,4a6566a1-2f12-462d-8da7-0c311af3255a.gif,11
102021187413,When somebody asks if I'm from security dept,https://securityreactions.tumblr.com/post/102021187413/when-somebody-asks-if-im-from-security-dept,ce932c60-c1f0-4a12-bf57-c48461c20ccd.gif,15
102017520800,Vendor repackaging old threat intelligence,https://securityreactions.tumblr.com/post/102017520800/vendor-repackaging-old-threat-intelligence,74f9d24b-b8f9-4702-964a-346e795b4647.gif,5
101942249241,Telling your boyfriend you're going to a ctf the entire weekend.,https://securityreactions.tumblr.com/post/101942249241/telling-your-boyfriend-youre-going-to-a-ctf-the,37365cf5-28fa-45ec-b227-ca0b4c9ca206.gif,10
101938460044,Management reading the incident report,https://securityreactions.tumblr.com/post/101938460044/management-reading-the-incident-report,40b7f4ca-3d2a-4144-9b28-956f78d16bcd.gif,42
101934849726,The very first time I tried to use metasploit,https://securityreactions.tumblr.com/post/101934849726/the-very-first-time-i-tried-to-use-metasploit,150259ca-79b1-4345-871a-295cefce9c2a.gif,20
101771431437,Heap Spray,https://securityreactions.tumblr.com/post/101771431437/heap-spray,0cc4b9a3-688b-45c6-97ae-6e6b2b38b5c7.gif,13
101767570053,Typical PCI/Compliance isn't security discussion.,https://securityreactions.tumblr.com/post/101767570053/typical-pcicompliance-isnt-security-discussion,4d6e7b80-dc15-472c-8924-fcbcf4827e36.gif,7
101501931182,"OpenSSL: ""The TLSv1.0 ciphers are flagged with SSLv3""",https://securityreactions.tumblr.com/post/101501931182/openssl-the-tlsv10-ciphers-are-flagged-with,ea6473d5-b79f-497c-8d2e-585460ff1a6c.gif,2
101497633158,Asking girlfriend for permission to play a ctf the entire weekend.,https://securityreactions.tumblr.com/post/101497633158/asking-girlfriend-for-permission-to-play-a-ctf-the,37365cf5-28fa-45ec-b227-ca0b4c9ca206.gif,29
101432000709,What I thought I looked like finding my first ever memory corruption flaw (in GIMP plug-in code),https://securityreactions.tumblr.com/post/101432000709/what-i-thought-i-looked-like-finding-my-first-ever,33cd0c7b-0529-43fd-85d3-8390c90d9e3d.gif,14
101428547734,Script kitty confident he can bypass any defense,https://securityreactions.tumblr.com/post/101428547734/script-kitty-confident-he-can-bypass-any-defense,9cce8e03-8b9f-4f27-96b8-e3d671975402.gif,50
101425182066,sudo rm -R,https://securityreactions.tumblr.com/post/101425182066/sudo-rm-r,dc0e7e2f-b7fb-4d0a-a5de-5f3e8c022233.gif,27
101353343317,Shoulder surfing @aloria while she curates Security Reactions,https://securityreactions.tumblr.com/post/101353343317/shoulder-surfing-aloria-while-she-curates,03eae590-3ff1-4c1f-8fec-475e85ba219f.gif,2
101351754379,"""those hard-coded credentials are not part of the scope of the binary analysis"" ~ client",https://securityreactions.tumblr.com/post/101351754379/those-hard-coded-credentials-are-not-part-of-the,f67d6549-694d-4cb4-a5f0-08d726083199.gif,11
101348254866,Allow my iCloud account to unlock my disk,https://securityreactions.tumblr.com/post/101348254866/allow-my-icloud-account-to-unlock-my-disk,6af7ba98-8d79-4d38-9ad0-a1356acd8644.jpg,6
101344948708,The emergency meeting about us rooting box during a VA,https://securityreactions.tumblr.com/post/101344948708/the-emergency-meeting-about-us-rooting-box-during,220af7a4-d6c1-41f3-8624-25b754d38735.gif,6
101269772572,"My reaction when the ""Security Architect"" with CCIE cert asked me What is TOR?",https://securityreactions.tumblr.com/post/101269772572/my-reaction-when-the-security-architect-with,17df68a1-301e-4863-a1f3-9ea2ae5d0902.gif,17
101266228156,When I get phising spam from the CEO of $VENDOR I contracted at a year ago.,https://securityreactions.tumblr.com/post/101266228156/when-i-get-phising-spam-from-the-ceo-of-vendor-i,bcfd15f2-879d-4c5d-bc74-976daac7e786.gif,7
101262818508,"When someone comments that the CSO is a bumptious moron, but an NDA prevents you from elaborating.",https://securityreactions.tumblr.com/post/101262818508/when-someone-comments-that-the-cso-is-a-bumptious,d8ae9261-3659-4fe4-8ae4-eaf8e1dc3295.gif,7
101186192295,Disabling SSL 3.0,https://securityreactions.tumblr.com/post/101186192295/disabling-ssl-30,215b513b-2190-4431-a358-f3c91308f610.gif,5
101182576753,How the security awareness person feels day-in and day-out,https://securityreactions.tumblr.com/post/101182576753/how-the-security-awareness-person-feels-day-in-and,3e13c8a0-1589-42cb-95fb-c5fa83bfa3f0.gif,20
101179111857,escape from jail directory,https://securityreactions.tumblr.com/post/101179111857/escape-from-jail-directory,edcfad0b-0430-4113-b0ac-89ffac75b3cd.gif,8
101100368062,When my client shows me the Qualys report stating they're secure,https://securityreactions.tumblr.com/post/101100368062/when-my-client-shows-me-the-qualys-report-stating,87e7806a-c1f9-4484-965a-5876a99628cd.gif,12
101096670423,"Junior Pentester jumping on the honeypot we ""missed""",https://securityreactions.tumblr.com/post/101096670423/junior-pentester-jumping-on-the-honeypot-we,0b5c0791-3d48-42fc-b829-b679bdeb1376.gif,23
101093193054,Using the hotel's wifi.,https://securityreactions.tumblr.com/post/101093193054/using-the-hotels-wifi,86f0f7c5-32da-472a-afab-ad3142c769ef.gif,16
101088516067,Bored of testing broken web apps,https://securityreactions.tumblr.com/post/101088516067/bored-of-testing-broken-web-apps,fc06ed18-dc20-4d7c-8a7a-858ccba7c457.gif,11
101088112662,"When an CON talk looks to be good, but they kick it off by bragging up their CISSP/CEH.",https://securityreactions.tumblr.com/post/101088112662/when-an-con-talk-looks-to-be-good-but-they-kick,2bb09468-bbb1-485e-b30b-d7f2a89c1a20.gif,18
100679190497,watching respectable #infosec peeps srsly tweet about #indycybersummit. #cyber #stahp #DRINK!,https://securityreactions.tumblr.com/post/100679190497/watching-respectable-infosec-peeps-srsly-tweet,9879e5bb-26c0-4e9e-8f68-45b0f819d4d6.gif,7
100598695337,Listening to others complain about fully disclosed Spotlight queries that can be easily turned off.,https://securityreactions.tumblr.com/post/100598695337/listening-to-others-complain-about-fully-disclosed,d2a557c5-540c-4aeb-8b34-fc6974fe92d0.gif,19
100506628260,my first public disclosure,https://securityreactions.tumblr.com/post/100506628260/my-first-public-disclosure,ffaf9edc-0231-49b6-95fd-9547bf3aa3b8.gif,5
100425221883,Logging into a server and catching APT actively exiling data,https://securityreactions.tumblr.com/post/100425221883/logging-into-a-server-and-catching-apt-actively,f567ea02-a00d-40fc-a3ee-d8ce9ba3e41f.gif,7
100420357981,after @cesarcer security briefing in #Blackhat2014 and soon in #eko10,https://securityreactions.tumblr.com/post/100420357981/after-cesarcer-security-briefing-in-blackhat2014,8a9e17da-3691-4650-aa17-0681fb3faca4.gif,2
100415746852,Backing out an application update after it fails in production.,https://securityreactions.tumblr.com/post/100415746852/backing-out-an-application-update-after-it-fails,62e78f6c-29f5-4ff8-8cc1-5bf107cd0638.gif,15
100336345645,"After receiving a report from the public saying ""You will further understand this after watching attached avi.""",https://securityreactions.tumblr.com/post/100336345645/after-receiving-a-report-from-the-public-saying,caa43d8e-a86c-441f-80dc-fd00648d90a7.gif,9
100332006776,When nontechnical management is confident they know better than the 10 year infosec veteran.,https://securityreactions.tumblr.com/post/100332006776/when-nontechnical-management-is-confident-they,553947a8-0ee4-4877-bcb4-bf276e2e2b0a.gif,22
100327811222,Bypassing AV,https://securityreactions.tumblr.com/post/100327811222/bypassing-av,7c706f9f-5a8e-433b-9c25-3e2b89a58d10.gif,12
100254289682,Is this new POODLE thing scary?,https://securityreactions.tumblr.com/post/100254289682/is-this-new-poodle-thing-scary,0d7eab5f-5476-4a0f-ac16-80bf78cb82f7.gif,18
100253894062,When I realized POODLE was meaningful acronym instead of buzzword like shellshock,https://securityreactions.tumblr.com/post/100253894062/when-i-realized-poodle-was-meaningful-acronym,62869fa1-0283-44fc-9896-89f6d8fbe45c.gif,14
100253204751,CSO Thought My Zero Day Wasn't *That* Exploitable Until His Company Got Owned,https://securityreactions.tumblr.com/post/100253204751/cso-thought-my-zero-day-wasnt-that-exploitable,873403d6-f874-4779-bd58-46194ddc7fb2.gif,4
100249515517,When my boss asks me if anybody can get past the new $VENDOR $PRODUCTNAME that was just installed.,https://securityreactions.tumblr.com/post/100249515517/when-my-boss-asks-me-if-anybody-can-get-past-the,04706f02-8db7-41d6-aa93-2150d6406c74.gif,5
100245987423,"How I feel balancing between risks, staff cuts, low budgets, arrogant colleagues and auditors",https://securityreactions.tumblr.com/post/100245987423/how-i-feel-balancing-between-risks-staff-cuts,55509135-5816-4d74-ba94-957e33f3801c.gif,17
100172473344,"The *FIRST RESULT* in a googledork for ""filetype:xls password"" is NRC.GOV?",https://securityreactions.tumblr.com/post/100172473344/the-first-result-in-a-googledork-for,61bd92fb-8472-4125-aa54-7c5e77efbe01.gif,18
100168875924,A typical presentation led by client's management to talk about the pentest I am about to run for them.,https://securityreactions.tumblr.com/post/100168875924/a-typical-presentation-led-by-clients-management,cfeb456c-fe04-40e4-932a-1fc000f2b328.gif,5
100165421308,Reality sets in as the pentest results come back on your app...,https://securityreactions.tumblr.com/post/100165421308/reality-sets-in-as-the-pentest-results-come-back,17f1d682-5bed-491c-81b4-522fe9631397.gif,16
100090588355,8am at BSides and someone’s running bitlocker FDE on their personal computer,https://securityreactions.tumblr.com/post/100090588355/8am-at-bsides-and-someones-running-bitlocker-fde,90a736b0-fc01-40ee-b8fd-059d33ef04d1.gif,6
100089812097,"After hearing about  heartbleed, shellshock and now poodle",https://securityreactions.tumblr.com/post/100089812097/after-hearing-about-heartbleed-shellshock-and,13e7c8bb-3d5e-4b4e-8e4c-5413239d6b52.gif,10
100086821091,"IPS logs filled w/ shellshock attempts from skiddies w/perlbots & security ""researchers""",https://securityreactions.tumblr.com/post/100086821091/ips-logs-filled-w-shellshock-attempts-from,16590daf-ae63-414f-82f8-f55afe9e53ca.gif,7
100083284053,Predictable TCP Sequence Numbers in the Linux Kernel,https://securityreactions.tumblr.com/post/100083284053/predictable-tcp-sequence-numbers-in-the-linux,8380d019-b7f7-4ca1-951f-0de6a8234cb1.gif,14
100075616502,POODLE,https://securityreactions.tumblr.com/post/100075616502/poodle,c99bd29c-12ba-47d2-8a45-27bc41afccda.gif,4
100007714146,Trying to exploit a race condition ... nope !,https://securityreactions.tumblr.com/post/100007714146/trying-to-exploit-a-race-condition-nope,bdd3f48d-db0b-4298-b88a-8027d2ad13f1.gif,20
100003982853,"When confronted with vulnerabilities, vendor tells me ""but banks and governments use this""",https://securityreactions.tumblr.com/post/100003982853/when-confronted-with-vulnerabilities-vendor-tells,1ff15639-c349-45c3-92de-5cabe3d2ffe9.gif,13
100000440469,An after-action report I got from the guy to whom I had to explain what grep and tail were,https://securityreactions.tumblr.com/post/100000440469/an-after-action-report-i-got-from-the-guy-to-whom,89d24db7-1abd-465c-b8b6-e1b69ec94c37.gif,8
99994455427,"SSL3 vuln released ""soon""",https://securityreactions.tumblr.com/post/99994455427/ssl3-vuln-released-soon,15fcc395-7f62-4ce4-a159-54a292413f18.gif,15
99921464232,Greeting colleagues in a blackhats' CON vs. a whitehat CON,https://securityreactions.tumblr.com/post/99921464232/greeting-colleagues-in-a-blackhats-con-vs-a,c37c11f9-45f3-41aa-9308-1701c94c10d2.gif,11
99917128931,What I think when someone writes killchain in an intrusion report or supports the use of the word.,https://securityreactions.tumblr.com/post/99917128931/what-i-think-when-someone-writes-killchain-in-an,8d999802-fd59-4680-a9f1-f246d06fe381.gif,5
99912949170,Global CyberLympics Organization is in Full Control,https://securityreactions.tumblr.com/post/99912949170/global-cyberlympics-organization-is-in-full,03aff776-b40e-4d6a-8689-5ed33d5d539e.gif,1
99831837531,"""mobile device manager""",https://securityreactions.tumblr.com/post/99831837531/mobile-device-manager,60782b69-c245-4c2c-8976-d0d5a99a7f6c.gif,9
99826952577,Target's CEO attempting to understand the DFIR report.,https://securityreactions.tumblr.com/post/99826952577/targets-ceo-attempting-to-understand-the-dfir,ca96623c-0b8e-437c-a0ce-e9d1f5a6943d.gif,2
99822365920,99% of any given SOC shift,https://securityreactions.tumblr.com/post/99822365920/99-of-any-given-soc-shift,fd70c284-6d6d-4b03-8d71-0e0e3bc42924.gif,12
99742779779,"When, during the security presentation, the CEO says, “My password is password123 and I’ve never been hacked.”",https://securityreactions.tumblr.com/post/99742779779/when-during-the-security-presentation-the-ceo,7116c441-3dae-4033-83fd-5e718dc09eec.gif,38
99738385567,Making an acceptable use policy.. as directed by management,https://securityreactions.tumblr.com/post/99738385567/making-an-acceptable-use-policy-as-directed-by,8b527fa3-9040-4146-ac73-947c58cf1570.gif,7
99734100816,The WAN port on our firewall...,https://securityreactions.tumblr.com/post/99734100816/the-wan-port-on-our-firewall,dfcebf45-95a2-4807-b499-0e61bf2e018e.gif,25
99659024116,Incident response on a tight budget,https://securityreactions.tumblr.com/post/99659024116/incident-response-on-a-tight-budget,c493abae-f064-4f73-861f-d2e19453db6b.gif,23
99655324047,first #shellshock patch attempt in a nutshell,https://securityreactions.tumblr.com/post/99655324047/first-shellshock-patch-attempt-in-a-nutshell,92574bc2-cc3c-4d45-9b4b-320c51be580b.gif,21
99651732562,After describing 596 gifs with 2332 words,https://securityreactions.tumblr.com/post/99651732562/after-describing-596-gifs-with-2332-words,8fe1e86a-107d-49d6-879b-8133f538b2f4.gif,5
99578648400,First time you press the Windows 10 Start Button,https://securityreactions.tumblr.com/post/99578648400/first-time-you-press-the-windows-10-start-button,53e55b15-cd6d-48f4-b143-4cb80deec943.gif,21
99575031576,"Oh hey there security engineers! Yeah, this new SOC you built is great... please go live in the old one now, thx.",https://securityreactions.tumblr.com/post/99575031576/oh-hey-there-security-engineers-yeah-this-new,c248392e-dc16-460c-8f64-5f2ad234eadc.gif,2
99571582584,"""Our static analysis tool has zero false positives""",https://securityreactions.tumblr.com/post/99571582584/our-static-analysis-tool-has-zero-false,0ae60728-05b9-4092-a0f6-166847f3e3b1.jpg,15
99498608938,413 Request Entity Too Large,https://securityreactions.tumblr.com/post/99498608938/413-request-entity-too-large,aead3284-6db2-4b8a-befd-458c8a3f34bd.gif,23
99494929141,Using auxiliary/scanner/http/apache_mod_cgi_bash_env.rb in 2015,https://securityreactions.tumblr.com/post/99494929141/using,1b582333-aad3-4ad2-baaf-d32e9046ee6c.gif,8
99491448081,Cybersecurity Awareness Month (LOL),https://securityreactions.tumblr.com/post/99491448081/cybersecurity-awareness-month-lol,219d15df-ddbd-4715-bb93-16852a31dc2d.gif,19
99415857061,"When ""project managers"" join the security operations team",https://securityreactions.tumblr.com/post/99415857061/when-project-managers-join-the-security,900ee1c1-307f-4f18-a6c1-f88e1c59a940.gif,17
99412074079,My fear of the client's reaction after breaking in to a sensitive network,https://securityreactions.tumblr.com/post/99412074079/my-fear-of-the-clients-reaction-after-breaking-in,ce722e3b-ff44-4646-b701-26090680e22b.gif,7
99408507652,When the client asks the difference between a Sr and Jr pentester.,https://securityreactions.tumblr.com/post/99408507652/when-the-client-asks-the-difference-between-a-sr,6b826af4-4677-4d15-a584-1c67ead8da2f.gif,14
99331341678,I thought installing a watchdog was something different ...,https://securityreactions.tumblr.com/post/99331341678/i-thought-installing-a-watchdog-was-something,df3e989b-d79c-4b4d-b543-9d3137531b1e.gif,10
99327511537,Data breach response plan,https://securityreactions.tumblr.com/post/99327511537/data-breach-response-plan,67a8600f-8e1a-4bd3-bb7a-4cb803b213b6.gif,25
99323899354,NOP Sled wasn't long enough,https://securityreactions.tumblr.com/post/99323899354/nop-sled-wasnt-long-enough,1b092b55-fc66-4d48-9ef3-226ec6d61cdc.gif,17
99242010600,Pentest class: Webgoat training,https://securityreactions.tumblr.com/post/99242010600/pentest-class-webgoat-training,0a5128aa-da77-4269-9645-327bfdb4acad.gif,9
99237081832,"When my suggestion of ""curl | pdftotext | less"" is taken as a serious response to ""What should we do about these Safari PDF vulns?""",https://securityreactions.tumblr.com/post/99237081832/when-my-suggestion-of-curl-pdftotext-less-is,73affe5b-7308-45f9-87dc-a370a5b72768.gif,14
99232383910,Apple's bug bounty program,https://securityreactions.tumblr.com/post/99232383910/apples-bug-bounty-program,9882d1d1-402d-497d-8f91-ceb40082f75f.gif,9
99152175480,Automated vulnerability scanning and reporting,https://securityreactions.tumblr.com/post/99152175480/automated-vulnerability-scanning-and-reporting,b3f68b20-832f-41eb-afdf-5c008ddfbde6.gif,26
99147730478,Client not mentioning using WAF,https://securityreactions.tumblr.com/post/99147730478/client-not-mentioning-using-waf,9f5102f8-a7e6-4c7a-a749-37ff8059036f.jpg,6
99143411353,Pentesting a server in production,https://securityreactions.tumblr.com/post/99143411353/pentesting-a-server-in-production,22533e9e-d32f-457a-b0cc-9ad3619937ba.gif,21
99067416504,Dealing delicately with a naive friend's false sense of computer security,https://securityreactions.tumblr.com/post/99067416504/dealing-delicately-with-a-naive-friends-false,ae3d1e85-e00d-4017-9c50-cb79050d4ef3.gif,7
99063820093,When APT misconfigures their drive by download,https://securityreactions.tumblr.com/post/99063820093/when-apt-misconfigures-their-drive-by-download,845c95ef-954a-4ea5-ab52-aa3950545810.gif,8
99060331828,When you realize the new vulnerability you're reading about affects your company.,https://securityreactions.tumblr.com/post/99060331828/when-you-realize-the-new-vulnerability-youre,13426919-13ea-4694-ba10-916bd5dd8e7a.gif,25
98985153766,When I find a Windows 2000 box with port forwarding from the internet into the LAN,https://securityreactions.tumblr.com/post/98985153766/when-i-find-a-windows-2000-box-with-port,104f9ec9-7658-4005-aac1-f185255bd956.gif,14
98981538300,Entering a C&C panel through the backdoor we just dropped,https://securityreactions.tumblr.com/post/98981538300/entering-a-cc-panel-through-the-backdoor-we-just,af85d24f-d7bb-4479-9fe2-28279686bcc6.gif,4
98978155684,What makes you think my FTP site was compromised...?,https://securityreactions.tumblr.com/post/98978155684/what-makes-you-think-my-ftp-site-was,3ca2bc95-c96c-4234-8c3f-d5eb47dd2dc1.gif,16
98919669037,Haven't even started patching production when two more CVEs for Shellshock are released,https://securityreactions.tumblr.com/post/98919669037/havent-even-started-patching-production-when-two,83e9f637-6996-4fcf-864b-a5c930e67e3e.gif,10
98902962406,"""Everything is fine, the Russian attackers only stole a little bit of data from US banks.""",https://securityreactions.tumblr.com/post/98902962406/everything-is-fine-the-russian-attackers-only,65a6c3a2-c8d6-4167-8abb-3f848f714719.gif,18
98899129377,Trying to DoS a site behind Cloudflare,https://securityreactions.tumblr.com/post/98899129377/trying-to-dos-a-site-behind-cloudflare,94ba76aa-e0cc-4daf-9e56-ab1ead4e60b0.gif,21
98894910926,Bypassing web application firewalls,https://securityreactions.tumblr.com/post/98894910926/bypassing-web-application-firewalls,2fdf3e88-0e6f-4245-8656-04d66720fdae.gif,10
98819407778,Accidentally dropping payload on the wrong host,https://securityreactions.tumblr.com/post/98819407778/accidentally-dropping-payload-on-the-wrong-host,627dd2f7-53ac-4724-80df-e865bbd5638f.gif,16
98815791034,When the semester starts and I get blasted by port scans from Chinese universities.,https://securityreactions.tumblr.com/post/98815791034/when-the-semester-starts-and-i-get-blasted-by-port,94ac9814-b997-4b0f-abd7-310d02818b74.gif,16
98812903927,Everybody update bash... again,https://securityreactions.tumblr.com/post/98812903927/everybody-update-bash-again,f38128dc-292b-46fc-b6c6-5c5c37d49768.gif,24
98812361428,Finding the bootkit right before the malware report goes out,https://securityreactions.tumblr.com/post/98812361428/finding-the-bootkit-right-before-the-malware,4f645ebc-24d8-412d-97c4-58517dc8c1ba.gif,7
98750025317,ShellShock,https://securityreactions.tumblr.com/post/98750025317/shellshock,633bac26-c549-43c7-b3b3-03119d81a631.gif,33
98737449730,Single null byte overflow results in code execution,https://securityreactions.tumblr.com/post/98737449730/single-null-byte-overflow-results-in-code,0294f898-9894-4768-b8bc-c9dd0f24e831.gif,19
98733755685,When I catch a callback and it immediately disconnects,https://securityreactions.tumblr.com/post/98733755685/when-i-catch-a-callback-and-it-immediately,43bcc8b6-2867-4fb4-ab13-0b80ffd1663d.gif,9
98730259162,New company has interesting ways of fixing security issues,https://securityreactions.tumblr.com/post/98730259162/new-company-has-interesting-ways-of-fixing,51327556-7a21-424a-a8e0-53ed02ee0649.gif,13
98721986207,After spending 3 days in shellshock hell & finally getting back to defcon 1,https://securityreactions.tumblr.com/post/98721986207/after-spending-3-days-in-shellshock-hell-finally,6e80c3f9-fee4-406a-9b3b-69ff8d2bec35.gif,17
98651731855,When Word eats a 100+ page report just before a deadline,https://securityreactions.tumblr.com/post/98651731855/when-word-eats-a-100-page-report-just-before-a,6befe96d-163f-412f-ba8b-78a9d1d021b5.gif,20
98646937194,Made DBAN the default PXE image,https://securityreactions.tumblr.com/post/98646937194/made-dban-the-default-pxe-image,bf3f8c59-9fee-4364-bd38-6055228cd4f2.gif,9
98642285532,How not to behave when you get shell at a customer site,https://securityreactions.tumblr.com/post/98642285532/how-not-to-behave-when-you-get-shell-at-a-customer,4a025504-b83f-40bd-863f-2b58f750c01e.gif,7
98563709769,Watching people play a CTF,https://securityreactions.tumblr.com/post/98563709769/watching-people-play-a-ctf,d3babfaf-4112-4030-a0e4-93282f29e776.gif,16
98559356881,That feeling... when calc.exe pops up,https://securityreactions.tumblr.com/post/98559356881/that-feeling-when-calcexe-pops-up,e87f9118-d928-4eb2-8bc4-e94420c542e6.gif,9
98555155477,HD Moore unveils 0days in Metasploit for the kiddies,https://securityreactions.tumblr.com/post/98555155477/hd-moore-unveils-0days-in-metasploit-for-the,ae66703c-a799-470d-b465-52a43d5c873f.gif,18
98496950577,"I'm can't, I'm busy researching shellshock vulnerabilities...",https://securityreactions.tumblr.com/post/98496950577/im-cant-im-busy-researching-shellshock,ab0a61a4-bdfa-400c-b55c-74a917213da3.gif,17
98492809667,Have you heard about this new Heartbleed bug?,https://securityreactions.tumblr.com/post/98492809667/have-you-heard-about-this-new-heartbleed-bug,5d9f0db9-bbb7-4dba-afac-33f0223becbb.gif,5
98481172075,When a CIO tells me he doesn't need pentesting anymore because he bought some anti-hacker devices at BlackHat,https://securityreactions.tumblr.com/post/98481172075/when-a-cio-tells-me-he-doesnt-need-pentesting,15df13f8-75c3-4944-bb08-3477e8c96013.gif,15
98477567557,Vendor offers 10% off on tool only good for two weeks,https://securityreactions.tumblr.com/post/98477567557/vendor-offers-10-off-on-tool-only-good-for-two,8be62bb4-6616-40be-bb26-30d90f986f1f.gif,4
98474072291,Plain text protocols... everywhere...,https://securityreactions.tumblr.com/post/98474072291/plain-text-protocols-everywhere,ba3d97db-d226-45f8-997b-994aede9394a.gif,20
98471948997,Richard Stallman responding to Shellshock,https://securityreactions.tumblr.com/post/98471948997/richard-stallman-responding-to-shellshock,8bd96899-c067-46b3-8f20-91a16a8cea01.gif,9
98471205722,Vendors upon hearing of #shellshock,https://securityreactions.tumblr.com/post/98471205722/vendors-upon-hearing-of-shellshock,6b0954bd-6529-4e08-816a-1b91159391d7.gif,10
98466896702,Me hearing BBC report on CVE-6271,https://securityreactions.tumblr.com/post/98466896702/me-hearing-bbc-report-on-cve-6271,928885fd-3d42-4381-aa4e-bd0ce4eb80f2.gif,6
98466866677,ShellShock worm spotted on the wild..,https://securityreactions.tumblr.com/post/98466866677/shellshock-worm-spotted-on-the-wild,861840e6-5eae-4610-821b-5924aab92c6c.gif,7
98466831142,Next #shellshock CVE lands right after pathing the previous one,https://securityreactions.tumblr.com/post/98466831142/next-shellshock-cve-lands-right-after-pathing-the,d8b6b5db-20ed-4480-9195-5a820225735f.gif,11
98466799762,Microsoft's reaction to CVE-2014-6271,https://securityreactions.tumblr.com/post/98466799762/microsofts-reaction-to-cve-2014-6271,848570d2-b5f1-405c-ba8b-f2bf2cfcf03e.jpg,28
98410338277,When @ErrataRob scans for #shellshock,https://securityreactions.tumblr.com/post/98410338277/when-erratarob-scans-for-shellshock,f14e2770-40af-4cdd-bf67-cf336436c4c1.gif,5
98410240987,"Responding to attack variations of the bash bug, even when the system is patched...",https://securityreactions.tumblr.com/post/98410240987/responding-to-attack-variations-of-the-bash-bug,2fa50862-0c2c-410c-9308-c49d236cf835.gif,5
98410185182,CVE-2014-6271,https://securityreactions.tumblr.com/post/98410185182/cve-2014-6271,53f48801-c893-4e17-b0db-31d76da86c80.gif,17
98410137162,My reaction when I found about Shellshock,https://securityreactions.tumblr.com/post/98410137162/my-reaction-when-i-found-about-shellshock,85113f74-217d-4f1c-9672-31405c515eb9.gif,20
98401721859,Trying to do attribution,https://securityreactions.tumblr.com/post/98401721859/trying-to-do-attribution,bb09c622-e7d8-4408-9d13-3036a95f65ef.gif,4
98397950575,Trying to uninstall that %$@$#! AV software ...,https://securityreactions.tumblr.com/post/98397950575/trying-to-uninstall-that-av-software,dc4c2b44-4ef7-4cb1-9802-870e6d66b283.gif,21
98394325462,Friend's reaction after exploiting a Blind SQLi and getting a RCE on his webserver,https://securityreactions.tumblr.com/post/98394325462/friends-reaction-after-exploiting-a-blind-sqli,a88c34dc-1e4e-41ba-b577-dc0027754ed7.gif,5
98320396508,Realizing that nobody has been taking care of patching.,https://securityreactions.tumblr.com/post/98320396508/realizing-that-nobody-has-been-taking-care-of,3f731e22-c5eb-4146-b66a-c41630e111ef.jpg,18
98316814120,"After 6 months of work, a bug fix update kills your bug before the exploit is finished",https://securityreactions.tumblr.com/post/98316814120/after-6-months-of-work-a-bug-fix-update-kills,d44d9391-db8a-49f3-981a-4e69056b390d.gif,9
98313402099,"Client bursts through the door during Red  Team screaming ""Which one of you knocked over the ESX box?!!""",https://securityreactions.tumblr.com/post/98313402099/client-bursts-through-the-door-during-red-team,2c9884ee-4f91-4638-90ba-448548391cea.gif,8
98257671332,Senior pentester just arrived to customer site,https://securityreactions.tumblr.com/post/98257671332/senior-pentester-just-arrived-to-customer-site,12c5b209-66a1-4e50-8e13-e4831edc6196.gif,3
98255590442,Because of working in InfoSec...,https://securityreactions.tumblr.com/post/98255590442/because-of-working-in-infosec,9e558747-2a4d-4d10-ba4c-6484c4994f01.gif,25
98254928502,CSAW CTF,https://securityreactions.tumblr.com/post/98254928502/csaw-ctf,6780d66e-268f-4afd-a78b-7b7e6ba058fc.gif,7
98064193232,"App to be pentested is ""Copyright 1991-2008""",https://securityreactions.tumblr.com/post/98064193232/app-to-be-pentested-is-copyright-1991-2008,5811a7f8-a62f-428e-8a64-4cb901bdaf91.gif,12
97816739302,When your $10k+ IPS Fails Open,https://securityreactions.tumblr.com/post/97816739302/when-your-10k-ips-fails-open,d052cc30-b74d-43e4-b81b-16e4223cb132.gif,3
97656001291,Email client private key instead of public (supposed to be the expert),https://securityreactions.tumblr.com/post/97656001291/email-client-private-key-instead-of-public,fcd6a68c-811a-4e52-ab1f-9c92f5618cd5.gif,11
97577488705,Reading Kaspersky's new blog post,https://securityreactions.tumblr.com/post/97577488705/reading-kasperskys-new-blog-post,c09873ac-d399-4b51-8493-44b6bb8b4858.gif,4
97572615138,"yet another talk with ""cyber"" in the title",https://securityreactions.tumblr.com/post/97572615138/yet-another-talk-with-cyber-in-the-title,a1b777f2-8a4d-49fa-98c9-982e7a42dc71.gif,21
97488756234,SSL Handshake successful,https://securityreactions.tumblr.com/post/97488756234/ssl-handshake-successful,01401a77-2284-4112-aa0a-c0d76229c2ba.gif,26
97482347217,MRW the customer launches the product with MY self signed cert.,https://securityreactions.tumblr.com/post/97482347217/mrw-the-customer-launches-the-product-with-my-self,de57c40c-c380-4ef8-9f1e-84c60b384273.gif,15
97397674106,MRW explaining how a man in the middle attack dependent on a race condition works.,https://securityreactions.tumblr.com/post/97397674106/mrw-explaining-how-a-man-in-the-middle-attack,705fd6fe-11c1-4916-9fb8-cf58a66a574e.gif,11
97391773524,When HR emails all staff saying don't update Java because it breaks the training webapp.,https://securityreactions.tumblr.com/post/97391773524/when-hr-emails-all-staff-saying-dont-update-java,e19c197f-47a2-4a28-9a5b-678b716a8622.gif,14
97312882990,"""You should escalate this issue to the senior security engineer on call""",https://securityreactions.tumblr.com/post/97312882990/you-should-escalate-this-issue-to-the-senior,d0caacbe-019a-4ef1-8020-f90ddbbff045.gif,29
97308279219,The latest anti 0-day APT technology from $vendor,https://securityreactions.tumblr.com/post/97308279219/the-latest-anti-0-day-apt-technology-from-vendor,14e9a3cb-09ab-41fa-af81-29aa37c0ef37.gif,18
97231121973,OMG My shit-talky post got accepted on infosec reactions!,https://securityreactions.tumblr.com/post/97231121973/omg-my-shit-talky-post-got-accepted-on-infosec,c43e9389-1432-44ac-b2cd-6fb640847b5a.gif,2
97226587637,"Red Team with Mimikatz, Python, and a spear phish.",https://securityreactions.tumblr.com/post/97226587637/red-team-with-mimikatz-python-and-a-spear-phish,167866f2-cfdc-48d9-bfee-716f76c62962.gif,13
97149877936,What my friends think I'll do when they tell me their computer are infected,https://securityreactions.tumblr.com/post/97149877936/what-my-friends-think-ill-do-when-they-tell-me,76b549b2-49cc-46cc-8745-07b6a71ddf51.gif,35
97147746722,The first time you see assembly language,https://securityreactions.tumblr.com/post/97147746722/the-first-time-you-see-assembly-language,30cbf843-72c7-4f35-b94e-aa562e5d73d3.gif,23
97147718552,What it's like when you finally understand assembly,https://securityreactions.tumblr.com/post/97147718552/what-its-like-when-you-finally-understand,d2b24972-16bf-4195-a15d-496ed8d61bc4.gif,17
97145355991,After being fired from a shitty blue team gig,https://securityreactions.tumblr.com/post/97145355991/after-being-fired-from-a-shitty-blue-team-gig,540efc84-5226-4bdc-9df1-7216ba2b5a0c.gif,8
97068205834,When you accidentally sweep the whole subnet & set off the honeypot alarms,https://securityreactions.tumblr.com/post/97068205834/when-you-accidentally-sweep-the-whole-subnet-set,fae94c68-d2c3-4a23-bdd1-7ae63ea264cf.gif,9
97063634006,"Interviewer: ""So, what made you want to switch from sofware engineering to infosec?""",https://securityreactions.tumblr.com/post/97063634006/interviewer-so-what-made-you-want-to-switch,d57de569-d545-4bde-b1b5-afd198cd1d17.gif,22
96978673938,"You audit an appliance and you find this : ""<?php function get_chuck_norris_quote() """,https://securityreactions.tumblr.com/post/96978673938/you-audit-an-appliance-and-you-find-this-php,d3b7f449-19e3-4f7a-aa18-c86cd813c963.gif,13
96893782396,Exiting the bank after my debit card was cancelled because of a script kiddie,https://securityreactions.tumblr.com/post/96893782396/exiting-the-bank-after-my-debit-card-was-cancelled,f4b35840-fe1d-42da-8ab2-a74799516223.gif,5
96887411473,What happens every time I try to make sense of EC-Council Official Courseware,https://securityreactions.tumblr.com/post/96887411473/what-happens-every-time-i-try-to-make-sense-of,2f1de8f5-963d-4288-b294-e17c9856504d.gif,3
96795259421,First day as a malware researcher,https://securityreactions.tumblr.com/post/96795259421/first-day-as-a-malware-researcher,b79520c2-e9d7-492d-b95d-c9d75ff996f0.gif,29
96714041908,"Just got to Black Hat, seems like DEFCON but...",https://securityreactions.tumblr.com/post/96714041908/just-got-to-black-hat-seems-like-defcon-but,aceda6ee-0293-4ac7-baf6-22ed2b1babf0.gif,17
96631288740,"old, out of scope firewall during the pentest.",https://securityreactions.tumblr.com/post/96631288740/old-out-of-scope-firewall-during-the-pentest,36503247-c702-46d5-b25c-45e4d8e551a9.gif,9
96630941807,"After seeing the 24th article about ""hacked selfies""",https://securityreactions.tumblr.com/post/96630941807/after-seeing-the-24th-article-about-hacked,72b16c1a-2a2e-4d88-95b3-cd98224f37ab.gif,10
96630899837,Apple after iCloud picture leak,https://securityreactions.tumblr.com/post/96630899837/apple-after-icloud-picture-leak,03aff776-b40e-4d6a-8689-5ed33d5d539e.gif,18
96630808782,CNN trying to figure out 4chan,https://securityreactions.tumblr.com/post/96630808782/cnn-trying-to-figure-out-4chan,bb605660-269b-4765-86e0-7ba9ebc44436.gif,55
96626778093,PaX address space layout randomizations and my sled.,https://securityreactions.tumblr.com/post/96626778093/pax-address-space-layout-randomizations-and-my,9895df96-677d-4d76-bbb0-f436990a7951.gif,4
96551012716,"Customer said to me that ""Social Engineering is bullshit and is not a real threat""",https://securityreactions.tumblr.com/post/96551012716/customer-said-to-me-that-social-engineering-is,47757379-f098-41d7-935b-9228c827adaf.gif,35
96546404249,I know you're not finished testing but can we have an interim repo...,https://securityreactions.tumblr.com/post/96546404249/i-know-youre-not-finished-testing-but-can-we-have,f38f20fe-472d-4488-ad9b-cd131e09b559.gif,11
96465304132,Communicating that the DoS test on the production system was successful,https://securityreactions.tumblr.com/post/96465304132/communicating-that-the-dos-test-on-the-production,ef841354-ea0c-47e4-86f1-c2f744b1bc51.gif,27
96460520871,"Going to Offensive Security's ""Advanced Windows Exploitation"" training at Black Hat this weekend, after 6 months of preparation",https://securityreactions.tumblr.com/post/96460520871/going-to-offensive-securitys-advanced-windows,d176c373-4806-4451-b80f-00bda394e9d1.gif,5
96373331437,Multithreading,https://securityreactions.tumblr.com/post/96373331437/multithreading,bf99dea7-7998-4b73-9478-dfaa3dfd77b6.gif,26
96366873792,POP POP RET,https://securityreactions.tumblr.com/post/96366873792/pop-pop-ret,39c9a3ed-d6bb-4e2b-8189-73508431d62a.gif,7
96277790576,SSL Handshake failed,https://securityreactions.tumblr.com/post/96277790576/ssl-handshake-failed,744158ca-3136-4781-9d6c-c36a901a81e7.gif,10
96271463224,Installing Strikeback on pfSense,https://securityreactions.tumblr.com/post/96271463224/installing-strikeback-on-pfsense,53d9e941-93f6-4da2-849e-e277605fb397.gif,3
96185521249,Watching geohot do live CTF and realising I suck,https://securityreactions.tumblr.com/post/96185521249/watching-geohot-do-live-ctf-and-realising-i-suck,6ddb3ee7-17d9-4c76-b59f-45f371fe38b3.gif,8
96099050696,CSO discovers we bypassed millions of dollars worth of security technology,https://securityreactions.tumblr.com/post/96099050696/cso-discovers-we-bypassed-millions-of-dollars,2798c79f-23d9-4106-bc00-4ecbcb054fb1.gif,11
96094149285,Trying to get to the technical person at a vendor stand...,https://securityreactions.tumblr.com/post/96094149285/trying-to-get-to-the-technical-person-at-a-vendor,a8909838-f9ed-420b-b3b0-053b8e51a6b2.gif,40
96012598368,"""So you work in computer security? What's that like? I hear tech jobs are awesome!""",https://securityreactions.tumblr.com/post/96012598368/so-you-work-in-computer-security-whats-that,ad8f1f98-7d8c-4ade-8fc4-6e4f360e11a1.gif,50
96007766837,Users want a place to share files and an admin proposes the “cleanest solution” is to chmod 777 everyone’s home directories,https://securityreactions.tumblr.com/post/96007766837/users-want-a-place-to-share-files-and-an-admin,05b82b8f-7298-4d86-858a-85660a653df1.gif,26
95925363088,"First attempt at social engineering using a fake name, trying to sound natural and calm",https://securityreactions.tumblr.com/post/95925363088/first-attempt-at-social-engineering-using-a-fake,91092d8c-c017-47a3-9075-6f20ed34bf19.gif,10
95922947737,Sidling up to the “Security Rockstars” speakers at DEF CON,https://securityreactions.tumblr.com/post/95922947737/sidling-up-to-the-security-rockstars-speakers-at,f31ca75f-24c7-4a27-a3f0-642d989c8569.gif,10
95920481219,First machine scanned during a pentest is vulnerable to MS08-067 #DomainAdminBeforeLunch,https://securityreactions.tumblr.com/post/95920481219/first-machine-scanned-during-a-pentest-is,cd0ef74e-0f9a-4eec-85a4-19e1647729ca.gif,23
95917569517,Skiddie using his brand-new Pineapple during Defcon 22,https://securityreactions.tumblr.com/post/95917569517/skiddie-using-his-brand-new-pineapple-during,5504b125-484b-4c98-832d-daee39ff54d4.gif,9
95912594204,When the Alexis Park floormat is on the scavenger hunt list,https://securityreactions.tumblr.com/post/95912594204/when-the-alexis-park-floormat-is-on-the-scavenger,94745a35-586a-42c4-94f4-367599e6df70.gif,7
95852245467,After Reviewing Numerous Bar Receipts From Defcon,https://securityreactions.tumblr.com/post/95852245467/after-reviewing-numerous-bar-receipts-from-defcon,adce9dda-621a-4023-a260-1b209115c6ec.gif,8
95852133162,After I practiced my demo 100 times with no issues at all,https://securityreactions.tumblr.com/post/95852133162/after-i-practiced-my-demo-100-times-with-no-issues,33888b06-a091-437c-95de-f0f36940fa63.gif,19
95852031707,Stepping up on stage to give first DEFCON talk,https://securityreactions.tumblr.com/post/95852031707/stepping-up-on-stage-to-give-first-defcon-talk,a9303dfd-f8e4-4570-9bb2-b36dc70e8097.gif,5
95837076492,Code designed to exfiltrate information from the malware sandbox,https://securityreactions.tumblr.com/post/95837076492/code-designed-to-exfiltrate-information-from-the,a248cf11-86f0-40a4-b5d8-b5f3b7a0489c.gif,11
95832035594,"When companies publish their internal security strategy, to show how secure they are",https://securityreactions.tumblr.com/post/95832035594/when-companies-publish-their-internal-security,35838b62-1698-481b-8849-03160928c4b8.gif,26
95760351502,"Whenever the ""breaker vs. builder"" debate re-emerges",https://securityreactions.tumblr.com/post/95760351502/whenever-the-breaker-vs-builder-debate,007b7273-9a09-4367-a65e-f43f25e15deb.gif,8
95747368942,Plaintext credentials in HTML source code,https://securityreactions.tumblr.com/post/95747368942/plaintext-credentials-in-html-source-code,73905501-75fb-4991-868e-8f79c748ed14.gif,22
95742281967,Chinese Hackers Upon Hearing of U.S. Indictment for Cyber Espionage,https://securityreactions.tumblr.com/post/95742281967/chinese-hackers-upon-hearing-of-us-indictment,d8633e9e-0b0a-49ed-b072-589d5ca20aba.gif,9
95654355913,Chinese Hackers to the United States DoJ,https://securityreactions.tumblr.com/post/95654355913/chinese-hackers-to-the-united-states-doj,9b9301a4-a3c2-4750-b89d-7222ba3fa939.gif,10
95648270385,The client forgot to add my IP to the whitelist,https://securityreactions.tumblr.com/post/95648270385/the-client-forgot-to-add-my-ip-to-the-whitelist,8a553228-8f3e-4055-a988-3da41db6259a.gif,11
95562434231,When my client's auditor walks in...,https://securityreactions.tumblr.com/post/95562434231/when-my-clients-auditor-walks-in,89182408-e45d-433a-b256-c310df5872fa.gif,11
95556599960,Taking a second look through scan results and seeing something I didn't notice before,https://securityreactions.tumblr.com/post/95556599960/taking-a-second-look-through-scan-results-and,7128efb9-c950-4a27-a98a-b51957c0036a.gif,9
95473336909,giving a client their assesment report password,https://securityreactions.tumblr.com/post/95473336909/giving-a-client-their-assesment-report-password,76f5b372-b3bd-48c1-bdb2-c442a9c0fa71.gif,27
95468225158,Sales report after Windows XP end of support,https://securityreactions.tumblr.com/post/95468225158/sales-report-after-windows-xp-end-of-support,6e6b792a-ddcd-463a-bedc-f1bf995770e5.gif,28
95384634501,When the client asks if Burp can be used to brute force an encrypted thumb drive,https://securityreactions.tumblr.com/post/95384634501/when-the-client-asks-if-burp-can-be-used-to-brute,78a96634-f3b4-4b0d-ab9e-cb35f0342453.gif,3
95379435370,"Just use TOR, its totally fine ....",https://securityreactions.tumblr.com/post/95379435370/just-use-tor-its-totally-fine,a2722f44-8c81-4268-929b-42bf458074c5.gif,9
95314149822,"Being told to quit my vnc research, but when asked for a reason being told ""I don't have time to educate you""",https://securityreactions.tumblr.com/post/95314149822/being-told-to-quit-my-vnc-research-but-when-asked,4d96b61e-c5d5-456a-8c79-57550c3b6b6f.gif,10
95313989292,Am I the only one in here who doesn't give a fuck?,https://securityreactions.tumblr.com/post/95313989292/am-i-the-only-one-in-here-who-doesnt-give-a-fuck,060099d4-ee4a-431b-b8ff-c299cbd4c3b3.gif,3
95294930361,First time using Metasploit,https://securityreactions.tumblr.com/post/95294930361/first-time-using-metasploit,93a34a06-fbe0-4bc0-bcb4-bd07823675d3.gif,16
95289689444,"As an attacker, staying ahead of security engineers who were earlier taught what 'grep' and 'tail' are.",https://securityreactions.tumblr.com/post/95289689444/as-an-attacker-staying-ahead-of-security,3a1019bc-50cf-4665-8507-099a1ce28e16.gif,11
95204057767,Sitting through another RSA talk with your CEO,https://securityreactions.tumblr.com/post/95204057767/sitting-through-another-rsa-talk-with-your-ceo,784c6624-1853-44ea-8d73-77f9de3dde2f.gif,7
95198711532,Got a brand new ESXi lab machine,https://securityreactions.tumblr.com/post/95198711532/got-a-brand-new-esxi-lab-machine,04f94dbb-ee28-4745-9760-2bf595fbef98.gif,10
95135141797,when @Viss VNC posts stop for the night,https://securityreactions.tumblr.com/post/95135141797/when-viss-vnc-posts-stop-for-the-night,39977159-9b78-48ac-89f3-ad85659d7e9c.gif,9
95110969335,"What I wish I could tell a customer's ""Application Security Consultant"".",https://securityreactions.tumblr.com/post/95110969335/what-i-wish-i-could-tell-a-customers-application,338ff5c4-1019-49a8-8ef7-aa88da183b56.gif,8
95105596518,When you try a new exploit and it's a cleverly disguised rm -rf,https://securityreactions.tumblr.com/post/95105596518/when-you-try-a-new-exploit-and-its-a-cleverly,30cbf843-72c7-4f35-b94e-aa562e5d73d3.gif,18
95015497969,Today I found Windows NT 5.1 running on a pentium 3 onsite at a clients.,https://securityreactions.tumblr.com/post/95015497969/today-i-found-windows-nt-51-running-on-a-pentium,f0962dc0-4c8d-4b6c-a51f-ae6a04e77628.gif,21
95009421607,When my buddy gives me a nicely working exploit,https://securityreactions.tumblr.com/post/95009421607/when-my-buddy-gives-me-a-nicely-working-exploit,b5db14c6-12df-47c3-ae65-cabf9c1f27c4.gif,22
94923106541,Colleagues discussing 30 minutes about securing pages using Javascript,https://securityreactions.tumblr.com/post/94923106541/colleagues-discussing-30-minutes-about-securing,1f1ff5ae-c0db-43ec-b9bf-b868873c1b19.gif,23
94917431571,WAF Blocking SQLi,https://securityreactions.tumblr.com/post/94917431571/waf-blocking-sqli,2c1275ce-0fe2-4c08-8d0b-48bc2da4365b.gif,5
94832646057,"MFW the ""runbook"" I'm asked to review has absolutely no discussion on how to run the thing it's about",https://securityreactions.tumblr.com/post/94832646057/mfw-the-runbook-im-asked-to-review-has,8fe1e86a-107d-49d6-879b-8133f538b2f4.gif,5
94827236376,When a junior security person asks an elder about their experience,https://securityreactions.tumblr.com/post/94827236376/when-a-junior-security-person-asks-an-elder-about,2d7fca5c-54de-450e-a413-94eaa7f54d19.gif,19
94745145332,@Viss scanning for open VNCs on the net,https://securityreactions.tumblr.com/post/94745145332/viss-scanning-for-open-vncs-on-the-net,acc5f2dd-1413-4862-8959-122dfaf95178.gif,11
94738074879,Group Policy Objects,https://securityreactions.tumblr.com/post/94738074879/group-policy-objects,5fca2686-5ee8-4523-b7b8-d6ba0eaad0c0.gif,16
94732535396,"During a pentest debrief, client only worries about PCI compliance",https://securityreactions.tumblr.com/post/94732535396/during-a-pentest-debrief-client-only-worries,e832dfb5-2f5a-40e4-9e3d-42fb0b6a786b.gif,8
94644397277,Devs wondering how we bypassed the client-side JS input validation,https://securityreactions.tumblr.com/post/94644397277/devs-wondering-how-we-bypassed-the-client-side-js,1b605783-975d-4663-9332-3da04c63d810.gif,21
94638770852,What I imagine it looks like when Full Packet Capture is turned on,https://securityreactions.tumblr.com/post/94638770852/what-i-imagine-it-looks-like-when-full-packet,023a46c6-d244-4ba6-8615-1ab5f2678637.gif,19
94542554613,"""As a personal project, this document has been released publicly without contacting Valve.""",https://securityreactions.tumblr.com/post/94542554613/as-a-personal-project-this-document-has-been,085a7e7e-c8b8-491d-a34c-2f33a10db7fa.gif,10
94443154659,Android/iOS pentesting,https://securityreactions.tumblr.com/post/94443154659/androidios-pentesting,7c11f629-c838-4f52-9ed6-f7c6aea8a702.gif,9
94352910133,Morning of the second day of a conference,https://securityreactions.tumblr.com/post/94352910133/morning-of-the-second-day-of-a-conference,1eeb83b8-a1da-43c2-a40a-6498253c8b6b.gif,20
94347065270,"The Product Development Director, the CTO and the CSO on a meeting...",https://securityreactions.tumblr.com/post/94347065270/the-product-development-director-the-cto-and-the,dadc7d45-0a88-49fd-9994-ea9f3f5acde7.gif,13
94261906748,When I find a correctly configured firewall,https://securityreactions.tumblr.com/post/94261906748/when-i-find-a-correctly-configured-firewall,4761184e-b92c-4228-807b-70a2319c33fe.jpg,8
94256332909,"When asked about their infosec work experience, a job candidate says they took a really good CEH prep course",https://securityreactions.tumblr.com/post/94256332909/when-asked-about-their-infosec-work-experience-a,68bb4c25-b7de-43af-bc87-e5854b2a1bd6.gif,2
94172296387,"A vendor at a con thinks you'll be amazed by their tech, when in reality you're an expert at it",https://securityreactions.tumblr.com/post/94172296387/a-vendor-at-a-con-thinks-youll-be-amazed-by-their,f699c4c9-d029-4965-aa63-c38242c68998.gif,15
94166835242,Notifying customer of a surprise audit,https://securityreactions.tumblr.com/post/94166835242/notifying-customer-of-a-surprise-audit,626c4003-a66f-4c47-b568-8fad4913b47e.gif,8
94079913425,"Left my laptop unlocked, my grandma begins typing in metasploit console",https://securityreactions.tumblr.com/post/94079913425/left-my-laptop-unlocked-my-grandma-begins-typing,45da5a78-e623-4f44-8da5-8d4e95c4483e.gif,40
94074322308,"Whenever a person says the word, ""cyber""",https://securityreactions.tumblr.com/post/94074322308/whenever-a-person-says-the-word-cyber,74496bbc-95b7-46a9-a798-d6cfd8347b42.gif,25
94073076110,Getting approached after my very first BlackHat presentation,https://securityreactions.tumblr.com/post/94073076110/getting-approached-after-my-very-first-blackhat,f84b805a-3d3c-48b4-b9be-0f5176b8c4f4.gif,14
94000165240,The bar at blackhat/defcon,https://securityreactions.tumblr.com/post/94000165240/the-bar-at-blackhatdefcon,39085f61-b104-4d99-9472-cb8c50cc102f.gif,17
93984709587,ISC2 sends me a plaintext password reset and doesn't force password change,https://securityreactions.tumblr.com/post/93984709587/isc2-sends-me-a-plaintext-password-reset-and,601e3077-5f72-4e55-9ade-a8700abea1d6.gif,10
93978976505,RCE exploit in base64 bypassing WAF,https://securityreactions.tumblr.com/post/93978976505/rce-exploit-in-base64-bypassing-waf,e29b82ca-86de-4ec1-b453-682b158eb983.gif,1
93888865513,<clockish> wait what gentoo doesn't do ssl for updates,https://securityreactions.tumblr.com/post/93888865513/clockish-wait-what-gentoo-doesnt-do-ssl-for,0429ca05-f922-4d5b-a885-7f4786eeb886.gif,15
93883188189,Opening the latest PoC||GTFO... and my browser crashes,https://securityreactions.tumblr.com/post/93883188189/opening-the-latest-poc-gtfo-and-my-browser,842b6b71-4f1d-4ca2-9539-ea88c37bc785.gif,6
93792005074,How I felt when I got my first meterpreter session.,https://securityreactions.tumblr.com/post/93792005074/how-i-felt-when-i-got-my-first-meterpreter,7f63f6c6-0456-49f0-9f65-84eb93594f90.gif,23
93786209981,Trying to stay awake in a conference talk after a big night,https://securityreactions.tumblr.com/post/93786209981/trying-to-stay-awake-in-a-conference-talk-after-a,37644d9b-1242-4c2c-ba6f-9c5ca743cf4f.gif,25
93695301409,Noob bypasses the IDS with msf shikata_ga_nai encoder,https://securityreactions.tumblr.com/post/93695301409/noob-bypasses-the-ids-with-msf-shikataganai,3b017a05-7551-4b48-b536-1a6f2ab77431.gif,6
93689416942,"The next time I see ""Hacked by your bff :P"" on Facebook....",https://securityreactions.tumblr.com/post/93689416942/the-next-time-i-see-hacked-by-your-bff-p-on,16212b9a-c6bf-48d1-b714-53d0ab4cbe8d.gif,13
93603942707,When someone you never met enters a room during an on-site pentest and asks point blank if you're hacking the network,https://securityreactions.tumblr.com/post/93603942707/when-someone-you-never-met-enters-a-room-during-an,5b01b029-7ebf-4276-bab4-b15f0035029f.gif,16
93598394596,When you find out a 0day you found has been patched by trying to use it on something.,https://securityreactions.tumblr.com/post/93598394596/when-you-find-out-a-0day-you-found-has-been,1a1111b0-673f-4357-aff4-e58d6c7202fc.gif,18
93513196716,"When I hit ""netstat -l"" and find an open port I don't know about",https://securityreactions.tumblr.com/post/93513196716/when-i-hit-netstat-l-and-find-an-open-port-i,91a7c0fa-02df-4cb6-91a9-61ecc84cfe47.gif,16
93507424552,"Conference talk is titled: ""New advanced offensive hacking techniques"", and turns out to be a basic demo of metasploit.",https://securityreactions.tumblr.com/post/93507424552/conference-talk-is-titled-new-advanced-offensive,24a3d5d1-fedc-4c49-b6b0-dc9df7d51e78.gif,18
93418605615,bypassing yet another bullshit IDS,https://securityreactions.tumblr.com/post/93418605615/bypassing-yet-another-bullshit-ids,ca61735e-1081-48d6-b25d-f7ca38e2e472.gif,7
93412937783,Playing with an exciting new exploit when my SO says she's lonely.,https://securityreactions.tumblr.com/post/93412937783/playing-with-an-exciting-new-exploit-when-my-so,2931951e-66a8-4075-8f78-e98f7ee074b3.gif,21
93340000382,Researchers creating malicious Tor relays,https://securityreactions.tumblr.com/post/93340000382/researchers-creating-malicious-tor-relays,4c41a25f-cb78-454c-853f-96af23a9b580.gif,22
93322639932,"""We don't harden our production servers, it breaks our app.""",https://securityreactions.tumblr.com/post/93322639932/we-dont-harden-our-production-servers-it-breaks,253be2db-0ae3-422f-ab11-98a1d9f9406c.gif,19
93316905119,Working on configuration audit,https://securityreactions.tumblr.com/post/93316905119/working-on-configuration-audit,0ebb4566-d76c-4682-bac3-080d6430d25d.gif,19
93310342077,"Bypassed the WAF to run a sqli, succeeded running a DROP DB ... woops!",https://securityreactions.tumblr.com/post/93310342077/bypassed-the-waf-to-run-a-sqli-succeeded-running,b5f221f2-285c-4145-a9a8-9ae38c993cb1.gif,11
93225222285,Enabling NoScript,https://securityreactions.tumblr.com/post/93225222285/enabling-noscript,0bd8a706-bfe7-4f1a-98c4-f9cdd0434f69.gif,7
93219367057,When the user demands admin rights so they can install their favorite desktop apps.,https://securityreactions.tumblr.com/post/93219367057/when-the-user-demands-admin-rights-so-they-can,4dad4de0-6782-4f14-b095-4c88ab2f156d.gif,26
93126265362,"That moment when I demo a weaponized exploit, and $client says ""That doesn't mean the bug's exploitable.""",https://securityreactions.tumblr.com/post/93126265362/that-moment-when-i-demo-a-weaponized-exploit-and,29d2c075-e5ff-47d6-a8e3-0d8f310c4fe8.gif,8
93120268473,"""In this conference talk we will demonstrate a new class of exploit, never seen before""",https://securityreactions.tumblr.com/post/93120268473/in-this-conference-talk-we-will-demonstrate-a-new,a7c44f46-9271-46e9-b9c7-75fc02db83b5.gif,9
93027023858,When a vendor talks about all the real life intrusion attempts their product has thwarted,https://securityreactions.tumblr.com/post/93027023858/when-a-vendor-talks-about-all-the-real-life,73faeb69-2ae4-49dd-bf8e-29d991ccf3d1.gif,18
93020930516,Employees of $client when we enable two-factor authentication.,https://securityreactions.tumblr.com/post/93020930516/employees-of-client-when-we-enable-two-factor,0c7c544a-b5e7-4f66-a4bb-523335692b82.gif,23
92934263204,That one problem user's reaction when they find out the red team used their accounts to compromise everything during the engagement.,https://securityreactions.tumblr.com/post/92934263204/that-one-problem-users-reaction-when-they-find,88c0ab9b-bec3-459c-ae0d-5297ea10ea49.gif,9
92928642787,"For details regarding this one-time discretionary bonus, please see the attached PDF. -Payroll",https://securityreactions.tumblr.com/post/92928642787/for-details-regarding-this-one-time-discretionary,5acd30aa-12fc-412c-946d-2ddd60749bba.gif,11
92842188940,"Say, is that a strcpy()?",https://securityreactions.tumblr.com/post/92842188940/say-is-that-a-strcpy,31c9fd6b-f651-4b39-b91c-f4281bf822ae.gif,12
92836475902,Vendor starts off with Cyber and APT in first sentence.,https://securityreactions.tumblr.com/post/92836475902/vendor-starts-off-with-cyber-and-apt-in-first,eb586641-2d78-415d-81e6-3a149b8582cf.gif,4
92745070662,Red Team lamentations,https://securityreactions.tumblr.com/post/92745070662/red-team-lamentations,f1ed54c2-fa73-4063-9de2-1c5815b591ca.gif,15
92739215164,"Windows drivers, in general",https://securityreactions.tumblr.com/post/92739215164/windows-drivers-in-general,bb13bb8d-100b-4458-a780-24a33f7daf13.gif,16
92682114402,When everyone becomes an expert on Tor and Tails,https://securityreactions.tumblr.com/post/92682114402/when-everyone-becomes-an-expert-on-tor-and-tails,a2ee7bfc-55d6-4789-83c2-d84d68264807.gif,4
92647116148,Newbie launching exploits against a system secured by professionals,https://securityreactions.tumblr.com/post/92647116148/newbie-launching-exploits-against-a-system-secured,9b9d34ce-0016-4d70-9d66-db5f13312714.gif,11
92646606732,Waiting for the @ExodusIntel blog post on their Tails vulns,https://securityreactions.tumblr.com/post/92646606732/waiting-for-the-exodusintel-blog-post-on-their,018d77cb-7cbe-4261-ae1c-f7e55cc5cbcd.gif,5
92641187655,Trying to watch the front desk guy type in his password,https://securityreactions.tumblr.com/post/92641187655/trying-to-watch-the-front-desk-guy-type-in-his,d172ad50-9df0-46e1-8244-0f6a911ed078.gif,12
92632359437,Based on observations...,https://securityreactions.tumblr.com/post/92632359437/based-on-observations,0d47ae4d-ca71-48b9-8f5f-cdaf48f1283b.gif,12
92632159727,"""Sure, let's catch up via Skype""",https://securityreactions.tumblr.com/post/92632159727/sure-lets-catch-up-via-skype,0dbf00df-680c-4aaa-b39b-eaa32e76a0c6.gif,11
92547705387,Being asked for the report of a pen test on a really good client...,https://securityreactions.tumblr.com/post/92547705387/being-asked-for-the-report-of-a-pen-test-on-a,a7bfa0ea-d28a-459e-bbdf-e3aa141b68c3.gif,6
92541732773,"""Our #SIEM Project Was Going Just Fine … And Then This Happened""",https://securityreactions.tumblr.com/post/92541732773/our-siem-project-was-going-just-fine-and-then,d8ca5559-a6aa-4114-8f35-b0692f5e5f22.gif,19
92537699912,When your BlackHat class gets cancelled,https://securityreactions.tumblr.com/post/92537699912/when-your-blackhat-class-gets-cancelled,dcdd0e6b-d947-4fbb-93c5-da24900d4a85.gif,7
92537200302,honeypot,https://securityreactions.tumblr.com/post/92537200302/honeypot,8f9ba301-ed63-4069-8b7d-10351f37de8d.gif,23
92483846937,@OpenSSL,https://securityreactions.tumblr.com/post/92483846937/openssl,73ae627b-d108-4b77-890d-65119e01ce42.gif,2
92468936497,@Truecrypt,https://securityreactions.tumblr.com/post/92468936497/truecrypt,dcc551b8-fde7-4d61-a02a-00adf5205278.gif,18
92446452977,Thanks for all the OSSEC,https://securityreactions.tumblr.com/post/92446452977/thanks-for-all-the-ossec,be727203-86a6-4e9c-9f8e-b07d7d8df83d.gif,12
92440369376,What it feels like to be a sales guy at an anti-APT vendor,https://securityreactions.tumblr.com/post/92440369376/what-it-feels-like-to-be-a-sales-guy-at-an,abb0dadf-bf41-4291-91ea-a6b4467c8b05.gif,6
92346036261,Forwarding firewall logs to my syslog server,https://securityreactions.tumblr.com/post/92346036261/forwarding-firewall-logs-to-my-syslog-server,1bd64b59-ed9b-498d-a90e-9c6a33ae75c2.gif,13
92340016863,When the domain administrator changes the password mid-pentest.,https://securityreactions.tumblr.com/post/92340016863/when-the-domain-administrator-changes-the-password,08b523a6-f75f-42d3-be29-b9501e331a1b.gif,11
92252695797,"Blue Team after Day 1 of ""Pros vs Joes CTF"" at B-Sides Las Vegas",https://securityreactions.tumblr.com/post/92252695797/blue-team-after-day-1-of-pros-vs-joes-ctf-at,bb0c312c-95d5-4f51-bcff-9c93b471f302.jpg,5
92247015210,"Customer requests, for the 12th time, a small change in vulnerability reporting procedures",https://securityreactions.tumblr.com/post/92247015210/customer-requests-for-the-12th-time-a-small,f35acb89-d969-4d3b-9815-52326a4f0e09.gif,6
92160145208,intern got into the automated tools,https://securityreactions.tumblr.com/post/92160145208/intern-got-into-the-automated-tools,89af8132-82e6-4223-ac10-852e7fd04702.gif,13
92154371359,Confessing there is no internal patching policy to InfoSec Jack Bauer.,https://securityreactions.tumblr.com/post/92154371359/confessing-there-is-no-internal-patching-policy-to,87049409-a9d1-4222-aada-12707962bf23.gif,2
92063361628,How it feels when exploiting a slow time-based SQL Injection ...,https://securityreactions.tumblr.com/post/92063361628/how-it-feels-when-exploiting-a-slow-time-based-sql,7c045213-b766-4401-9f79-8ad4e300f124.gif,9
92057500951,The moment between 'sending payload' and 'exploit failed',https://securityreactions.tumblr.com/post/92057500951/the-moment-between-sending-payload-and-exploit,36352483-cd81-4546-84a7-cf5e66993dd7.jpg,5
91964237828,"How I picture myself when my multi-stage, ROP-based exploit chain works on multiple versions of Windows.",https://securityreactions.tumblr.com/post/91964237828/how-i-picture-myself-when-my-multi-stage,b99a303e-2b26-4337-82ef-c5b260a5ee33.gif,5
91958090535,When the client tells me he's sending the developer around to explain why they can't upgrade from Windows 2000,https://securityreactions.tumblr.com/post/91958090535/when-the-client-tells-me-hes-sending-the,05d2e340-c8e8-4157-b033-222c471479d6.gif,20
91863396093,Going through Class-B Nmap results and find a Windows 2000 box in-scope,https://securityreactions.tumblr.com/post/91863396093/going-through-class-b-nmap-results-and-find-a,991c08fa-87bd-473a-ae68-ca48c48afa5c.gif,11
91857237805,"""We've set up some test accounts in production, please target those ..""",https://securityreactions.tumblr.com/post/91857237805/weve-set-up-some-test-accounts-in-production,204c03e4-b40d-4379-962b-6beb9f567f81.gif,12
91760615473,"sitting, waiting ... but my shells dont phone home",https://securityreactions.tumblr.com/post/91760615473/sitting-waiting-but-my-shells-dont-phone-home,274d838d-b19a-4cb4-ab4d-928ea29a45b5.gif,8
91754308176,"Installed a web backdoor, need covering traffic to hide it.",https://securityreactions.tumblr.com/post/91754308176/installed-a-web-backdoor-need-covering-traffic-to,870ca96d-28f2-48ec-afb9-682ba3a84d89.gif,21
91658539292,When I find out I've only got 27 bytes of usable shellcode,https://securityreactions.tumblr.com/post/91658539292/when-i-find-out-ive-only-got-27-bytes-of-usable,33a203b5-db2b-4499-9088-8631bab01b99.gif,19
91652371058,When a forgotten password link emails me my password in clear text,https://securityreactions.tumblr.com/post/91652371058/when-a-forgotten-password-link-emails-me-my,266c9d2b-888f-46a7-9710-513b24dbb1b6.gif,51
91563283034,Pulling up Websense logs in a meeting and reading some of the URLs out loud.,https://securityreactions.tumblr.com/post/91563283034/pulling-up-websense-logs-in-a-meeting-and-reading,eba1d1f5-4593-44db-b9e7-14215ecb8236.gif,8
91557411491,Remember your first vuln exploitation...,https://securityreactions.tumblr.com/post/91557411491/remember-your-first-vuln-exploitation,ed0d2fab-9aeb-46b0-8f72-372053a0d4b8.gif,4
91468806791,Installing @rootikitty,https://securityreactions.tumblr.com/post/91468806791/installing-rootikitty,132c612b-acb2-4585-88fa-e9a42082c522.gif,16
91462761273,Victim at client office clicks on one of my phishing emails,https://securityreactions.tumblr.com/post/91462761273/victim-at-client-office-clicks-on-one-of-my,d696fbb3-23de-4362-a00b-e810638d7ef6.gif,11
91373935482,This is what happens if you use a WAF/IPS correctly.,https://securityreactions.tumblr.com/post/91373935482/this-is-what-happens-if-you-use-a-wafips,6f486675-d536-40a1-9698-744324e4c131.gif,15
91369151683,Someone brings in decaf after an all night CTF,https://securityreactions.tumblr.com/post/91369151683/someone-brings-in-decaf-after-an-all-night-ctf,ce6bddf6-3d92-411f-9314-55277cd9f5ee.gif,8
91363057290,Reviewing good security practices with the users after one caused a breach,https://securityreactions.tumblr.com/post/91363057290/reviewing-good-security-practices-with-the-users,e7b98b2c-53d6-4baf-8db6-f8aaafd4452e.gif,12
91267766368,Doing a physical penetration test and I make it past the front desk security gate,https://securityreactions.tumblr.com/post/91267766368/doing-a-physical-penetration-test-and-i-make-it,884b15dd-6655-43c4-8483-9b7fc1e2102f.jpg,14
91261535018,FireEye's reaction to published vulns,https://securityreactions.tumblr.com/post/91261535018/fireeyes-reaction-to-published-vulns,752f8a30-a09b-4a4f-afb1-e6814ddf5d49.gif,7
91165640259,"""Don't bother putting severity ratings in the report, we'll decide those.""",https://securityreactions.tumblr.com/post/91165640259/dont-bother-putting-severity-ratings-in-the,b12717bb-7e56-4023-b00f-7d70d8d1a046.gif,10
91159269126,Buffer overflow 101,https://securityreactions.tumblr.com/post/91159269126/buffer-overflow-101,f04f405a-ec61-4e05-9983-52b0e6279c70.gif,18
91062485290,Coming in to work early in anticipation of Tunisian Hackers Team DDoS…,https://securityreactions.tumblr.com/post/91062485290/coming-in-to-work-early-in-anticipation-of,3e3ff12c-e1fb-457c-bec7-fc6fe9756145.gif,5
91056077620,mfw when the presenters chrome site thumbnails include free porn and escorts during a webex with senior staff,https://securityreactions.tumblr.com/post/91056077620/mfw-when-the-presenters-chrome-site-thumbnails,920e9110-e4f2-4576-b574-7fd5ebbe6be0.gif,13
91046990637,When I'm told the reason that RCE bug hasn't been fixed is because Change Management won't approve it.,https://securityreactions.tumblr.com/post/91046990637/when-im-told-the-reason-that-rce-bug-hasnt-been,bac661ee-f802-443a-b413-ab75a1ad5df9.gif,6
90959813149,How the 3rd party pentest will likely go...,https://securityreactions.tumblr.com/post/90959813149/how-the-3rd-party-pentest-will-likely-go,8983b61d-51f8-4667-94d2-a6f18c1a9220.gif,41
90953456472,"Finally, upper management lets us hire a new junior pentester",https://securityreactions.tumblr.com/post/90953456472/finally-upper-management-lets-us-hire-a-new,14ca8315-d31d-40d1-80bd-236aba82764f.gif,11
90665354427,First blood on a CTF,https://securityreactions.tumblr.com/post/90665354427/first-blood-on-a-ctf,53684aa5-1824-4e32-b427-a9904e8e3a81.gif,18
90464910997,Walking into a client to do a pen test instead they ask you to do an architecture review,https://securityreactions.tumblr.com/post/90464910997/walking-into-a-client-to-do-a-pen-test-instead,c18421e0-9319-4ace-8eeb-8c82fbec4239.jpg,15
90357807702,The IRS saying they only retain email data for 6 months,https://securityreactions.tumblr.com/post/90357807702/the-irs-saying-they-only-retain-email-data-for-6,726f70fc-22ff-40e0-a507-f3e7089f94fb.gif,16
90087831077,Junior pentester shows me how they run the automatic webapp scanner,https://securityreactions.tumblr.com/post/90087831077/junior-pentester-shows-me-how-they-run-the,e4c2815d-c204-4399-b5c2-a35899f537f6.gif,20
89683322877,When the client gives me reasons why they use strcpy,https://securityreactions.tumblr.com/post/89683322877/when-the-client-gives-me-reasons-why-they-use,0202e8b9-47c8-4732-80a1-c96458190f06.gif,5
89463974388,When I get a new product for my vulnerability research lab.,https://securityreactions.tumblr.com/post/89463974388/when-i-get-a-new-product-for-my-vulnerability,3c19743a-13c9-4e6f-bca9-680bfd865503.gif,7
89173658674,"""Huh, wonder what that device on my network doing DHCP requests is, I haven't added anything new.""",https://securityreactions.tumblr.com/post/89173658674/huh-wonder-what-that-device-on-my-network-doing,88875031-4fb2-45c8-b4ea-c6a93be8d95e.gif,23
89167401935,Everyone is watching the world sportsball. My attacks begin NOW.,https://securityreactions.tumblr.com/post/89167401935/everyone-is-watching-the-world-sportsball-my,c98c7ed8-ce1a-4031-89d3-7820147e3499.gif,16
88872172142,The first few Swift classes at WWDC,https://securityreactions.tumblr.com/post/88872172142/the-first-few-swift-classes-at-wwdc,67f6a3ce-1ba4-4ff7-97b1-ff76246cb819.gif,8
88865743702,Everyone finally starts reading the OpenSSL source code,https://securityreactions.tumblr.com/post/88865743702/everyone-finally-starts-reading-the-openssl-source,4d65a7d2-a955-4538-91ac-63d048193a30.gif,10
88804497857,"""We don't manually test for vulns. The scanner will find all the low-hanging fruit.""",https://securityreactions.tumblr.com/post/88804497857/we-dont-manually-test-for-vulns-the-scanner,dbe8398f-a4e4-4c1d-8934-5b5b5f6aa75b.gif,11
88681717710,The security research lifecycle,https://securityreactions.tumblr.com/post/88681717710/the-security-research-lifecycle,b2361ccf-893e-4798-bf91-2cdee6f6028f.gif,13
88675873791,Drive-by download,https://securityreactions.tumblr.com/post/88675873791/drive-by-download,203a6ce5-a59a-46dd-ad40-687a47a8b2bc.gif,6
88585995898,What comparing two vendor products head-to-head feels like,https://securityreactions.tumblr.com/post/88585995898/what-comparing-two-vendor-products-head-to-head,f53404ee-9c82-401a-a29c-4cf55004a0c1.gif,6
88580010077,What people think I do as a Security Consultant:,https://securityreactions.tumblr.com/post/88580010077/what-people-think-i-do-as-a-security-consultant,1a69880e-8cec-4f29-8ae6-17f9319de794.gif,76
88488037314,Respectable security researchers are now using the word 'cyber' in every day communications/twitter/blogs,https://securityreactions.tumblr.com/post/88488037314/respectable-security-researchers-are-now-using-the,c5ef5bc8-d98b-43b7-acbc-6898474c3150.gif,20
88485194897,XSS On TweetDeck,https://securityreactions.tumblr.com/post/88485194897/xss-on-tweetdeck,e4a50e3e-df21-40c3-9108-e006a65b807d.gif,10
88482057199,"How I feel, when the bank’s management tells me that the bank is not subject to PCI DSS compliance",https://securityreactions.tumblr.com/post/88482057199/how-i-feel-when-the-banks-management-tells-me,18e44b41-79cb-4abd-8fae-0a8d3233715e.gif,9
88474813322,Opening an unsolicited executable email attachment on a VM just to see what it does,https://securityreactions.tumblr.com/post/88474813322/opening-an-unsolicited-executable-email-attachment,d9d567b2-aaf3-469a-938e-80947717d54a.gif,9
88474711457,Just a quiet day at work,https://securityreactions.tumblr.com/post/88474711457/just-a-quiet-day-at-work,1a69880e-8cec-4f29-8ae6-17f9319de794.gif,20
88289461109,Finding out you got a 98% on your SANS exam,https://securityreactions.tumblr.com/post/88289461109/finding-out-you-got-a-98-on-your-sans-exam,80df3cb9-37bd-4a30-a014-93e621d2f9e9.gif,3
87312881728,CTF Panicking: Team Teckel stealing the flag after Team Kiddie launched the exploit,https://securityreactions.tumblr.com/post/87312881728/ctf-panicking-team-teckel-stealing-the-flag-after,8dc3987c-b064-4856-850e-02b79e89cdfc.gif,10
87307305485,tail -f /var/log/apache2/access.log,https://securityreactions.tumblr.com/post/87307305485/tail-f-varlogapache2accesslog,3b5b80de-5cc0-4167-a830-83324e5ee1c2.gif,26
87215905431,Snowden.,https://securityreactions.tumblr.com/post/87215905431/snowden,61472c71-1d02-49a6-8651-f86c084cc9c7.gif,5
87213983737,My reaction after TrueCrypt shutdown / was compromised,https://securityreactions.tumblr.com/post/87213983737/my-reaction-after-truecrypt-shutdown-was,734d6cba-37b9-44b5-9cb0-fac67ee18d7f.gif,19
87110345857,When a noob is trying to exploit a vulnerability and a senior pentester arrives.,https://securityreactions.tumblr.com/post/87110345857/when-a-noob-is-trying-to-exploit-a-vulnerability,6b2537d5-e470-4fce-ab80-99c7b41f40d6.gif,10
87009967927,"""I've scheduled you on a 1-day web app test. It's on site.""",https://securityreactions.tumblr.com/post/87009967927/ive-scheduled-you-on-a-1-day-web-app-test-its,7470d72b-9c43-43bb-9a92-539e65eb3ad8.gif,0
87004399897,"When you observe an APT in progress, unexpectedly",https://securityreactions.tumblr.com/post/87004399897/when-you-observe-an-apt-in-progress-unexpectedly,2743cfc8-eca6-4813-be3d-3f93bcd56670.gif,7
86605226659,Starting on my 8th ASP.NET application this month,https://securityreactions.tumblr.com/post/86605226659/starting-on-my-8th-aspnet-application-this-month,f3e26a74-7224-4fdd-9bc5-bcee971ab696.gif,3
86516346580,"""someone should look into that""",https://securityreactions.tumblr.com/post/86516346580/someone-should-look-into-that,c09ec9f4-2384-4f5e-b345-a05fd2668c64.gif,11
86510832496,Successful incident response,https://securityreactions.tumblr.com/post/86510832496/successful-incident-response,6b8827df-1803-4bc0-bbf2-680efcc58111.gif,14
86420245747,finding pdf directory for entire company while OSINT gathering,https://securityreactions.tumblr.com/post/86420245747/finding-pdf-directory-for-entire-company-while,414afc33-4645-4585-a883-a1d830dfacf5.gif,1
86414599645,A recent CISSP & CEH certified applicant trying to walk me through what a NOP sled is,https://securityreactions.tumblr.com/post/86414599645/a-recent-cissp-ceh-certified-applicant-trying-to,26f4f980-65b2-41ab-8d2b-9e69ea64e6a1.gif,6
86393991857,Testing your new exploit on 127.0.0.1,https://securityreactions.tumblr.com/post/86393991857/testing-your-new-exploit-on-127001,fc4dfac1-56f9-4bd3-826d-12664dc54cad.gif,63
86322794770,The feeling when you finally get a successful meterpreter session,https://securityreactions.tumblr.com/post/86322794770/the-feeling-when-you-finally-get-a-successful,79b1cf3d-fe81-4e05-a351-111daa2fc4d4.gif,12
86317125568,"""We disabled security updates because our users often lose their unsaved work on Word""",https://securityreactions.tumblr.com/post/86317125568/we-disabled-security-updates-because-our-users,4add9fd3-2e79-4880-924e-f48555e6d674.gif,43
86225407929,When I am surprised to find that the WAF is doing its job.,https://securityreactions.tumblr.com/post/86225407929/when-i-am-surprised-to-find-that-the-waf-is-doing,d5871ad9-6940-462d-822e-722e0b595606.gif,6
86219631172,data exfiltration,https://securityreactions.tumblr.com/post/86219631172/data-exfiltration,1663c55d-5321-4834-befa-896a5276f5a6.gif,16
86125155988,I just got access to the password database,https://securityreactions.tumblr.com/post/86125155988/i-just-got-access-to-the-password-database,540b13b9-63e7-404b-b39d-1f975e4fbcff.gif,32
86117972665,"When a ""Security Seminar"" speaker wastes the opportunity to teach end users how not to install obvious malware, instead using buzzwords and rambling about heartbleed specifics.",https://securityreactions.tumblr.com/post/86117972665/when-a-security-seminar-speaker-wastes-the,cefbf845-1a21-4afa-90f2-132fcfaa3aa2.gif,7
86024362586,Finally going home after spending several days updating servers,https://securityreactions.tumblr.com/post/86024362586/finally-going-home-after-spending-several-days,5c4d57e0-27a1-41fc-ad77-06f2d753f4ad.gif,32
86017776237,Discovering /var/log/auth.log from the infosec reactions and looking at mine for the first time,https://securityreactions.tumblr.com/post/86017776237/discovering-varlogauthlog-from-the-infosec,ccbd3cdd-83d2-41f1-b206-c7b8daa496c6.gif,14
85927756059,Finally getting shell right before the time is up for the pentest,https://securityreactions.tumblr.com/post/85927756059/finally-getting-shell-right-before-the-time-is-up,806f8095-c997-470f-935b-84fe2863bbb4.gif,13
85922275469,CEO Fired. Chip and Pin Tech Paid for. We're secure!,https://securityreactions.tumblr.com/post/85922275469/ceo-fired-chip-and-pin-tech-paid-for-were,9c336585-d9df-40cd-a80d-27148b5469b5.gif,9
85832709821,"Wow, that ""new"" ""OAuth"" vuln...",https://securityreactions.tumblr.com/post/85832709821/wow-that-new-oauth-vuln,8432de47-126a-4eba-83a3-e3e8b81c8214.gif,8
85827001819,The truth of every security con,https://securityreactions.tumblr.com/post/85827001819/the-truth-of-every-security-con,98d48c49-cf74-49da-9ae3-6d83535c6c19.gif,7
85730076707,My response to how studying for CISSP is going,https://securityreactions.tumblr.com/post/85730076707/my-response-to-how-studying-for-cissp-is-going,2ef336f7-0ab9-43db-996e-71b1a1ca6d5f.gif,12
85638157111,Auditing a lame PHP webapp,https://securityreactions.tumblr.com/post/85638157111/auditing-a-lame-php-webapp,e171588a-ca45-4b6e-b1cf-9ba676523687.gif,16
85632418286,Demostration vs Production/Real-Life Testing,https://securityreactions.tumblr.com/post/85632418286/demostration-vs-productionreal-life-testing,e6ed8df6-2f5b-4211-b3df-c03a4057c9e1.gif,9
85539458162,"When I’m testing my new scanner, and I start setting off a bunch of my own alarms",https://securityreactions.tumblr.com/post/85539458162/when-im-testing-my-new-scanner-and-i-start,ead0b40d-853c-4a7e-a0a7-43a83fb9f53d.gif,30
85533803055,Junior DOSing webapp on scan attempt,https://securityreactions.tumblr.com/post/85533803055/junior-dosing-webapp-on-scan-attempt,73e14556-2782-4f0c-a601-ca7be236e3be.gif,5
85437888019,Trying to catch a narrow race window,https://securityreactions.tumblr.com/post/85437888019/trying-to-catch-a-narrow-race-window,acacc1ce-0805-416f-97a3-e411fdc42a37.gif,6
85430712136,When an admin says patching is not required...,https://securityreactions.tumblr.com/post/85430712136/when-an-admin-says-patching-is-not-required,826c718a-e963-47be-8ff0-b4ff86af61eb.gif,26
85231760155,Pentester caught by admin,https://securityreactions.tumblr.com/post/85231760155/pentester-caught-by-admin,89b9446e-31c5-4816-9cc9-1720be7c7451.gif,22
85226339520,Security vendor trying to sell APT...,https://securityreactions.tumblr.com/post/85226339520/security-vendor-trying-to-sell-apt,f8120214-b9d2-45c2-8f47-e82a735e80e0.gif,3
85134993105,Behaviour-based malware analysis,https://securityreactions.tumblr.com/post/85134993105/behaviour-based-malware-analysis,d84b314a-f390-4514-b1bb-ee03d802624a.gif,12
85063789102,"Me, on DBIR day.",https://securityreactions.tumblr.com/post/85063789102/me-on-dbir-day,683c2615-24e5-45af-b15f-847e71cd0e6e.gif,2
84846648122,When firend asks me can I hack his GF's facebook,https://securityreactions.tumblr.com/post/84846648122/when-firend-asks-me-can-i-hack-his-gfs-facebook,66afee8b-58d7-4755-9f65-5d30eb0d81e3.gif,25
84846591952,My reaction when a vendor finishes his pitch,https://securityreactions.tumblr.com/post/84846591952/my-reaction-when-a-vendor-finishes-his-pitch,493138e1-dd08-4f20-abd6-968fbaf287f6.gif,9
84437279363,"As a long time Arch user, how I felt running ArchAssault for the first time…",https://securityreactions.tumblr.com/post/84437279363/as-a-long-time-arch-user-how-i-felt-running,cc3f6b2d-ffd6-455d-9300-6fb7a46efd18.gif,10
84431616877,Honeypot shows attempts to access internal information. Add source IP to blacklist,https://securityreactions.tumblr.com/post/84431616877/honeypot-shows-attempts-to-access-internal,b6e4a403-dccf-4a06-84e8-7a3dff3fdfd9.gif,9
84336340810,When a client asks for a DoS assessment,https://securityreactions.tumblr.com/post/84336340810/when-a-client-asks-for-a-dos-assessment,425b21a1-5088-4004-a3d5-1ce3d52883dc.gif,12
84330875214,Accidentally typed into IDA instead of IRC,https://securityreactions.tumblr.com/post/84330875214/accidentally-typed-into-ida-instead-of-irc,842b6b71-4f1d-4ca2-9539-ea88c37bc785.gif,6
84232675307,Powering off a core switch after implementing a replacement with more security features,https://securityreactions.tumblr.com/post/84232675307/powering-off-a-core-switch-after-implementing-a,55699ebf-97c2-409f-a278-662a0931c66b.gif,10
84133670530,Being that one guy with an 0day at a conference,https://securityreactions.tumblr.com/post/84133670530/being-that-one-guy-with-an-0day-at-a-conference,7829c9fa-dd09-4ef1-879f-5b2cf87693a5.gif,14
84119510752,Oh shit. I'M THE CAVALRY?,https://securityreactions.tumblr.com/post/84119510752/oh-shit-im-the-cavalry,34f7aed3-5f03-44bf-8b66-c07d4f13a70b.gif,11
83830372929,At home this exploit gives a shell but when I demo it to my boss it doesn’t,https://securityreactions.tumblr.com/post/83830372929/at-home-this-exploit-gives-a-shell-but-when-i-demo,81ccb3a6-5101-42d0-9e44-239b920713d5.gif,16
83824781117,The POC works pretty well I think,https://securityreactions.tumblr.com/post/83824781117/the-poc-works-pretty-well-i-think,167866f2-cfdc-48d9-bfee-716f76c62962.gif,11
83627229363,Runner up CTF team saves a flag submission for last minute …,https://securityreactions.tumblr.com/post/83627229363/runner-up-ctf-team-saves-a-flag-submission-for,bb251cd1-5d30-4cd9-bbaa-381f6c7cbaa6.jpg,7
83526234402,"Sitting at Starbucks, and suddenly overhear table next to me discussing sslstrip results",https://securityreactions.tumblr.com/post/83526234402/sitting-at-starbucks-and-suddenly-overhear-table,d4c8f496-c255-4412-9114-f7b9010fecb1.gif,20
83516448161,"When I realised ""Mom"" wasn't actually a parody account",https://securityreactions.tumblr.com/post/83516448161/when-i-realised-mom-wasnt-actually-a-parody,45011ec2-8609-4b4c-87ee-ee23da5e7762.gif,7
83421001903,after finishing an hour long discussion with the client and schooling them on why their security policy is garbage,https://securityreactions.tumblr.com/post/83421001903/after-finishing-an-hour-long-discussion-with-the,fe218ccb-89c2-43eb-9764-01f3f437434b.gif,10
83320208370,"""Hey, could you take down $site for me?""",https://securityreactions.tumblr.com/post/83320208370/hey-could-you-take-down-site-for-me,0085182c-d730-43f7-a384-7eb769aba3ef.gif,15
83313232014,"When user request to open ""random ports on the firewall"" and also “but I dont know which ones yet”",https://securityreactions.tumblr.com/post/83313232014/when-user-request-to-open-random-ports-on-the,d33a3257-bf95-402b-a40c-4b31ae93eef3.gif,15
83217202515,When a user emails me their password in plain text...,https://securityreactions.tumblr.com/post/83217202515/when-a-user-emails-me-their-password-in-plain,d0857fff-9899-4ffd-b2f5-83785ba4702b.gif,21
83210291388,Me waiting for my 1 gig Burp state to save..,https://securityreactions.tumblr.com/post/83210291388/me-waiting-for-my-1-gig-burp-state-to-save,5a649f9b-84f2-43c6-8f25-306a6129de47.gif,2
83114444039,When I went to dumpster diving,https://securityreactions.tumblr.com/post/83114444039/when-i-went-to-dumpster-diving,13cf5578-2afa-45e3-be9f-ecfa9700bd27.gif,7
83107595166,My first CTF,https://securityreactions.tumblr.com/post/83107595166/my-first-ctf,9b1e7603-be9d-4e9e-955d-231ac1228111.gif,6
83038357144,Having second thoughts on enforcing SELinux after learning about Heartbleed,https://securityreactions.tumblr.com/post/83038357144/having-second-thoughts-on-enforcing-selinux-after,fa0fc514-3614-4f20-b638-d3b9c21d6844.gif,5
83010146071,When my family asks me which company I've successfully penetrated as a pentester,https://securityreactions.tumblr.com/post/83010146071/when-my-family-asks-me-which-company-ive,0382cf6f-684c-4d58-88e8-720783ab756e.gif,15
83004085601,"""Compliance risk assessment""",https://securityreactions.tumblr.com/post/83004085601/compliance-risk-assessment,f0109e39-4ecf-445b-8801-c01edfcb0a08.gif,2
83003908311,Getting early notification about Heartbleed,https://securityreactions.tumblr.com/post/83003908311/getting-early-notification-about-heartbleed,f69134a9-00c6-4ba3-b8b1-aa6796c9fa9e.gif,6
83003801110,"""Hey, have you heard about this 'Heartbleed' bug? Check out this article.""",https://securityreactions.tumblr.com/post/83003801110/hey-have-you-heard-about-this-heartbleed-bug,8a162c37-a107-4c58-bd9e-4c89f101588b.gif,29
83003729724,client asking you to fill in a survey about your potential heartbleed exposure....with a surveymonkey survey,https://securityreactions.tumblr.com/post/83003729724/client-asking-you-to-fill-in-a-survey-about-your,651ec587-7a97-4e7c-8e5d-a240149d93bf.gif,5
83003646112,client inquiry:  please respond immediately if you are infected with the heartbleed virus,https://securityreactions.tumblr.com/post/83003646112/client-inquiry-please-respond-immediately-if-you,edbbbcc1-ca9d-492c-9d91-342d03f84d05.gif,12
82908254087,When the sysadmin tells me that the office network is fully accessible from the dmz ON PURPOSE,https://securityreactions.tumblr.com/post/82908254087/when-the-sysadmin-tells-me-that-the-office-network,1d398423-b7c7-46ec-8c2e-00db7116b9fe.gif,10
82902401387,Learning our EHR vendor is getting rid of VPN in favor of public HTTPS with nothing but username / password for access controls.,https://securityreactions.tumblr.com/post/82902401387/learning-our-ehr-vendor-is-getting-rid-of-vpn-in,16f86f6a-59ca-4d7c-87d3-6001445be518.gif,8
82805810478,Finding out the domain I flagged to the client as 'imminent threat' was sinkholed,https://securityreactions.tumblr.com/post/82805810478/finding-out-the-domain-i-flagged-to-the-client-as,c7b3bc4f-4b4e-41ce-bcc4-08cd537dae09.gif,6
82799666082,"My reaction when the project leader answered : ""But security was not in the specifications !""",https://securityreactions.tumblr.com/post/82799666082/my-reaction-when-the-project-leader-answered,4831ca43-7b98-4025-a810-cf95a94163ae.gif,23
82703727106,"Heh, is this a compiler bug?",https://securityreactions.tumblr.com/post/82703727106/heh-is-this-a-compiler-bug,cfa999be-c076-4b85-961b-3a03300675c6.gif,27
82697719138,Watching the proxy logs and seeing a user searching to find a warez site that isn't blocked,https://securityreactions.tumblr.com/post/82697719138/watching-the-proxy-logs-and-seeing-a-user,fad953e2-b785-4039-984f-293ee84d708b.gif,27
82598577177,Discovering a 0day that cannot be disclosed due to a non-disclosure agreement,https://securityreactions.tumblr.com/post/82598577177/discovering-a-0day-that-cannot-be-disclosed-due-to,2877891d-8162-4744-8a87-4e0896032b85.gif,19
82591187336,"So, this is what happened to MTGox, they say ...",https://securityreactions.tumblr.com/post/82591187336/so-this-is-what-happened-to-mtgox-they-say,e58f079f-2a0e-4bda-8727-8d7d28ee5be7.gif,6
82496217155,Interns observing me during pentests,https://securityreactions.tumblr.com/post/82496217155/interns-observing-me-during-pentests,3cecf338-b88c-4b86-8689-f47687cb0552.gif,30
82489201944,$vendor still has a critical 0day in their NAS software a year after I told them about it,https://securityreactions.tumblr.com/post/82489201944/vendor-still-has-a-critical-0day-in-their-nas,16f86f6a-59ca-4d7c-87d3-6001445be518.gif,21
82398719478,SecLists shutting down...,https://securityreactions.tumblr.com/post/82398719478/seclists-shutting-down,87005ebd-2289-4e60-bb8b-877e6c891b43.gif,6
82393316127,Senior and junior doing security incident analysis,https://securityreactions.tumblr.com/post/82393316127/senior-and-junior-doing-security-incident-analysis,1a096975-de0f-490e-956b-28586c43c87b.gif,22
82305318435,Spaghetti code audit,https://securityreactions.tumblr.com/post/82305318435/spaghetti-code-audit,2ce70076-6bba-4a9f-8f3c-76029d991782.gif,32
82299764457,Realizing the day I feared for has finally come... (Full Disclosure's Sign-off Post ),https://securityreactions.tumblr.com/post/82299764457/realizing-the-day-i-feared-for-has-finally-come,1352deb1-e4bf-473e-81b1-cfa46f5d5cc6.gif,3
82201815772,"""Don't put keys in the crypto app, they said.""",https://securityreactions.tumblr.com/post/82201815772/dont-put-keys-in-the-crypto-app-they-said,62337bf7-8bb7-48bd-b03d-4a5b4a5fd340.gif,12
82113990275,"Twitter this morning, before I heard about heartbleed",https://securityreactions.tumblr.com/post/82113990275/twitter-this-morning-before-i-heard-about,4903f99b-4be1-4cb5-93ff-0f9aaca3a8dc.gif,27
82111615035,Deploying the OpenSSL patch to prod after someone suggests we spend time testing it.,https://securityreactions.tumblr.com/post/82111615035/deploying-the-openssl-patch-to-prod-after-someone,7b5671eb-438f-40bb-99df-450575f72054.gif,13
82106259334,How I imagine Windows XP users feel,https://securityreactions.tumblr.com/post/82106259334/how-i-imagine-windows-xp-users-feel,3d7a1996-903d-445c-8948-0d0f53c7214a.gif,30
82106231235,Heartbleed Monday sales meeting at your local cert vendor,https://securityreactions.tumblr.com/post/82106231235/heartbleed-monday-sales-meeting-at-your-local-cert,bf987d09-a04e-463a-8697-474228069969.gif,14
82106170007,Dealing with all the #heartbleed tweets,https://securityreactions.tumblr.com/post/82106170007/dealing-with-all-the-heartbleed-tweets,c9001d5d-c798-4d80-a2f5-608e8bc7aae3.gif,10
82102042615,Recruiter is offering $22.7k/year for a senior security researcher position.,https://securityreactions.tumblr.com/post/82102042615/recruiter-is-offering-227kyear-for-a-senior,e272dcaa-87a7-4711-ad34-9b6de90b55c2.gif,18
82006257531,Pwn2Own,https://securityreactions.tumblr.com/post/82006257531/pwn2own,42d8e2ab-528b-4f8d-8c91-ecc95ef32d3d.gif,16
82000429799,CTF team member responsible for containing the attacks,https://securityreactions.tumblr.com/post/82000429799/ctf-team-member-responsible-for-containing-the,d0440544-d942-468b-a9db-9d591b896782.gif,7
81901048126,Your mitigation strategy looks like this to me,https://securityreactions.tumblr.com/post/81901048126/your-mitigation-strategy-looks-like-this-to-me,7ce44f9f-52d3-4656-8594-34350624b121.gif,12
81893496135,When the red team catches me off guard...,https://securityreactions.tumblr.com/post/81893496135/when-the-red-team-catches-me-off-guard,a543e946-56b3-42cf-bf00-b376edc5ac80.gif,21
81794419068,How the lead developers describe me to their juniors.,https://securityreactions.tumblr.com/post/81794419068/how-the-lead-developers-describe-me-to-their,a702f0de-6221-45cd-b832-d8ea1cae20b3.gif,41
81787484824,"""We need you to get in here right away, the Jr Sysadmin just infected our main server with something called cryptolocker.  I need you to explain to the board what this means.""",https://securityreactions.tumblr.com/post/81787484824/we-need-you-to-get-in-here-right-away-the-jr,80ed71e9-1d44-4b26-b26a-33613513971b.gif,59
81693433316,selecting an attack vector,https://securityreactions.tumblr.com/post/81693433316/selecting-an-attack-vector,bb43f1d2-a06c-4cbc-ba9f-aafc6b016f81.gif,3
81687739512,Corporate user who still writes password on a post-it,https://securityreactions.tumblr.com/post/81687739512/corporate-user-who-still-writes-password-on-a,060dc478-ab6f-45d6-9222-8af64e38e85b.gif,17
81598665663,Finding a BYOD wireless access point on the LAN,https://securityreactions.tumblr.com/post/81598665663/finding-a-byod-wireless-access-point-on-the-lan,2664d368-22b7-4544-be11-fb2d45cba0b7.gif,23
81592960057,"""This is our production network, so be careful...""",https://securityreactions.tumblr.com/post/81592960057/this-is-our-production-network-so-be-careful,33d6bcba-2e26-4b74-bbeb-ef315ee5a707.gif,23
81501195822,When my server honeypot is active and a script kiddy try to attack,https://securityreactions.tumblr.com/post/81501195822/when-my-server-honeypot-is-active-and-a-script,f55fb56c-34ae-4f54-9e74-413e5880b7f3.gif,23
81495403244,When dev fixes a vulnerability with a half baked patch that is immediately bypassed,https://securityreactions.tumblr.com/post/81495403244/when-dev-fixes-a-vulnerability-with-a-half-baked,401e0e33-c34c-43b2-93eb-7c8d27f39e15.gif,12
81403281854,"When I submit a bug report, but someone else already got the bounty.",https://securityreactions.tumblr.com/post/81403281854/when-i-submit-a-bug-report-but-someone-else,b693a90b-a141-4472-8b1a-e55b599593fd.gif,13
81397590474,"When I read a tweet advertising an ""Anonymous"" event on Facebook",https://securityreactions.tumblr.com/post/81397590474/when-i-read-a-tweet-advertising-an-anonymous,b417847b-efcf-4a4a-9c90-b89478b57335.gif,25
81304364876,When I audit an ASP website,https://securityreactions.tumblr.com/post/81304364876/when-i-audit-an-asp-website,79c1ea2a-0615-452d-8676-71f65c110bbf.gif,15
81298467945,"When i See any company selling ""Production Safe"" pentesting",https://securityreactions.tumblr.com/post/81298467945/when-i-see-any-company-selling-production-safe,0a742350-783e-4105-b19c-783ba039b679.gif,13
81199458407,Showed the client how to edit Windows Registy...,https://securityreactions.tumblr.com/post/81199458407/showed-the-client-how-to-edit-windows-registy,22ed1d3a-a9d3-40ee-b43b-784cb6acdcbd.gif,44
81090877811,"nmap: ""Giving up on port early because retransmission cap hit""",https://securityreactions.tumblr.com/post/81090877811/nmap-giving-up-on-port-early-because,e7bb3b71-b29c-42ea-bf28-bec02de29796.gif,8
81083850216,"Expecting a telnet server to request a password, but it immediately gives you a shell.",https://securityreactions.tumblr.com/post/81083850216/expecting-a-telnet-server-to-request-a-password,3fd51145-f920-4ebe-b4a1-7497d8618134.gif,10
80988508147,Watching WireShark for the first time,https://securityreactions.tumblr.com/post/80988508147/watching-wireshark-for-the-first-time,31cefc40-3716-4c1b-8551-beadef2ed0f9.gif,25
80982774984,Users' response to the latest security policy document update,https://securityreactions.tumblr.com/post/80982774984/users-response-to-the-latest-security-policy,e4d0951a-80f9-4a4d-8800-01cac8b7e2f5.gif,22
80891456899,finding a 0 day,https://securityreactions.tumblr.com/post/80891456899/finding-a-0-day,6863bc92-8efc-4429-b595-0195b08db724.gif,9
80885661807,When I find out that an unprivileged user's ssh key is an authorized key in /root/.ssh/,https://securityreactions.tumblr.com/post/80885661807/when-i-find-out-that-an-unprivileged-users-ssh,c49c8d0f-28f3-4dcf-8a8b-ff8e5b3239ae.gif,13
80791938195,My first reaction to the 'Cyber-Fatality' phrase CNBC  has cooked up.,https://securityreactions.tumblr.com/post/80791938195/my-first-reaction-to-the-cyber-fatality-phrase,2df67aa0-b6bd-4344-a079-396b1c1db426.gif,6
80786047658,Management,https://securityreactions.tumblr.com/post/80786047658/management,71943350-aa12-473c-8704-608f7c8ec5fd.gif,22
80690883518,Showing up in a blackhat's C&C channel after REing a sample belonging to their botnet and finding a static IP,https://securityreactions.tumblr.com/post/80690883518/showing-up-in-a-blackhats-cc-channel-after-reing,7f4ff3f7-ee0a-4c9c-9f8f-0ea916615155.gif,12
80685010067,That one OpenBSD box during the pentest...,https://securityreactions.tumblr.com/post/80685010067/that-one-openbsd-box-during-the-pentest,b7e1c34b-7d57-4027-bb69-e4de8eb75778.gif,42
80589255068,When SOC stops Red Team cold...,https://securityreactions.tumblr.com/post/80589255068/when-soc-stops-red-team-cold,fec3088e-bdcd-4b2d-b55d-314d00bab8b8.gif,17
80583267236,Security vendors who claim that using $PRODUCT completely protects against government spying,https://securityreactions.tumblr.com/post/80583267236/security-vendors-who-claim-that-using-product,8f461fd6-bb94-4d2f-bbd1-e0eafcf5ac76.gif,15
80476607038,Climbing between cables in a messy telecom closet,https://securityreactions.tumblr.com/post/80476607038/climbing-between-cables-in-a-messy-telecom-closet,1c81c415-31b5-4858-9207-d0c3b904f4cf.gif,8
80376043065,My first (failed) ROP attempt,https://securityreactions.tumblr.com/post/80376043065/my-first-failed-rop-attempt,6e40ccf4-42bf-486e-966c-5b28d463f9b6.gif,11
80369030841,Dealing with multiple versions of Zeus,https://securityreactions.tumblr.com/post/80369030841/dealing-with-multiple-versions-of-zeus,3a7ee343-3986-433a-bd87-33a221b5d580.gif,5
80274250506,After getting BSides London ticket,https://securityreactions.tumblr.com/post/80274250506/after-getting-bsides-london-ticket,be7bfd43-0998-4260-bf23-e6a60fca80d7.gif,1
80268613398,"When a friend asks me to ""clean their computer""",https://securityreactions.tumblr.com/post/80268613398/when-a-friend-asks-me-to-clean-their-computer,eeb60263-9fc3-4a00-8dd9-ff71415fa260.gif,39
80177788299,Script kiddie vs the IDS team,https://securityreactions.tumblr.com/post/80177788299/script-kiddie-vs-the-ids-team,160ccd6a-9c80-4f12-b895-1edc12e8c907.gif,24
80172322338,Being forced to sit through a vendor presentation on BYOD security. Wait does that say slide 1 of 384?!?,https://securityreactions.tumblr.com/post/80172322338/being-forced-to-sit-through-a-vendor-presentation,c90cfeb9-5144-43ab-aedd-f8138b2698ba.gif,41
80080107399,"Solutions architect disagreeing : ""No, you can spoof HTTP Referer only with JavaScript""",https://securityreactions.tumblr.com/post/80080107399/solutions-architect-disagreeing-no-you-can,1e51229e-122d-424a-a323-8319beb3efcf.gif,10
80074518934,"Vendor's ""unbeatable IDS"" gets deployed",https://securityreactions.tumblr.com/post/80074518934/vendors-unbeatable-ids-gets-deployed,0340f36e-aff3-4585-af9e-c419ff907c51.gif,15
79982239787,Sitting through another security briefing before we're allowed to go on-site.,https://securityreactions.tumblr.com/post/79982239787/sitting-through-another-security-briefing-before,e8335ad1-e792-46e1-be70-c3b963abefe4.gif,7
79976614471,$client wants us to monitor all inbound and outbound traffic at the firewall with with tcpdump to audit their network traffic.,https://securityreactions.tumblr.com/post/79976614471/client-wants-us-to-monitor-all-inbound-and,127dc2cf-d86b-46a6-aedf-eba477b6a926.gif,13
79882431334,Tailored Access Operations,https://securityreactions.tumblr.com/post/79882431334/tailored-access-operations,682f3561-c51a-4726-bea9-889002b0a248.gif,10
79876462026,"When someone says ""we aren't owned.""",https://securityreactions.tumblr.com/post/79876462026/when-someone-says-we-arent-owned,6c886f79-9a30-4a8f-8398-bd1c151e985a.gif,12
79777852161,"When I ask a client about their plans to upgrade their systems since updates for Windows XP will be ending soon and they respond, ""Windows has updates?""",https://securityreactions.tumblr.com/post/79777852161/when-i-ask-a-client-about-their-plans-to-upgrade,a738d62c-9b94-4c14-b3e2-ced21c6a4159.gif,35
79770256663,The PHB wants me to give my talk to the interns before $con!,https://securityreactions.tumblr.com/post/79770256663/the-phb-wants-me-to-give-my-talk-to-the-interns,a4552b13-80a2-4c57-ad83-021011db0887.gif,4
79670239791,When a client insists they have no need to secure their company wireless network,https://securityreactions.tumblr.com/post/79670239791/when-a-client-insists-they-have-no-need-to-secure,60bb2586-7262-4dd8-be68-c08d56c60db1.gif,16
79663289556,Delivering AppSec report to business,https://securityreactions.tumblr.com/post/79663289556/delivering-appsec-report-to-business,d80175f9-e16d-4697-b1ab-0d589b944906.gif,13
79568090496,"""Sandboxes are crap! Sandboxes catch nothing! Sandboxes boo boo boo!""",https://securityreactions.tumblr.com/post/79568090496/sandboxes-are-crap-sandboxes-catch-nothing,0f605654-5d90-4ae7-8e94-08adb6ac2900.gif,8
79562446710,live 0day demo works!!!,https://securityreactions.tumblr.com/post/79562446710/live-0day-demo-works,8a0d9e24-ced7-4478-8cba-6bbb97267897.gif,16
79471832054,"Clicking a link from @thegrugq, and my browser hangs",https://securityreactions.tumblr.com/post/79471832054/clicking-a-link-from-thegrugq-and-my-browser,f99452a8-c07f-4af0-9ce8-e4085abec8c0.gif,6
79466270422,"When a site requires me to signup with Facebook, then asks for a password",https://securityreactions.tumblr.com/post/79466270422/when-a-site-requires-me-to-signup-with-facebook,4608e423-b20c-41b2-bfc8-b374d2abfcf9.gif,15
79373234633,EMET ASLR enabled,https://securityreactions.tumblr.com/post/79373234633/emet-aslr-enabled,d61db904-9925-4bec-ab6f-73cfbec3e9e0.gif,5
79367471186,EMET ASLR disabled,https://securityreactions.tumblr.com/post/79367471186/emet-aslr-disabled,1e73f174-10ae-47dd-b475-2bcd9196e724.gif,7
79275754243,The cycle of abuse,https://securityreactions.tumblr.com/post/79275754243/the-cycle-of-abuse,515143b9-1e75-4eaf-add3-40ba6ca32444.gif,3
79171941895,How I felt after I got metasploit running in my nokia n900,https://securityreactions.tumblr.com/post/79171941895/how-i-felt-after-i-got-metasploit-running-in-my,a95ebbdc-7050-4fbb-b7fb-e18ede4e1529.gif,37
79163681822,When I launch exploits but include my own IPs as targets. Luckily I had IPS nearby.,https://securityreactions.tumblr.com/post/79163681822/when-i-launch-exploits-but-include-my-own-ips-as,28a93c95-878e-46de-b248-44f1bce7be36.gif,10
79063285005,Using nmap,https://securityreactions.tumblr.com/post/79063285005/using-nmap,417957bf-680f-4606-b328-9ee909228ea5.gif,19
79058459205,stress testing production server,https://securityreactions.tumblr.com/post/79058459205/stress-testing-production-server,fb8f0f65-f2ff-4c55-8398-27c8af2cd1bb.gif,22
78955329868,autoresponders hitting your inbox after you post to full-disclosure,https://securityreactions.tumblr.com/post/78955329868/autoresponders-hitting-your-inbox-after-you-post,bfd3c7b0-314a-4df4-82c0-8904e11b3894.gif,4
78950597749,"""Information security? So you're like a hacker? Can you hack my ex's facebook?""",https://securityreactions.tumblr.com/post/78950597749/information-security-so-youre-like-a-hacker,8ae718b1-e964-447d-9d15-32b92dd42130.gif,49
78853678592,Every time I see a promoted tweet for a secure cloud browser,https://securityreactions.tumblr.com/post/78853678592/every-time-i-see-a-promoted-tweet-for-a-secure,76b7b4da-7b6c-4b15-9121-c91ff4396c2c.gif,16
78849854458,Talk gets accepted at a conference,https://securityreactions.tumblr.com/post/78849854458/talk-gets-accepted-at-a-conference,84acd0a2-f564-4ba3-9ac7-acff5d8052eb.gif,10
78754336940,Blind SQL Injection,https://securityreactions.tumblr.com/post/78754336940/blind-sql-injection,0f0abfbb-d1e6-4491-8773-20e774d852ea.gif,39
78750697642,Infosec's collective reaction to Puffchat's takedown demands,https://securityreactions.tumblr.com/post/78750697642/infosecs-collective-reaction-to-puffchats,c7dffaf1-e3ec-469d-be50-cb1d2188b25c.gif,3
78654562228,When somebody tells me they're going to write their own encryption algorithm,https://securityreactions.tumblr.com/post/78654562228/when-somebody-tells-me-theyre-going-to-write,4edfb2d0-8401-49cc-a2e2-fee0887d4d76.gif,36
78650747388,Souce code auditing...,https://securityreactions.tumblr.com/post/78650747388/souce-code-auditing,45dcde47-0c1c-4c7a-84db-c22cc86c4264.gif,8
78649305692,When my payload bypass the firewall,https://securityreactions.tumblr.com/post/78649305692/when-my-payload-bypass-the-firewall,ab8dd99e-d726-4667-abc6-7535a17da8e5.gif,5
78552456156,Testing that exploit I saw in a conf,https://securityreactions.tumblr.com/post/78552456156/testing-that-exploit-i-saw-in-a-conf,60cfd04e-2ee7-4451-ba99-0e831b6f0ef3.gif,21
78468419411,"EC Council compromised 3 times so far, now I'm waiting to see how many more times they'll get compromised.",https://securityreactions.tumblr.com/post/78468419411/ec-council-compromised-3-times-so-far-now-im,0597c771-6ce4-412a-9b67-4deb70b3ff2e.gif,14
78212190573,The supplier won't grant access to the code of the application that runs on DMZ,https://securityreactions.tumblr.com/post/78212190573/the-supplier-wont-grant-access-to-the-code-of-the,27ad7751-4957-472b-97e8-91bdcea72460.gif,4
78149521092,So I went to RSA for the first time.,https://securityreactions.tumblr.com/post/78149521092/so-i-went-to-rsa-for-the-first-time,6b25c77d-612b-4ffc-a029-b96388fdb913.gif,8
78113683354,Almost ran a malware sample in my native system,https://securityreactions.tumblr.com/post/78113683354/almost-ran-a-malware-sample-in-my-native-system,19b48e1b-f7ca-4b84-9202-b1e0e35424cf.gif,29
78109869752,Typical XSS master,https://securityreactions.tumblr.com/post/78109869752/typical-xss-master,bc5ecc29-32ca-49bf-94c5-e2e54d71e59d.gif,19
78013459047,Only person on CTF team to not get a shell,https://securityreactions.tumblr.com/post/78013459047/only-person-on-ctf-team-to-not-get-a-shell,1c218b23-b942-4374-ad0c-e2b1021d1f37.gif,4
77912762351,NSA trying to control the Internet,https://securityreactions.tumblr.com/post/77912762351/nsa-trying-to-control-the-internet,7d497f15-2407-4d95-b9b2-8fb6aeb41770.gif,64
77909057082,Your first look at the Bro logs....,https://securityreactions.tumblr.com/post/77909057082/your-first-look-at-the-bro-logs,f60d2f90-629d-4104-84b4-8560d1cd6cca.gif,14
77811162975,"""I don't think putting the DB server on the internet exposes anything. It requires a password anyways.""",https://securityreactions.tumblr.com/post/77811162975/i-dont-think-putting-the-db-server-on-the,03365e4b-ec65-44c3-9431-8f4671864b39.gif,7
77807561183,When I see they left UPnP enabled...,https://securityreactions.tumblr.com/post/77807561183/when-i-see-they-left-upnp-enabled,a14f3f55-c544-4988-b405-42f3dfefbb2f.gif,9
77707741004,Developers security testing their own code.,https://securityreactions.tumblr.com/post/77707741004/developers-security-testing-their-own-code,8b03e7b8-ed13-4741-8547-b3cf7188e860.gif,28
77704021676,How I feel when someone tells me they are 100% secure.,https://securityreactions.tumblr.com/post/77704021676/how-i-feel-when-someone-tells-me-they-are-100,985a6e36-976f-4d1d-916e-a52370ccb4e0.gif,21
77595425532,"""That bug we silently fixed never existed""",https://securityreactions.tumblr.com/post/77595425532/that-bug-we-silently-fixed-never-existed,48748cbb-42f6-4ebc-b6a9-fd27a0ece237.gif,14
77590458623,Script Kiddie knocks a hole in your big vendor security system,https://securityreactions.tumblr.com/post/77590458623/script-kiddie-knocks-a-hole-in-your-big-vendor,59dd1edd-f824-44b0-bf06-45d605441dbc.gif,14
77487538764,Every time I send out an internal phishing campaign,https://securityreactions.tumblr.com/post/77487538764/every-time-i-send-out-an-internal-phishing,7c68ef64-9468-4c4a-a20b-027943d77e86.gif,8
77482910276,IPS killed the connection,https://securityreactions.tumblr.com/post/77482910276/ips-killed-the-connection,1c239af9-33c9-40e3-b5ce-0772cd610ed3.gif,9
77385736241,How I feel when I gave a good talk,https://securityreactions.tumblr.com/post/77385736241/how-i-feel-when-i-gave-a-good-talk,17083c09-27e6-4698-b43a-dfbdce9b3e10.gif,24
77381754672,Watching script kiddies try to get root on my Kippo honeypot,https://securityreactions.tumblr.com/post/77381754672/watching-script-kiddies-try-to-get-root-on-my,38cbc1f6-d8e6-496f-a157-ce587b368c30.gif,17
77283238368,"IDS vendor sends a proposal, and I notice they added charges for useless extra features",https://securityreactions.tumblr.com/post/77283238368/ids-vendor-sends-a-proposal-and-i-notice-they,e14c7c46-4e71-4f92-aa06-a18f989f4db4.gif,3
77279401699,Responsible disclosure paid off.,https://securityreactions.tumblr.com/post/77279401699/responsible-disclosure-paid-off,aa1f396f-8a8a-4cb1-938e-307ccd931800.gif,4
77180192151,What the developer was thinking when they used base64(base64(MD5(password))),https://securityreactions.tumblr.com/post/77180192151/what-the-developer-was-thinking-when-they-used,24ce5b3b-1a02-46b9-8ebd-db6ddb35801c.gif,24
77176371779,Auditor's response when we explain how our process exceeds the requirements,https://securityreactions.tumblr.com/post/77176371779/auditors-response-when-we-explain-how-our-process,7ccd8655-c2d9-4934-9150-c5d3e3895729.gif,16
77074543445,"Testing a security tool side-by-side on Redhat, Debian, Ubuntu, OSX, and Windows.",https://securityreactions.tumblr.com/post/77074543445/testing-a-security-tool-side-by-side-on-redhat,a4d09d38-6364-4234-8213-5ff7cd16ad0d.gif,71
77070439970,Juniors Trying to Reproduce Senior Exploit,https://securityreactions.tumblr.com/post/77070439970/juniors-trying-to-reproduce-senior-exploit,287cc7c5-fe46-4fb7-91af-137ec0c9621d.gif,7
76962456530,Encoding ANYTHING in base64,https://securityreactions.tumblr.com/post/76962456530/encoding-anything-in-base64,b17962ac-339d-438c-8356-62c6bbcd9e04.gif,28
76957958437,What I imagine happens when you deploy honey pots,https://securityreactions.tumblr.com/post/76957958437/what-i-imagine-happens-when-you-deploy-honey-pots,1ee81929-76d2-475e-9a17-dcf263c6df54.gif,12
76849388457,Me and several of my coworkers all at our first Defcon,https://securityreactions.tumblr.com/post/76849388457/me-and-several-of-my-coworkers-all-at-our-first,e7cf044c-bea3-4309-a777-e83f2cd7f72b.gif,28
76844541574,Documentation review during pentest,https://securityreactions.tumblr.com/post/76844541574/documentation-review-during-pentest,b42ff6cf-f295-466a-8b91-a838e43f796a.gif,10
76738129366,"Windows XP: April 9, 2014",https://securityreactions.tumblr.com/post/76738129366/windows-xp-april-9-2014,7a99af0c-39b0-4e4c-a68e-0c1ded0d7902.gif,24
76733397618,"Excited about getting shell, then realizing it's a honeypot",https://securityreactions.tumblr.com/post/76733397618/excited-about-getting-shell-then-realizing-its-a,145d488b-0ef7-4480-8e66-e73ae26f5e11.gif,12
76636919959,Pitching open source software in the enterprise,https://securityreactions.tumblr.com/post/76636919959/pitching-open-source-software-in-the-enterprise,48e03e33-0367-480a-b89b-ddd47bc9774f.gif,13
76632768047,Hey clickbait website that wants to spam me?,https://securityreactions.tumblr.com/post/76632768047/hey-clickbait-website-that-wants-to-spam-me,8d8c3741-f0aa-46da-9f20-65439bc1d535.gif,3
76528711337,Emailing a client with overly aggressive spam filters,https://securityreactions.tumblr.com/post/76528711337/emailing-a-client-with-overly-aggressive-spam,7be33374-9d73-4c5c-91ca-6c8852f3273a.gif,71
76431386044,"Oracle recruiter over Linkedin: ""I think you're the perfect match for this role on our $security_team.""",https://securityreactions.tumblr.com/post/76431386044/oracle-recruiter-over-linkedin-i-think-youre,4c62736d-91bf-4604-aaee-0a83287c872b.gif,28
76427606059,"Entry-level interviewee: I passed the CISSP, so I'm now an InfoSec professional right?",https://securityreactions.tumblr.com/post/76427606059/entry-level-interviewee-i-passed-the-cissp-so,2c98a279-8a3a-404b-aaee-a6d7f3f00d21.gif,17
76330523723,"Junior infoSec admin gets CFP accepted, then reality hits, and they ask senior admins for help",https://securityreactions.tumblr.com/post/76330523723/junior-infosec-admin-gets-cfp-accepted-then,b3436eb9-3697-46d2-903b-96eb55bc34a8.gif,13
76326855754,Assisting to a thrilling security compliance talk,https://securityreactions.tumblr.com/post/76326855754/assisting-to-a-thrilling-security-compliance-talk,ffab4e61-032f-483a-a340-5f13fc1823b6.gif,1
76281745159,After 2h of bullshit about security with marketing guys,https://securityreactions.tumblr.com/post/76281745159/after-2h-of-bullshit-about-security-with-marketing,51862d13-46d5-4a7b-bd72-75d5c5bca1cc.gif,8
75802475068,CFP Accepted - Feeling like superman,https://securityreactions.tumblr.com/post/75802475068/cfp-accepted-feeling-like-superman,d39db9e1-9936-4e4d-b99c-8d5b232a6319.gif,9
75798766880,My first attempt at using Metasploit,https://securityreactions.tumblr.com/post/75798766880/my-first-attempt-at-using-metasploit,980007f1-0a3d-449a-b559-acc90a125a38.gif,24
75697178438,InfoSec Manager asking what the risk in running EOL windows,https://securityreactions.tumblr.com/post/75697178438/infosec-manager-asking-what-the-risk-in-running,c69f70a5-31db-49da-a074-dc72f1eb58c7.gif,42
75692868650,"As a freelancer, I got asked to do some weird shit.",https://securityreactions.tumblr.com/post/75692868650/as-a-freelancer-i-got-asked-to-do-some-weird,e538defb-cd52-4a1e-9497-96106877d5d9.gif,8
75593518293,When you finally nail the last challenge in the OSCE exam,https://securityreactions.tumblr.com/post/75593518293/when-you-finally-nail-the-last-challenge-in-the,ded9c7a4-16c4-44c7-ab4a-67528c62dad8.gif,3
75589910564,Responder on your network.,https://securityreactions.tumblr.com/post/75589910564/responder-on-your-network,e896ae3e-13a4-439c-a3ad-24efddaecb37.gif,17
75544970851,"My reaction after reading ""The World's Worst Penetration Test Report""",https://securityreactions.tumblr.com/post/75544970851/my-reaction-after-reading-the-worlds-worst,c6bd80a8-b1b3-465f-be93-1da0d71f7b1b.gif,13
75512735311,"Wife's  cousin brags about how much he learned in this college ""hacking class"".",https://securityreactions.tumblr.com/post/75512735311/wifes-cousin-brags-about-how-much-he-learned-in,3333333d-d13e-4ed0-9203-775773354d09.gif,14
75256245131,Cyber defense team students claiming that reading company policy is more important than fixing internet-facing network services,https://securityreactions.tumblr.com/post/75256245131/cyber-defense-team-students-claiming-that-reading,cf4dae8e-4314-45e5-9b8c-6d9fb168bec0.gif,17
75053517192,That shiny new 0day exploit we found on Pastebin was a cleverly obfuscated rm rf /,https://securityreactions.tumblr.com/post/75053517192/that-shiny-new-0day-exploit-we-found-on-pastebin,43ca9f32-ad32-4ea6-9377-36ace3cbfe97.gif,25
75049574948,Senior and Junior CIRT Members during Major Security Incident,https://securityreactions.tumblr.com/post/75049574948/senior-and-junior-cirt-members-during-major,74cd44b8-b313-449f-9f11-587d9520ca5c.gif,21
74999780964,SSL is useless,https://securityreactions.tumblr.com/post/74999780964/ssl-is-useless,4083d99c-87d0-49ee-87a5-c5c511282844.gif,43
74999739927,The boss calls at 8:00am on monday morning to tell you that you are spending this week code auditing a five year old java app,https://securityreactions.tumblr.com/post/74999739927/the-boss-calls-at-800am-on-monday-morning-to-tell,1b7c8ed1-67d1-47c3-8dcb-980de0043cdd.gif,11
74884668256,'certified ethical hacker' on my resume.,https://securityreactions.tumblr.com/post/74884668256/certified-ethical-hacker-on-my-resume,fe20535b-4ee4-4d08-bcd6-b706e11253ae.gif,12
74881951041,"""Senior Consultant"" demonstrates their skills during an interview",https://securityreactions.tumblr.com/post/74881951041/senior-consultant-demonstrates-their-skills,5c88b5e4-2011-4408-909c-631f88fee274.gif,9
74719701641,Trying to figure out why the pentagon just bought 80000 blackberrys,https://securityreactions.tumblr.com/post/74719701641/trying-to-figure-out-why-the-pentagon-just-bought,23c48550-2f35-47ee-b0ae-237bc1531ab1.gif,38
74719645519,Managers trying to fit in at security conference,https://securityreactions.tumblr.com/post/74719645519/managers-trying-to-fit-in-at-security-conference,20c5523f-76f3-4752-a03f-8a57b20a9724.gif,20
74316802550,My ROP Chain Attempt,https://securityreactions.tumblr.com/post/74316802550/my-rop-chain-attempt,7f189d03-17c9-4338-9737-4fe1b7506cc9.gif,3
74316737394,Explaining to management why they need to avoid even innocent looking links.,https://securityreactions.tumblr.com/post/74316737394/explaining-to-management-why-they-need-to-avoid,e8544f09-60cf-4902-aae8-56fd8af0cebb.gif,27
74172734712,Fancy heap spray technique,https://securityreactions.tumblr.com/post/74172734712/fancy-heap-spray-technique,15aa2240-8617-4baf-9f73-d0e88fa50324.gif,8
74113206977,I'm an InfoSec Major,https://securityreactions.tumblr.com/post/74113206977/im-an-infosec-major,0cf8b926-250c-4557-8121-d89d3dc8cebd.gif,16
73982130649,#define EAGAIN          11      /* Try again */,https://securityreactions.tumblr.com/post/73982130649/define-eagain-11-try-again,6473cec3-6656-4572-9a9b-115e116445c3.gif,3
73981929121,"So, you have an IPS… And an AV…(II)",https://securityreactions.tumblr.com/post/73981929121/so-you-have-an-ips-and-an-avii,f8301160-01a0-4c80-a34a-20c6c6baa3c3.gif,14
73517879045,"accounting calls me over, JD Edwards is acting ""very weird""",https://securityreactions.tumblr.com/post/73517879045/accounting-calls-me-over-jd-edwards-is-acting,17cf229e-13c5-473b-9203-17cfdce68700.gif,5
73514108691,shell_exec(),https://securityreactions.tumblr.com/post/73514108691/shellexec,e48811f7-f1a7-4afa-bc9e-6f65fb5e864d.gif,12
73415523011,Terminating a customer for ToS violations,https://securityreactions.tumblr.com/post/73415523011/terminating-a-customer-for-tos-violations,248ccb12-f3c3-4d2d-b029-33012b301779.gif,14
73411676994,Pentest done. What I feel at report phase,https://securityreactions.tumblr.com/post/73411676994/pentest-done-what-i-feel-at-report-phase,e4813f8a-d3e1-4d5e-a805-ab24503115de.gif,5
73312272542,"So, you have an IPS... And an AV...",https://securityreactions.tumblr.com/post/73312272542/so-you-have-an-ips-and-an-av,93c16a57-e140-4456-8b98-a86c749a1f74.gif,21
73308520881,showed up uninvited to the firewall sales pitch,https://securityreactions.tumblr.com/post/73308520881/showed-up-uninvited-to-the-firewall-sales-pitch,7e7a9594-a745-405f-b2dd-750b1dd1dce2.gif,7
73269871531,"What I imagine when I read about @Target's $5M ""cybersecurity coalition""",https://securityreactions.tumblr.com/post/73269871531/what-i-imagine-when-i-read-about-targets-5m,498de2be-f4e4-4172-9c41-8c8435a973ec.gif,6
73092320972,Walking into the conference afterparty,https://securityreactions.tumblr.com/post/73092320972/walking-into-the-conference-afterparty,68b99b2f-41bb-41ab-ad93-d696f01ae0db.jpg,10
72981488751,When you realize you are in a honeypot,https://securityreactions.tumblr.com/post/72981488751/when-you-realize-you-are-in-a-honeypot,87e394ed-ed65-4c08-ba32-c0432d35beb0.gif,16
72977058532,NSA's Reaction to People Using TOR for Anonymity,https://securityreactions.tumblr.com/post/72977058532/nsas-reaction-to-people-using-tor-for-anonymity,9a4440bd-292f-4cf9-a369-fd6dbec8b006.gif,19
72875325924,This is how I feel when I have to pay for my ISC(2) annual fees to maintain my CISSP ...,https://securityreactions.tumblr.com/post/72875325924/this-is-how-i-feel-when-i-have-to-pay-for-my,8acb5dd3-c3cd-4b15-9501-caed0e7c72eb.gif,8
72871557260,Packing malware with UPX,https://securityreactions.tumblr.com/post/72871557260/packing-malware-with-upx,0c824943-7bcf-4f79-9ce7-e894aa715347.gif,14
72772182163,infinite loop,https://securityreactions.tumblr.com/post/72772182163/infinite-loop,25a1f61d-7731-478e-9bc6-e689fc330d97.gif,24
72768527569,"When I've been working on an exploit for weeks and keep failing, and the Security Team Leader does it in an hour.",https://securityreactions.tumblr.com/post/72768527569/when-ive-been-working-on-an-exploit-for-weeks-and,446a583f-82fa-4246-bce0-42f4603fa4ae.gif,19
72667872119,When I've been working on a report for way too long.,https://securityreactions.tumblr.com/post/72667872119/when-ive-been-working-on-a-report-for-way-too,ac3384ce-e76b-498a-bf44-fa9a7225e37a.gif,3
72664039754,Client wants you to remove item X in report which is there for a valid reason.,https://securityreactions.tumblr.com/post/72664039754/client-wants-you-to-remove-item-x-in-report-which,94dfc10a-90d9-4a95-a233-9be5877f0d97.gif,13
72206115580,Newbie attacking a website with Mod_Security,https://securityreactions.tumblr.com/post/72206115580/newbie-attacking-a-website-with-modsecurity,7a64d64c-643f-4b91-adeb-4f7a057aab65.gif,12
72092424975,honeypot ATM at the hotel,https://securityreactions.tumblr.com/post/72092424975/honeypot-atm-at-the-hotel,c64d151c-7129-49d5-a3aa-9f126f394526.gif,14
71848401920,Delegated the responsibility of writing the pentest report to the intern,https://securityreactions.tumblr.com/post/71848401920/delegated-the-responsibility-of-writing-the,945f205b-39c2-4973-908e-d0da71c51549.gif,9
71756226510,"US gov form says the info I provide will be treated ""very carefully.""",https://securityreactions.tumblr.com/post/71756226510/us-gov-form-says-the-info-i-provide-will-be,ec44288a-de14-4b13-bc84-953dd8e9e52a.gif,7
71752071423,For security reasons your ip address has been logged,https://securityreactions.tumblr.com/post/71752071423/for-security-reasons-your-ip-address-has-been,69d74d10-c8ab-41fa-9a57-ae97fef0b6f3.gif,13
71641664887,evasi0n's response to the Chinese backdoor allegations,https://securityreactions.tumblr.com/post/71641664887/evasi0ns-response-to-the-chinese-backdoor,4bbc49a9-1f3d-41ed-968f-832d3046994b.gif,7
71637526403,"NOP  is an alias for the XCHG (E)AX, (E)AX instruction.",https://securityreactions.tumblr.com/post/71637526403/nop-is-an-alias-for-the-xchg-eax-eax,bd2a47dd-17d5-4f5b-910f-ca8e1277d64e.gif,11
71525955254,When you finally land that sweet bug,https://securityreactions.tumblr.com/post/71525955254/when-you-finally-land-that-sweet-bug,47aea040-fbbd-4761-8466-8373a5007098.jpg,18
71419365002,Remember how bad you were during your firsts challenges.,https://securityreactions.tumblr.com/post/71419365002/remember-how-bad-you-were-during-your-firsts,daa56bbf-a05d-41f6-a2f0-adcd81802650.gif,19
71313666895,"Winning the SANS netwars contest for the first time, while being there for a entry level course.",https://securityreactions.tumblr.com/post/71313666895/winning-the-sans-netwars-contest-for-the-first,4623045b-4e75-4505-813d-cf9eb7bba4a7.gif,4
71309516116,Waiting for the CTF finals to begin...,https://securityreactions.tumblr.com/post/71309516116/waiting-for-the-ctf-finals-to-begin,8c263547-0399-485f-8ca3-b0792e656938.gif,3
71207916755,meterpreter > load incognito Loading extension incognito...success.,https://securityreactions.tumblr.com/post/71207916755/meterpreter-load-incognito-loading-extension,3729f476-e230-4c05-a60c-c9ce4f70431f.gif,8
71203967781,Legal and HR reviewing the proposed new security policy,https://securityreactions.tumblr.com/post/71203967781/legal-and-hr-reviewing-the-proposed-new-security,a59a869b-76c7-4761-b00b-6584d96c95b7.gif,16
71110999724,Checking production logs after a vuln has been reported,https://securityreactions.tumblr.com/post/71110999724/checking-production-logs-after-a-vuln-has-been,611de8a3-dc6e-47aa-8c61-aac95d8f0e3e.gif,14
71107369016,what everyone in the room is like when a vendor pitch slips in as a talk at conference,https://securityreactions.tumblr.com/post/71107369016/what-everyone-in-the-room-is-like-when-a-vendor,593531cb-4d1c-43f3-bef4-587b336770ae.gif,4
71014436408,That feeling you get when you get the job at the new place.,https://securityreactions.tumblr.com/post/71014436408/that-feeling-you-get-when-you-get-the-job-at-the,1a2f5a30-4a50-43b2-b702-b7c8575d1a48.gif,27
71009964565,Exploiting a race condition,https://securityreactions.tumblr.com/post/71009964565/exploiting-a-race-condition,2002faec-8880-4002-9b6f-5b899236685a.gif,18
70903322068,When I walk into a clients office and I see Kazaa and Utorrent downloading tons of 'software cracks' on his secretaries computer.,https://securityreactions.tumblr.com/post/70903322068/when-i-walk-into-a-clients-office-and-i-see-kazaa,130d4938-a874-42ba-bdf4-6fba683274bd.gif,24
70898649771,developer tries my exploit in production to prove it wont work.,https://securityreactions.tumblr.com/post/70898649771/developer-tries-my-exploit-in-production-to-prove,0fa6536c-0a11-4da5-aa9b-02e2768fa2f4.gif,17
70792824194,When Security Team finds a Rogue AP in the network,https://securityreactions.tumblr.com/post/70792824194/when-security-team-finds-a-rogue-ap-in-the-network,5fb38752-416e-4011-beee-ea1f6d647239.gif,8
70788390503,When something is out of scope during a pentest,https://securityreactions.tumblr.com/post/70788390503/when-something-is-out-of-scope-during-a-pentest,9eb099b9-b1ba-4dd2-80f8-ca4125894800.gif,21
70690226271,"Welcome to the InfoSec team, freshmeat.",https://securityreactions.tumblr.com/post/70690226271/welcome-to-the-infosec-team-freshmeat,c45034bb-9494-462e-8928-fb05c2ffa26c.gif,9
70685941113,aaaand....NOP! now...where am i...,https://securityreactions.tumblr.com/post/70685941113/aaaandnop-nowwhere-am-i,c4af8684-7c50-4fcd-8a78-e3871d8e616e.gif,21
70592015352,"""What do you mean, passwords don't match!!!????",https://securityreactions.tumblr.com/post/70592015352/what-do-you-mean-passwords-dont-match,47a723a1-1d2c-4ebe-8087-9c7271aa165a.gif,7
70588059046,When the CEO writes up a security policy and the CIO asks me for my opinion on it.,https://securityreactions.tumblr.com/post/70588059046/when-the-ceo-writes-up-a-security-policy-and-the,71dc2d71-74ef-441b-826d-bde055b862b7.gif,13
70494296369,"Microsoft, Yahoo, Google ... bounty season is up .... :)",https://securityreactions.tumblr.com/post/70494296369/microsoft-yahoo-google-bounty-season-is-up,71815331-41ef-4fa5-80c0-f42f8390e571.gif,10
70490500639,Hanging out with encryption geeks,https://securityreactions.tumblr.com/post/70490500639/hanging-out-with-encryption-geeks,cc308cef-5612-4275-8299-f216b364c39d.gif,17
70396092526,When you finally find that vuln in the software your team is pen-testing,https://securityreactions.tumblr.com/post/70396092526/when-you-finally-find-that-vuln-in-the-software,e610179d-b7b1-4771-9181-c4516040b7fb.gif,9
70392319517,The vendor's sales team when I tell our mutual client the product introduces more vulns than it fixes:,https://securityreactions.tumblr.com/post/70392319517/the-vendors-sales-team-when-i-tell-our-mutual,c780743b-fcc4-48bc-b91c-fa38f2ea32e6.gif,6
70292740435,Govt Website sends ALL my information in cleartext email.,https://securityreactions.tumblr.com/post/70292740435/govt-website-sends-all-my-information-in-cleartext,77315e4e-7b66-4450-8a7d-05bf046fd554.gif,16
70196043209,"Shady website I opened tries to download ""installer.exe"" and I'm running $linux",https://securityreactions.tumblr.com/post/70196043209/shady-website-i-opened-tries-to-download,9963fc95-d33f-4734-8a4d-7adda057b596.gif,169
70192283051,How it feels when a dev team deploys a new version of the application WHILE I'm testing!,https://securityreactions.tumblr.com/post/70192283051/how-it-feels-when-a-dev-team-deploys-a-new-version,186321ac-0296-4062-aad4-540cb04d887c.gif,8
70088251020,The PFY wrote his first heap overflow.,https://securityreactions.tumblr.com/post/70088251020/the-pfy-wrote-his-first-heap-overflow,9fe7ca20-746c-4d7c-92f1-ed68035d5fb6.gif,3
70083530122,Deep Packet Inspection,https://securityreactions.tumblr.com/post/70083530122/deep-packet-inspection,3c4786e6-0649-4a43-9919-6ff0dbaa4f7f.jpg,10
69981573798,After searching scanner results for open port 23.,https://securityreactions.tumblr.com/post/69981573798/after-searching-scanner-results-for-open-port-23,467bf1ba-07ae-47ef-b24e-7c85dd0a4e1b.gif,3
69977208002,Telling a vendor that we're not renewing their service,https://securityreactions.tumblr.com/post/69977208002/telling-a-vendor-that-were-not-renewing-their,634bf6c3-d270-41fb-a01c-1b3b7a9a2c5c.gif,4
69886302961,"Jira given a public IP for ""information gathering...""",https://securityreactions.tumblr.com/post/69886302961/jira-given-a-public-ip-for-information,4b522ebe-9beb-4474-85c8-4e348860ed9d.gif,3
69882653582,Set up iCloud Keychain?,https://securityreactions.tumblr.com/post/69882653582/set-up-icloud-keychain,ad77b477-4bff-4711-9418-485117af7018.gif,12
69792371685,When a no name researcher thinks he’s smarter than Lulzsec...,https://securityreactions.tumblr.com/post/69792371685/when-a-no-name-researcher-thinks-hes-smarter-than,b6a8e626-2cd9-4843-b22c-60c9b9b75d6d.gif,4
69788829823,"""i removed mod_security because it kept causing issues with wordpress""",https://securityreactions.tumblr.com/post/69788829823/i-removed-modsecurity-because-it-kept-causing,d6ecd3d9-d8b6-456c-9119-ef5a6045d1a5.gif,14
69695639241,Black hats read about MS13-106 being patched,https://securityreactions.tumblr.com/post/69695639241/black-hats-read-about-ms13-106-being-patched,00dd4117-64b2-4488-8170-981f7ff0fef3.gif,13
69692021134,Got rejected from ShmooCon's CFP,https://securityreactions.tumblr.com/post/69692021134/got-rejected-from-shmoocons-cfp,b05da3b1-5cc5-4b13-90a9-1ac984015605.jpg,2
69608938176,What I think of most threat intel reporting,https://securityreactions.tumblr.com/post/69608938176/what-i-think-of-most-threat-intel-reporting,cb4f7d84-39b9-4644-97cf-6716e816a542.gif,10
69594404416,Advanced Port Knocking sequence,https://securityreactions.tumblr.com/post/69594404416/advanced-port-knocking-sequence,1edf0289-ecaf-402c-b8e9-e9da5aba64f6.gif,29
69590487536,Why autopwn was removed from metasploit,https://securityreactions.tumblr.com/post/69590487536/why-autopwn-was-removed-from-metasploit,ab0eb288-5a71-402e-bc7f-54a9cb640cf7.gif,13
69490998725,Surf the internet with unpatched Java,https://securityreactions.tumblr.com/post/69490998725/surf-the-internet-with-unpatched-java,425b21a1-5088-4004-a3d5-1ce3d52883dc.gif,47
69487250933,When I read the Top 100 Adobe Passwords list,https://securityreactions.tumblr.com/post/69487250933/when-i-read-the-top-100-adobe-passwords-list,68ea02de-478e-4170-8a10-b35ecc62f2ac.gif,45
69381378129,"perl -e ""print 'A'x1024""",https://securityreactions.tumblr.com/post/69381378129/perl-e-print-ax1024,245d1425-6c76-4411-8581-f01cb1ac4900.gif,21
69376865088,Someone is co-presenting with Charlie Miller,https://securityreactions.tumblr.com/post/69376865088/someone-is-co-presenting-with-charlie-miller,429018e2-7eb7-41ba-ad41-82b080d9da0e.jpg,3
69274698542,Nessus scan,https://securityreactions.tumblr.com/post/69274698542/nessus-scan,b484132d-cb9e-4cb4-a468-6c080f09c6ef.gif,10
69270391853,When every test result is like as expected,https://securityreactions.tumblr.com/post/69270391853/when-every-test-result-is-like-as-expected,b8e59b99-8d75-4c2b-b032-9a7557ddbad4.gif,10
69175934287,Got root access while the admin was logged in the system,https://securityreactions.tumblr.com/post/69175934287/got-root-access-while-the-admin-was-logged-in-the,6baf0ae7-0195-426e-b9b6-007eedeb5d67.gif,39
69080573443,First person to push to the repo today w00t! *CRASH*,https://securityreactions.tumblr.com/post/69080573443/first-person-to-push-to-the-repo-today-w00t,98946864-d032-4cfb-b955-f4a941954e47.gif,11
69077011958,"Patiently waiting for Apple to update their ""open"" source",https://securityreactions.tumblr.com/post/69077011958/patiently-waiting-for-apple-to-update-their-open,5e0a51ac-710c-43de-98dc-8969ef1b0daf.gif,9
68982855996,When I accidentally break an application exploiting a stored XSS...,https://securityreactions.tumblr.com/post/68982855996/when-i-accidentally-break-an-application,3f81eddc-89ae-497a-994b-31ce1f685d01.gif,12
68979258441,Eavesdropping my neighbours in the train,https://securityreactions.tumblr.com/post/68979258441/eavesdropping-my-neighbours-in-the-train,dece2a46-3e57-4d72-ae7f-d98bce410b54.gif,5
68884682616,Exploiting a blind SQL injection,https://securityreactions.tumblr.com/post/68884682616/exploiting-a-blind-sql-injection,b1aeda87-17ef-40de-9184-7119d876a5e2.gif,10
68881138463,Script kiddies using metasploit for the first time,https://securityreactions.tumblr.com/post/68881138463/script-kiddies-using-metasploit-for-the-first-time,6e526968-e16e-40df-a47f-bfd1f1fa1741.gif,16
68785312215,When i find root password in a .bash_history file,https://securityreactions.tumblr.com/post/68785312215/when-i-find-root-password-in-a-bashhistory-file,bee23399-60bf-48e9-ab9b-c7c7ec8bf12b.gif,26
68676538269,When management interrupts me during a pen-test to get an ETA of when I'll be done..,https://securityreactions.tumblr.com/post/68676538269/when-management-interrupts-me-during-a-pen-test-to,d366e799-0fa0-4605-8d60-260d7b089636.gif,11
68672044965,"Finding the string ""lol good luck trying to RE this n00b"" in $malware_sample",https://securityreactions.tumblr.com/post/68672044965/finding-the-string-lol-good-luck-trying-to-re,1b7c8ed1-67d1-47c3-8dcb-980de0043cdd.gif,9
68568954539,Trying to slip in a patch before customer notices huge critical bug,https://securityreactions.tumblr.com/post/68568954539/trying-to-slip-in-a-patch-before-customer-notices,94347e85-1938-4dd2-991c-fe0ca14861d6.gif,24
68564638418,Watching a skiddy attempt to use Kali,https://securityreactions.tumblr.com/post/68564638418/watching-a-skiddy-attempt-to-use-kali,32fde09d-a8ff-4ac7-8396-3125c930f82a.gif,6
68465841969,When I hear my bank telling a customer that they dont need to be concerned the security of their mobile banking app because its 'perfect',https://securityreactions.tumblr.com/post/68465841969/when-i-hear-my-bank-telling-a-customer-that-they,458b3e44-51fd-406c-b3aa-996f0aa971d5.gif,27
68461906194,ROP Chain - First Attempt,https://securityreactions.tumblr.com/post/68461906194/rop-chain-first-attempt,48708bb4-84dd-4215-9942-ef4e408e611e.gif,9
68369711096,"On my phone, tried an old exploit to jailbreak, vendor has patched the vuln",https://securityreactions.tumblr.com/post/68369711096/on-my-phone-tried-an-old-exploit-to-jailbreak,bece6f8a-679d-4d54-a0a4-9b66a621084e.gif,18
68365573192,Discovering Christchurch transport card has massive holes,https://securityreactions.tumblr.com/post/68365573192/discovering-christchurch-transport-card-has,0a606047-1427-4f17-a9b9-afb51702f621.gif,2
68268172756,How I imagine Diffie when he told the lawyer he invented PKE,https://securityreactions.tumblr.com/post/68268172756/how-i-imagine-diffie-when-he-told-the-lawyer-he,52cf5d3a-3846-4d45-a704-68b8b72236e2.jpg,47
68264126719,"Another talk with ""fun and profit"" in title",https://securityreactions.tumblr.com/post/68264126719/another-talk-with-fun-and-profit-in-title,35f57368-3574-48eb-8878-500684117713.gif,5
68168228841,Audience members drinking cocktails made by Jack Daniel and Katrina Rodzon at BSides ATL,https://securityreactions.tumblr.com/post/68168228841/audience-members-drinking-cocktails-made-by-jack,fa56f14a-f221-46b4-b8af-bb9248c9a59c.gif,5
68164540295,Someone sent me another article about Snowden,https://securityreactions.tumblr.com/post/68164540295/someone-sent-me-another-article-about-snowden,51512ece-fcde-4175-be0b-1c0c6d17fd13.gif,6
68068019377,When you realize that your attack raised an alert,https://securityreactions.tumblr.com/post/68068019377/when-you-realize-that-your-attack-raised-an-alert,efa7f85d-b8ea-43be-8f4c-0811d1efe54c.gif,10
68064298329,When waiting for that connect-back shell,https://securityreactions.tumblr.com/post/68064298329/when-waiting-for-that-connect-back-shell,ae072e44-e107-4041-8f64-ecc0ded2a10d.gif,8
67757814119,False positive,https://securityreactions.tumblr.com/post/67757814119/false-positive,6d7166b7-6808-4715-a1cf-98448bc96b6b.gif,30
67754210313,My server during a port scan,https://securityreactions.tumblr.com/post/67754210313/my-server-during-a-port-scan,ed5f8e97-caab-4be8-bdeb-b375c7a9c38f.gif,23
67709914457,"""We're pushing to production this weekend, can you do an assessment by then?""",https://securityreactions.tumblr.com/post/67709914457/were-pushing-to-production-this-weekend-can-you,3d1f528f-1385-45cf-82ae-97a4c9d4eb26.gif,10
67664109526,"Unisys's Stealth ""You can't hack what you can't see""",https://securityreactions.tumblr.com/post/67664109526/unisyss-stealth-you-cant-hack-what-you-cant,3974f47b-a7c7-4c44-b366-ae284fcbdd14.gif,10
67660577816,Bad pentester,https://securityreactions.tumblr.com/post/67660577816/bad-pentester,380f9b65-db44-4dd4-8ffb-017b68c4a6d0.gif,13
67562914945,Java source code review,https://securityreactions.tumblr.com/post/67562914945/java-source-code-review,fae17c3b-5c60-415b-8c4c-e3c905cc8a69.gif,38
67466765914,"Found a Blind SQLi, dumped the whole DB",https://securityreactions.tumblr.com/post/67466765914/found-a-blind-sqli-dumped-the-whole-db,b5116b8e-2743-4bcf-b073-24ffa9f71a94.gif,18
67372912941,Devs' response to being informed that $CRITICAL_VULN was found in $UTTERLY_SECURE_APPLICATION.,https://securityreactions.tumblr.com/post/67372912941/devs-response-to-being-informed-that,e665fe9b-2265-4d7b-ba70-353a6f20264c.gif,3
67370090663,PoC uses a dummy payload,https://securityreactions.tumblr.com/post/67370090663/poc-uses-a-dummy-payload,5d687893-274b-45ce-881f-dfc4aa2ae634.gif,7
67367510276,GCHQ's EDGEHILL/NSA's BULLRUN,https://securityreactions.tumblr.com/post/67367510276/gchqs-edgehillnsas-bullrun,02a05249-ef53-433f-9270-bf16fb0f0b35.gif,2
67058760803,Checking a website for XSS vulnerabilities,https://securityreactions.tumblr.com/post/67058760803/checking-a-website-for-xss-vulnerabilities,3de1e9a6-fa46-4172-8089-0840270d7935.gif,7
66966665615,When I ask the client basic questions about their network,https://securityreactions.tumblr.com/post/66966665615/when-i-ask-the-client-basic-questions-about-their,cc4fd4c3-3135-4fef-b3dd-52cdde844c41.gif,11
66873880643,admin/admin on login page,https://securityreactions.tumblr.com/post/66873880643/adminadmin-on-login-page,bea3c13f-7254-46a2-8712-f6051d62b28c.gif,39
66473120177,Bribery actually got the dev team to review their code!,https://securityreactions.tumblr.com/post/66473120177/bribery-actually-got-the-dev-team-to-review-their,cd518df2-40ec-4494-a5be-c883bba9b5ab.gif,10
66469539135,Trying to lure pentesters to join your tiger team,https://securityreactions.tumblr.com/post/66469539135/trying-to-lure-pentesters-to-join-your-tiger-team,57c622e6-608b-4aa2-a1a2-e375bdab71e4.gif,5
66466208823,Poping a shell with a weird method,https://securityreactions.tumblr.com/post/66466208823/poping-a-shell-with-a-weird-method,f8b0ac75-4bbb-44a4-9c15-01de122cfce3.gif,2
66376933544,Submitted CFP for BlackHat Asia 2014,https://securityreactions.tumblr.com/post/66376933544/submitted-cfp-for-blackhat-asia-2014,018d77cb-7cbe-4261-ae1c-f7e55cc5cbcd.gif,2
66374126729,"""one of you will be a CISO one day""",https://securityreactions.tumblr.com/post/66374126729/one-of-you-will-be-a-ciso-one-day,8a8c8539-b380-4c7e-a70a-46c67bad3773.gif,2
66371497808,When a client asks if they should consider using http://devnull-as-a-service.com/,https://securityreactions.tumblr.com/post/66371497808/when-a-client-asks-if-they-should-consider-using,7d26648c-8a4b-41cc-932c-ceae489556b4.gif,12
66284322702,How clueless management feels walking into RSA,https://securityreactions.tumblr.com/post/66284322702/how-clueless-management-feels-walking-into-rsa,4468c478-9d89-44a3-b7c4-11e6f1010040.gif,3
66281649591,"LinkedIn Intro: ""We've explored every avenue of attack and worked to protect against it""",https://securityreactions.tumblr.com/post/66281649591/linkedin-intro-weve-explored-every-avenue-of,4d96b61e-c5d5-456a-8c79-57550c3b6b6f.gif,24
66279134661,Found a hidden admin console on  the login page in prod.  Client accepts the risk.,https://securityreactions.tumblr.com/post/66279134661/found-a-hidden-admin-console-on-the-login-page-in,42f7e075-3dbe-4883-9ba1-e8f73d6ad38c.gif,12
66191896587,"When, during an IT-wide meeting, the network director says that we are, ""totally secure"".",https://securityreactions.tumblr.com/post/66191896587/when-during-an-it-wide-meeting-the-network,e0124f00-7a8c-4f49-a646-db547e62a827.gif,17
66189198982,When a no name researcher thinks he's smarter than Lulzsec,https://securityreactions.tumblr.com/post/66189198982/when-a-no-name-researcher-thinks-hes-smarter-than,b6a8e626-2cd9-4843-b22c-60c9b9b75d6d.gif,5
66186668773,When I first read Dragos Ruiu's comments on the named 'BadBios' Malware,https://securityreactions.tumblr.com/post/66186668773/when-i-first-read-dragos-ruius-comments-on-the,f54e509f-c1f1-4ced-b0f0-fc2618bf934d.gif,6
66098024009,Black Hat Asia.... Here for the community.,https://securityreactions.tumblr.com/post/66098024009/black-hat-asia-here-for-the-community,12d00a91-5019-4843-bf31-1cca7ffc7db7.gif,2
66095204401,When the customers password is a dictionary word,https://securityreactions.tumblr.com/post/66095204401/when-the-customers-password-is-a-dictionary-word,4491f09a-a661-4cb3-8f7a-0e70e0e04e9a.gif,32
66092530163,When the pentester describes an exiting exploit he used to get the customers data,https://securityreactions.tumblr.com/post/66092530163/when-the-pentester-describes-an-exiting-exploit-he,29b270cb-dae9-4ada-8efd-d14542b0077f.gif,8
66002209978,"Reading the BBC article about ""spam attack chips"" in irons and kettles",https://securityreactions.tumblr.com/post/66002209978/reading-the-bbc-article-about-spam-attack-chips,56834620-b3e7-489e-af05-6c8eaaa720c8.gif,8
65999440886,"When I receive a job ad/offer from a ""digital communication agency"", I check out their website and notice they have a known vuln that has been sitting there for at least three years",https://securityreactions.tumblr.com/post/65999440886/when-i-receive-a-job-adoffer-from-a-digital,662cd3bb-cfc3-4f10-9371-388e37abc3a1.gif,21
65996858206,Sending out a simulated phishing email and watching the results come in,https://securityreactions.tumblr.com/post/65996858206/sending-out-a-simulated-phishing-email-and,04c7e851-e1b0-43ad-a2b6-200b491429c3.gif,16
65894227292,Adding a checking account to eTrade,https://securityreactions.tumblr.com/post/65894227292/adding-a-checking-account-to-etrade,02745817-25a3-4d13-8c44-1c3246a05f69.gif,13
65890689069,PCI-DSS Vulnerability scanning from external partner,https://securityreactions.tumblr.com/post/65890689069/pci-dss-vulnerability-scanning-from-external,48595d01-a572-41e9-91dc-e5c1ddef6e9c.gif,17
65887485057,"When a ""Hacker"" uses my network to make a hack, but machine hostname is his own name, and DHCP logs",https://securityreactions.tumblr.com/post/65887485057/when-a-hacker-uses-my-network-to-make-a-hack,c75cd118-abab-4e11-b423-5b935cda0dc5.gif,19
65790460727,Reverse Engineering,https://securityreactions.tumblr.com/post/65790460727/reverse-engineering,edd0153a-87a9-4bfd-8c06-ed214fc1abe3.gif,10
65784088448,The real consequence of infosec burnout,https://securityreactions.tumblr.com/post/65784088448/the-real-consequence-of-infosec-burnout,99efd437-b30c-4ec3-ba99-519758ea5ea3.gif,12
65696203570,Oh no... Nessus is going mad!,https://securityreactions.tumblr.com/post/65696203570/oh-no-nessus-is-going-mad,4a540033-11f2-443d-8f58-92c1e6d8215f.gif,11
65693565614,Newbie trying to bypass WAF,https://securityreactions.tumblr.com/post/65693565614/newbie-trying-to-bypass-waf,a4119719-3afa-46c9-8d80-f25e3676c45f.gif,5
65691127690,How it feels when writing a blogpost about Lulzsec skiddies,https://securityreactions.tumblr.com/post/65691127690/how-it-feels-when-writing-a-blogpost-about-lulzsec,88a3d42e-6f5e-4f72-bae7-184b2b156e00.gif,4
65616306450,Me when I find the sysadmin password list,https://securityreactions.tumblr.com/post/65616306450/me-when-i-find-the-sysadmin-password-list,3ec7fdfb-6907-4bc7-8aa5-c96c12334860.gif,27
65613848038,"When MacOS Contacts app ""forgot"" https with Gmail",https://securityreactions.tumblr.com/post/65613848038/when-macos-contacts-app-forgot-https-with-gmail,296be550-1b4b-42a0-b57c-3a52a9abe0fc.gif,10
65611487529,What I think presenting at a conference will be like...,https://securityreactions.tumblr.com/post/65611487529/what-i-think-presenting-at-a-conference-will-be,179ca9c6-fbb8-45a1-96b5-a1455a9ddc86.gif,18
65526722523,During a pentest,https://securityreactions.tumblr.com/post/65526722523/during-a-pentest,b2158bff-8b8d-46bf-95f4-049572479bf1.gif,3
65524267707,MRW I learn the security director at a major social media company thinks you can't pop shells on a mac,https://securityreactions.tumblr.com/post/65524267707/mrw-i-learn-the-security-director-at-a-major,24cd32d1-8ff5-4b28-817d-afcbbda1605a.gif,3
65521928026,"When a presenter equates malware with ""weaponized ebola""",https://securityreactions.tumblr.com/post/65521928026/when-a-presenter-equates-malware-with-weaponized,16328e26-9ec2-48dc-aa7b-5535195f1c53.gif,8
65472547713,NOP Sled,https://securityreactions.tumblr.com/post/65472547713/nop-sled,0cf87eb0-9cba-4b39-8e7c-5b872f3c3694.gif,15
65435903421,When the mail team's anti-spam service filter 'helpfully' drops alerts from the MSSP,https://securityreactions.tumblr.com/post/65435903421/when-the-mail-teams-anti-spam-service-filter,83c21f8f-bb08-48a4-a633-9f1b01f89ea8.gif,5
65433461512,Just like the first time using a SMT constraint solver,https://securityreactions.tumblr.com/post/65433461512/just-like-the-first-time-using-a-smt-constraint,7ea8df47-c5c2-4644-84f4-f6313f7841bb.jpg,10
65431096391,When I realize they shipped a version with debugging symbols....,https://securityreactions.tumblr.com/post/65431096391/when-i-realize-they-shipped-a-version-with,240d027c-fb9e-481f-a422-2c6cac42d0cf.gif,4
65339951819,"something, something, attrition, something",https://securityreactions.tumblr.com/post/65339951819/something-something-attrition-something,7e3e3d45-c637-4247-815a-86c8f51f041c.gif,16
65337299581,Encoding my payload with shikata ga nai,https://securityreactions.tumblr.com/post/65337299581/encoding-my-payload-with-shikata-ga-nai,86df3aac-9928-4b0c-ba11-508bb9958561.gif,4
65334799240,Telling a client they are compromised again,https://securityreactions.tumblr.com/post/65334799240/telling-a-client-they-are-compromised-again,027c91e0-4f42-46a0-af31-4a0484a2b4c8.gif,11
65286584262,BYOD... good plan!,https://securityreactions.tumblr.com/post/65286584262/byod-good-plan,f7616b89-b086-4bf3-8b9b-c9e448c649cd.gif,7
65236497969,Client asks for an Incident responsen and forensics 2 weeks after breach,https://securityreactions.tumblr.com/post/65236497969/client-asks-for-an-incident-responsen-and,c7733a19-9f0d-4bbb-8519-58e7792e137e.gif,12
65233148083,When I found out a famous WAF vendor has SQL Injection in their product.,https://securityreactions.tumblr.com/post/65233148083/when-i-found-out-a-famous-waf-vendor-has-sql,3037c33f-f90a-46ab-a2de-f911e97e8d25.gif,4
65230054249,Club Mate at European Hackerspaces.,https://securityreactions.tumblr.com/post/65230054249/club-mate-at-european-hackerspaces,5de411df-5acc-4f33-bb0e-3d04b6dba3d8.gif,16
65138818960,Got my 5th animated gif published in securityreactions,https://securityreactions.tumblr.com/post/65138818960/got-my-5th-animated-gif-published-in,bd0ab98a-e21c-4ac8-98af-1c0335ba9e05.gif,6
65135605762,"""Be careful, some of these things might not have been patched in a while...""",https://securityreactions.tumblr.com/post/65135605762/be-careful-some-of-these-things-might-not-have,f37a7716-c8ec-4476-8fbe-358a42233fd0.gif,5
65132676585,Killing off spam campaigns on Twitter,https://securityreactions.tumblr.com/post/65132676585/killing-off-spam-campaigns-on-twitter,f6dde0d7-b968-44c8-9a7d-ca8b5c2b9af1.gif,6
65047854530,DerbyCon Closing Ceremonies,https://securityreactions.tumblr.com/post/65047854530/derbycon-closing-ceremonies,c29cef60-36f2-4cdf-a061-b2992c6ca450.gif,2
65045223597,How I feel when my exploit doesn't work on first attempt... obviously the machine is at fault.,https://securityreactions.tumblr.com/post/65045223597/how-i-feel-when-my-exploit-doesnt-work-on-first,213cd4d8-521b-42c3-8fbb-374a1820dfe4.gif,22
65042744368,Showing a dev they have a SQLi.,https://securityreactions.tumblr.com/post/65042744368/showing-a-dev-they-have-a-sqli,ae6b2234-19a5-4aa2-9464-50c652e831c6.gif,12
64956496886,When I land a custom shell and it's totally ignored by AV.,https://securityreactions.tumblr.com/post/64956496886/when-i-land-a-custom-shell-and-its-totally,672a66df-8bc5-4585-b178-1cb1493b711a.gif,7
64954209358,That moment when your Infosec Reactions submission gets its first retweet...,https://securityreactions.tumblr.com/post/64954209358/that-moment-when-your-infosec-reactions-submission,05959e8e-a75b-4aac-badd-1a26e26f0518.gif,6
64868854643,When the client tries to patch his application during the pentest,https://securityreactions.tumblr.com/post/64868854643/when-the-client-tries-to-patch-his-application,a9526b3a-4ce6-413b-82c1-d5a3863c696f.gif,9
64866335459,Vendors hiding vuln credits,https://securityreactions.tumblr.com/post/64866335459/vendors-hiding-vuln-credits,cfe77eac-01a0-4aa9-913c-b2a587348098.gif,1
64863969247,How most hosting customers respond to security notifications,https://securityreactions.tumblr.com/post/64863969247/how-most-hosting-customers-respond-to-security,51512ece-fcde-4175-be0b-1c0c6d17fd13.gif,15
64777194401,When the sec team finds an ops team running a security technology,https://securityreactions.tumblr.com/post/64777194401/when-the-sec-team-finds-an-ops-team-running-a,7d199b52-76ed-4aec-bf58-d09e12bba967.gif,16
64774717965,landing a shell on the first try with a shiny new exploit,https://securityreactions.tumblr.com/post/64774717965/landing-a-shell-on-the-first-try-with-a-shiny-new,63f62cc0-32fd-4e65-8088-c0ccebb9ec93.gif,11
64772377561,how we see our open source firewall,https://securityreactions.tumblr.com/post/64772377561/how-we-see-our-open-source-firewall,0688a0e0-c3e0-43ec-b454-dbd2510dcdfb.gif,19
64683406046,Walking through vendor area at a big con,https://securityreactions.tumblr.com/post/64683406046/walking-through-vendor-area-at-a-big-con,a4ce6c30-d7aa-455f-b790-5f8978aa6aba.gif,6
64680777573,The intern wrote his first portscanning script,https://securityreactions.tumblr.com/post/64680777573/the-intern-wrote-his-first-portscanning-script,4807882a-54f8-4c0b-9487-113147b26b0d.gif,12
64679171133,Gaining code execution in WebCore and then hitting Chrome's sandbox,https://securityreactions.tumblr.com/post/64679171133/gaining-code-execution-in-webcore-and-then-hitting,a4d3e7c1-bd03-45ac-8ed0-65bda41179e9.gif,10
64678319962,"Got flag in CTF, cannot submit flag because site is down.",https://securityreactions.tumblr.com/post/64678319962/got-flag-in-ctf-cannot-submit-flag-because-site,d09c85ca-8374-4550-b4fa-6d0c1532e127.gif,12
64580876844,How most businesses react to their first real pentest,https://securityreactions.tumblr.com/post/64580876844/how-most-businesses-react-to-their-first-real,705d8346-2901-42bc-b25b-ec784d341a3c.gif,9
64577406252,"""I think my machine has a virus""",https://securityreactions.tumblr.com/post/64577406252/i-think-my-machine-has-a-virus,115cd8b4-a54d-46d9-b99a-6b5256cbdf9a.gif,8
64480196952,When DerbyCon CTFer's saw the autoexec.bat on a Linux box,https://securityreactions.tumblr.com/post/64480196952/when-derbycon-ctfers-saw-the-autoexecbat-on-a,d74ec74f-d536-4f1f-b919-1d46fc26f88f.gif,8
64476738039,When a security vendor’ machine has a BSoD during a dog-n-pony…,https://securityreactions.tumblr.com/post/64476738039/when-a-security-vendor-machine-has-a-bsod-during,b2f60767-21e9-494b-af36-b5fa62ce649e.gif,3
64474997314,When you do a retest of an old project and the client fixed nothing!,https://securityreactions.tumblr.com/post/64474997314/when-you-do-a-retest-of-an-old-project-and-the,ce3e5d7e-4f96-4c21-8cd0-086dc47a663c.gif,6
64390760807,When the client asks me to verify their fix,https://securityreactions.tumblr.com/post/64390760807/when-the-client-asks-me-to-verify-their-fix,ccd20077-d336-4e42-bb82-b55419927de9.gif,18
64388178021,What every infosec discussion looks like on Twitter,https://securityreactions.tumblr.com/post/64388178021/what-every-infosec-discussion-looks-like-on,d2d1bd53-a6f4-49db-9aa6-45f9240a40da.gif,9
64385742262,Trying to modify my exe with msfencode to bypass the AV and checking it in virustotal,https://securityreactions.tumblr.com/post/64385742262/trying-to-modify-my-exe-with-msfencode-to-bypass,d26b057d-7334-4f3d-8dbf-3d7ed9e31931.gif,6
64300647523,Trying to escape the sandboxed environment,https://securityreactions.tumblr.com/post/64300647523/trying-to-escape-the-sandboxed-environment,f94e3873-169e-4925-8464-a3deef7eee3b.gif,18
64298249926,Last time I tried a NOP Sled,https://securityreactions.tumblr.com/post/64298249926/last-time-i-tried-a-nop-sled,0696da97-906e-4c12-b438-450913534aa6.gif,2
64295939816,Me when I first started monitoring our employee internet traffic,https://securityreactions.tumblr.com/post/64295939816/me-when-i-first-started-monitoring-our-employee,43b19ad4-74aa-4e58-a91a-b77acfefdcd9.gif,50
64209745896,When there's a client-side XSS validation script.,https://securityreactions.tumblr.com/post/64209745896/when-theres-a-client-side-xss-validation-script,3cba5cf0-f3ae-4a5f-88da-05a5937a9b3c.gif,11
64207276281,Opening a WordPress install to the internet,https://securityreactions.tumblr.com/post/64207276281/opening-a-wordpress-install-to-the-internet,9348b053-72c2-4175-95f0-098842e2d1e7.gif,35
64118347564,"CSO of Oracle calling vulnerability markets ""morally reprehensible""",https://securityreactions.tumblr.com/post/64118347564/cso-of-oracle-calling-vulnerability-markets,4e6803fb-50e4-460f-961b-e334c52280a8.gif,2
64115831789,Interviewing a candidate for the penetration testing team...,https://securityreactions.tumblr.com/post/64115831789/interviewing-a-candidate-for-the-penetration,084d28a1-f7d4-4a3f-8ca0-88a45840418c.gif,10
64113460653,Yet another security bulletin about an HP remote admin app.,https://securityreactions.tumblr.com/post/64113460653/yet-another-security-bulletin-about-an-hp-remote,f10c96bd-5b6a-4a64-a885-b9e15451d3cf.gif,6
64082803154,Trolling-misec after Forbes article on bash 0day,https://securityreactions.tumblr.com/post/64082803154/trolling-misec-after-forbes-article-on-bash-0day,01c20412-4676-4fa3-ad96-7863d6fa61bc.gif,1
64082757708,Everyone else reading the forbes article of failure bash0 day,https://securityreactions.tumblr.com/post/64082757708/everyone-else-reading-the-forbes-article-of,21ec0d63-9c63-4189-987d-a0d1bcc34437.gif,6
64082666654,Reading article by @mpvenables from Forbes: Poppin Penguin  on bash 0day,https://securityreactions.tumblr.com/post/64082666654/reading-article-by-mpvenables-from-forbes-poppin,6bcfd155-0c46-4a6b-b1fd-28c911f3ab41.gif,3
64082520909,"Once you read ""The Bash Attack And What It Means For Linux Data Security""",https://securityreactions.tumblr.com/post/64082520909/once-you-read-the-bash-attack-and-what-it-means,e1adfbdd-8c42-44e4-bbff-44c04ee5bdd5.gif,3
64022279760,"Accidently launching your 0day against production servers, and hoping no one noticed",https://securityreactions.tumblr.com/post/64022279760/accidently-launching-your-0day-against-production,36c06fc2-0f86-4937-b37a-c22939e1d5c4.gif,13
64019333682,Deep dive into openssl source,https://securityreactions.tumblr.com/post/64019333682/deep-dive-into-openssl-source,7b1d5048-9a34-4ef7-ba81-e5e0ec63456d.gif,14
64016658404,When I forget to remove the bad characters from my payload,https://securityreactions.tumblr.com/post/64016658404/when-i-forget-to-remove-the-bad-characters-from-my,3f81eddc-89ae-497a-994b-31ce1f685d01.gif,5
63920406006,Why securityreactions was created,https://securityreactions.tumblr.com/post/63920406006/why-securityreactions-was-created,4315fc99-3b48-416e-a8a7-b5630ef8386b.gif,19
63917310517,How I make friends at cons,https://securityreactions.tumblr.com/post/63917310517/how-i-make-friends-at-cons,4f544ac9-c91b-4225-8768-2931a1fdcd25.gif,9
63826326069,First vulnerability scan of the internal network ...Ohh shit!,https://securityreactions.tumblr.com/post/63826326069/first-vulnerability-scan-of-the-internal-network,4ca05474-9b2e-48a8-a674-f1ddbdf9d067.gif,23
63823105816,When social engineering fails,https://securityreactions.tumblr.com/post/63823105816/when-social-engineering-fails,b94b9e91-b6e2-43dc-a760-7a5bda7224b9.gif,40
63735087095,When you try to prove vulnerability existence.,https://securityreactions.tumblr.com/post/63735087095/when-you-try-to-prove-vulnerability-existence,28838f11-5fc4-49c3-9a8b-1e662c73e4fb.gif,2
63732495222,"User installs malware on her personal computer, blames $dayjob for not stopping her.",https://securityreactions.tumblr.com/post/63732495222/user-installs-malware-on-her-personal-computer,e917d81b-4fe6-483e-8387-9cc436d8d784.gif,6
63730075919,Aww yea!!! First 0day!! woot!!!  ... ... ... oh...,https://securityreactions.tumblr.com/post/63730075919/aww-yea-first-0day-woot-oh,f268bfc6-bc78-4854-83f9-601d19d2e774.gif,7
63647758490,Nothing changed in Tripwire,https://securityreactions.tumblr.com/post/63647758490/nothing-changed-in-tripwire,87005ebd-2289-4e60-bb8b-877e6c891b43.gif,6
63645391036,The new assessment,https://securityreactions.tumblr.com/post/63645391036/the-new-assessment,7ffe6927-3d18-4706-b79d-585197107948.gif,20
63559550312,"OK, now let's try to run this with root permissions...",https://securityreactions.tumblr.com/post/63559550312/ok-now-lets-try-to-run-this-with-root,18aa062a-6b26-4f92-a07b-6e0df40f0815.jpg,26
63557121561,When you go in already knowing their weakness,https://securityreactions.tumblr.com/post/63557121561/when-you-go-in-already-knowing-their-weakness,1aa07231-9bd5-4bc2-a47a-fe87b6e35fff.gif,16
63554798365,CIO of EDA learns a few agency systems have fake AV,https://securityreactions.tumblr.com/post/63554798365/cio-of-eda-learns-a-few-agency-systems-have-fake,873403d6-f874-4779-bd58-46194ddc7fb2.gif,3
63469703168,"""I wanna have this HTTPS thing, but don't want to pay for those expensive digital certificates.""",https://securityreactions.tumblr.com/post/63469703168/i-wanna-have-this-https-thing-but-dont-want-to,d46cd5f4-d2a7-4a6b-a3de-1c0cceddcf45.gif,24
63467281158,Leet hacker's first try,https://securityreactions.tumblr.com/post/63467281158/leet-hackers-first-try,7349d2ca-aeba-4457-82a8-999173de6eae.gif,12
63376339985,One way to bypass steps,https://securityreactions.tumblr.com/post/63376339985/one-way-to-bypass-steps,4e864f4d-50f4-41ca-83e1-782c77129901.gif,3
63373858490,Honeypot,https://securityreactions.tumblr.com/post/63373858490/honeypot,39aeb999-7832-4ba2-8b08-8ce55b0384f7.gif,4
63371525850,"""We don't need passwords, nobody's going to try to get in.""",https://securityreactions.tumblr.com/post/63371525850/we-dont-need-passwords-nobodys-going-to-try-to,6c9299b1-4edf-4333-9f9d-48b3f03192c2.gif,15
63275507151,Port-knocking,https://securityreactions.tumblr.com/post/63275507151/port-knocking,b95c5d5c-e966-4342-8e2e-382c34c9f1ce.gif,9
63271964226,Client says their IDS has never had a false-positive,https://securityreactions.tumblr.com/post/63271964226/client-says-their-ids-has-never-had-a,995f1b9e-232c-4d92-bc83-eadd1baad138.gif,7
63268737218,When an old school Sec pro shows his skills to newbies.,https://securityreactions.tumblr.com/post/63268737218/when-an-old-school-sec-pro-shows-his-skills-to,04bbd0b6-c7ef-418f-b8c3-035e0dc32ada.gif,7
63177041483,"Watching my HoneyPot get ""attacked""...",https://securityreactions.tumblr.com/post/63177041483/watching-my-honeypot-get-attacked,17953031-663a-4516-b689-395196fa9d22.gif,15
63173759125,"Junior Pentester, First Engagement",https://securityreactions.tumblr.com/post/63173759125/junior-pentester-first-engagement,47dc4136-a405-4636-b628-dc943815d386.gif,19
63170672819,Scanning the network after a new vuln was released,https://securityreactions.tumblr.com/post/63170672819/scanning-the-network-after-a-new-vuln-was-released,1b7c8ed1-67d1-47c3-8dcb-980de0043cdd.gif,4
63086299847,Migrating in meterpreter to another process,https://securityreactions.tumblr.com/post/63086299847/migrating-in-meterpreter-to-another-process,3d54c7fb-dab6-44b6-a740-6c85e26d5e51.gif,8
63083713276,Just solved my first crackme...,https://securityreactions.tumblr.com/post/63083713276/just-solved-my-first-crackme,ddd6a73b-6329-416e-9dc7-946be349d7b8.gif,9
63081295589,When I catch a skiddie in my network...,https://securityreactions.tumblr.com/post/63081295589/when-i-catch-a-skiddie-in-my-network,d41e7aa6-3905-44ea-97c9-182add4eb4c7.gif,13
62998111195,My client request ticket queue after being away for a day or two.,https://securityreactions.tumblr.com/post/62998111195/my-client-request-ticket-queue-after-being-away,7a4fa503-c142-451b-84f9-03ce9d5afeba.gif,8
62993265226,The new hire is demanding that BitTorrent and mIRC be installed on our centrally managed workstations.,https://securityreactions.tumblr.com/post/62993265226/the-new-hire-is-demanding-that-bittorrent-and-mirc,4dad4de0-6782-4f14-b095-4c88ab2f156d.gif,4
62904548184,That clueless intern you've been helping all summer was on the red team.,https://securityreactions.tumblr.com/post/62904548184/that-clueless-intern-youve-been-helping-all,125e05ca-98a1-45f7-a936-23996d43d24e.gif,4
62901917912,"""Enterprise wide, proactive continual monitoring.""",https://securityreactions.tumblr.com/post/62901917912/enterprise-wide-proactive-continual-monitoring,70d8ad66-6bc8-4bca-a507-db218d350b30.gif,4
62899438407,"visit wife at work, no locked workstaions or passwords",https://securityreactions.tumblr.com/post/62899438407/visit-wife-at-work-no-locked-workstaions-or,71fe670b-9846-4bc7-9ab2-9e9bfa56a715.gif,17
62812940798,The moment I realize I have to explain to someone security technology from 2002,https://securityreactions.tumblr.com/post/62812940798/the-moment-i-realize-i-have-to-explain-to-someone,a44e8b66-0f03-4600-a20b-49653f7a1569.gif,16
62810430970,NOP sled that evades IDS,https://securityreactions.tumblr.com/post/62810430970/nop-sled-that-evades-ids,7442037a-b00b-456f-a391-df39eb4b3081.gif,4
62807997213,Doing paper reviews,https://securityreactions.tumblr.com/post/62807997213/doing-paper-reviews,25c49aa4-52fd-4f06-b4d0-a470611ff45f.gif,30
62720658647,Magic Quadrant Infosec,https://securityreactions.tumblr.com/post/62720658647/magic-quadrant-infosec,14e35665-4998-4372-bd06-f8538672efd8.gif,1
62718126474,Turning the WiFi off,https://securityreactions.tumblr.com/post/62718126474/turning-the-wifi-off,8d338d7a-85f7-4eb5-8ded-4a5978120ad8.gif,21
62715744729,"Brazilian hackers ""committed Typo"" on Nasa Hack.",https://securityreactions.tumblr.com/post/62715744729/brazilian-hackers-committed-typo-on-nasa-hack,db3160aa-d6f8-4fc4-9a52-ac6aaf035564.gif,5
62621619812,When you get a password reset with a clear text password in it...,https://securityreactions.tumblr.com/post/62621619812/when-you-get-a-password-reset-with-a-clear-text,445cbd4c-8323-4c1e-8eaf-2faca34ed753.gif,15
62618109221,Life in InfoSec,https://securityreactions.tumblr.com/post/62618109221/life-in-infosec,9497e349-ffcf-4963-a401-1bc6024d5c88.gif,8
62614924325,It appears that you didn't wipe all the logs after all...,https://securityreactions.tumblr.com/post/62614924325/it-appears-that-you-didnt-wipe-all-the-logs-after,1c4490c0-c322-4f72-8b4f-e31b2ea57898.gif,18
62513486826,Launching the first test on an unstable environment,https://securityreactions.tumblr.com/post/62513486826/launching-the-first-test-on-an-unstable,9a1782f9-7617-4f53-9b16-03f963ee9655.gif,13
62510134625,"CSO talks about his CISSP, GIAC, and other $certifications",https://securityreactions.tumblr.com/post/62510134625/cso-talks-about-his-cissp-giac-and-other,b2a9cf8f-d15e-4699-8847-84afc04b2025.gif,2
62507043979,That rare case when your AV vendor catches 0-day malware,https://securityreactions.tumblr.com/post/62507043979/that-rare-case-when-your-av-vendor-catches-0-day,46805eaf-ac6c-4914-b8d6-1722e945b07e.gif,9
62421728266,Lunch meeting with vendor,https://securityreactions.tumblr.com/post/62421728266/lunch-meeting-with-vendor,e429e143-e038-424c-9a56-203aa7f781e7.gif,17
62419209131,Network Solutions is down again,https://securityreactions.tumblr.com/post/62419209131/network-solutions-is-down-again,87186f9f-9223-46d1-a887-69fd59c4d95c.gif,1
62416788893,Getting the first flag in the OSCP lab,https://securityreactions.tumblr.com/post/62416788893/getting-the-first-flag-in-the-oscp-lab,af4c6f97-3533-4a0a-ab50-71995554225e.gif,2
62334496911,Let me just adjust the interface/routes on that system from my ssh shell...,https://securityreactions.tumblr.com/post/62334496911/let-me-just-adjust-the-interfaceroutes-on-that,d3f0345b-c8ef-4ded-b6cd-276bb75deb14.gif,13
62332013563,"ISP's support tells me they don't know where in the MPLS VPN the port scan came from, but they think it's alright.",https://securityreactions.tumblr.com/post/62332013563/isps-support-tells-me-they-dont-know-where-in,ff032286-2052-42fe-9342-60e2cd5734c5.gif,11
62329607141,How I feel when I explain a critical vulnerability to a client and they insist its a medium,https://securityreactions.tumblr.com/post/62329607141/how-i-feel-when-i-explain-a-critical-vulnerability,f8be3f83-217f-4e64-80b5-23ec12594ac2.gif,23
62245397454,Getting back on your own machine after testing from a client-provided laptop,https://securityreactions.tumblr.com/post/62245397454/getting-back-on-your-own-machine-after-testing,329d2153-c76d-4782-b32b-1d4978207178.gif,15
62242875511,The dude from the Rolling Stone article when he realised that he left his laptop unlocked while a journalist was around...,https://securityreactions.tumblr.com/post/62242875511/the-dude-from-the-rolling-stone-article-when-he,b103d58f-3106-40d5-b4a1-5671ae41e449.gif,6
62241310024,When I convince the web application that I'm the admin.,https://securityreactions.tumblr.com/post/62241310024/when-i-convince-the-web-application-that-im-the,995e9272-76b6-4227-9634-99d1f2730f51.gif,11
62240482410,Writing exploits,https://securityreactions.tumblr.com/post/62240482410/writing-exploits,5c637654-6d42-4446-b869-4d04b6a5c947.gif,17
62156113396,Me when the pentest starts,https://securityreactions.tumblr.com/post/62156113396/me-when-the-pentest-starts,aa274366-d989-4449-a2fc-32f77b8821e2.gif,2
62153629911,Five hours until code freeze,https://securityreactions.tumblr.com/post/62153629911/five-hours-until-code-freeze,8efa496d-0eae-443f-b7ec-1af0e0960323.gif,14
62151244866,Finding out there is a read only domain controller on a pentest,https://securityreactions.tumblr.com/post/62151244866/finding-out-there-is-a-read-only-domain-controller,4aed72c8-e9da-4c6b-9365-20349c17dc21.gif,14
62064321983,When I see the price difference from a Standard support plan to the Professional,https://securityreactions.tumblr.com/post/62064321983/when-i-see-the-price-difference-from-a-standard,d36c49f3-8dd9-4ac1-aada-1e68a7722efe.gif,7
62061757538,Trying to fix a demo during the presentation,https://securityreactions.tumblr.com/post/62061757538/trying-to-fix-a-demo-during-the-presentation,424df0fb-e689-403b-96e2-b0b9f2bb7945.gif,10
62059365771,"Getting ready to use that 0day — oh, they patched it",https://securityreactions.tumblr.com/post/62059365771/getting-ready-to-use-that-0day-oh-they-patched,f434deef-3755-4b94-87a7-740d111b8066.gif,12
61962997004,Buffer Overflow,https://securityreactions.tumblr.com/post/61962997004/buffer-overflow,b313a3d2-d62c-42e1-bd13-3f311bb845c8.gif,4
61959394540,When I realize I just locked out admin creds.,https://securityreactions.tumblr.com/post/61959394540/when-i-realize-i-just-locked-out-admin-creds,0cf8b926-250c-4557-8121-d89d3dc8cebd.gif,18
61956083422,Accidently forwarding malware,https://securityreactions.tumblr.com/post/61956083422/accidently-forwarding-malware,d0b82ec8-4a61-41b1-9584-9484ab8fd6f3.gif,1
61854771126,Script kiddies using reverse shell in metasploit,https://securityreactions.tumblr.com/post/61854771126/script-kiddies-using-reverse-shell-in-metasploit,db861d60-8526-4acd-b64e-768729f872ef.gif,13
61851341968,What actually happens in a 3-way handshake,https://securityreactions.tumblr.com/post/61851341968/what-actually-happens-in-a-3-way-handshake,7dcbf576-59b3-4023-8c4c-fc0f8aaf8aa4.gif,15
61848220807,Meeting Confirmation: Fresh Prints of Mal-Ware: A Lively Analysis of Live Response,https://securityreactions.tumblr.com/post/61848220807/meeting-confirmation-fresh-prints-of-mal-ware-a,8c05f43c-588c-4374-bf70-c51a95eab2d6.gif,4
61761600585,When I commit my root creds to the code repo,https://securityreactions.tumblr.com/post/61761600585/when-i-commit-my-root-creds-to-the-code-repo,727bbe89-4579-4fe2-b8b9-a214b27c8716.jpg,13
61759069549,User trying to determine if the attached PDF is safe to open ...,https://securityreactions.tumblr.com/post/61759069549/user-trying-to-determine-if-the-attached-pdf-is,ed3deb29-3748-42b2-8126-88d0d9d3df58.gif,12
61757497614,What happens when you use ZMap on an Industrial Control System,https://securityreactions.tumblr.com/post/61757497614/what-happens-when-you-use-zmap-on-an-industrial,2ecb2db2-6fc8-4eae-9ab6-0b4feae471fc.gif,3
61756678344,When you try that exploit seen at a presentation,https://securityreactions.tumblr.com/post/61756678344/when-you-try-that-exploit-seen-at-a-presentation,06dee7f0-c709-4a90-942c-9271d933b3c8.gif,16
61754936052,Every time I have to write a pentest report,https://securityreactions.tumblr.com/post/61754936052/every-time-i-have-to-write-a-pentest-report,1e7f38fe-4f4e-45c4-afbd-0b5c6e97ccc3.gif,15
61689787600,So who should manage it?  Security or Server team?,https://securityreactions.tumblr.com/post/61689787600/so-who-should-manage-it-security-or-server-team,41c3d834-f70f-4e89-b62e-df907685e5ef.gif,9
61687930103,"Using ""Sabu""s MS12-020 exploit",https://securityreactions.tumblr.com/post/61687930103/using-sabus-ms12-020-exploit,52f24af3-68c7-455a-99c1-669d2714d286.gif,3
61687856580,My reaction when I saw this PHP code on reddit - http://www.reddit.com/r/PHP/comments/1l7baq/creating_a_user_from_the_web_problem/,https://securityreactions.tumblr.com/post/61687856580/my-reaction-when-i-saw-this-php-code-on-reddit,02a05249-ef53-433f-9270-bf16fb0f0b35.gif,19
61672909156,Align stack annnd jump,https://securityreactions.tumblr.com/post/61672909156/align-stack-annnd-jump,ff54410d-ff64-4880-b523-86331873ba32.gif,2
61498201887,The users reaction when I roll out the clean desk policy,https://securityreactions.tumblr.com/post/61498201887/the-users-reaction-when-i-roll-out-the-clean-desk,7a61b6fd-cffc-4ae6-b23f-da71070177c9.gif,8
61419039007,When I found CSRF token fields vulnerable to XSS.,https://securityreactions.tumblr.com/post/61419039007/when-i-found-csrf-token-fields-vulnerable-to-xss,b0d8f29b-bd99-4afb-8ffc-2e32905ad17b.gif,8
61023880056,When my boss asks how I think I could improve at work,https://securityreactions.tumblr.com/post/61023880056/when-my-boss-asks-how-i-think-i-could-improve-at,273e467f-ae4f-4fa7-ad1d-c5bf31367866.gif,313
60934270929,Me reading iPhone biometrics debate on Twitter,https://securityreactions.tumblr.com/post/60934270929/me-reading-iphone-biometrics-debate-on-twitter,8791fbf1-8d90-4e66-8914-9e95cf5b8089.gif,0
60930690386,when @sec_reactions posts the same GIF 3 times in a row to describe different things,https://securityreactions.tumblr.com/post/60930690386/when-secreactions-posts-the-same-gif-3-times-in,e3699366-79df-4384-b10e-b1c1dd816bb9.gif,3
60862304417,CERT,https://securityreactions.tumblr.com/post/60862304417/cert,0a21c416-b2ae-48f2-8cbc-c24ce16643f7.gif,4
60862295249,When a Windows XP SP1 box shows up on the network,https://securityreactions.tumblr.com/post/60862295249/when-a-windows-xp-sp1-box-shows-up-on-the-network,0a21c416-b2ae-48f2-8cbc-c24ce16643f7.gif,27
60844951863,Brute force attack,https://securityreactions.tumblr.com/post/60844951863/brute-force-attack,0a21c416-b2ae-48f2-8cbc-c24ce16643f7.gif,8
60842555887,"Being called for ""Urgent Tickets"" others tried to solve.",https://securityreactions.tumblr.com/post/60842555887/being-called-for-urgent-tickets-others-tried-to,58c64c5f-9012-4dfe-8b60-89eeb9ba6d85.gif,33
60459353941,Deep packet inspection,https://securityreactions.tumblr.com/post/60459353941/deep-packet-inspection,29a6a01e-7072-4bfd-a472-76a5da5e13b8.gif,26
60358742543,"""What do you mean, 'an outward facing service running shouldn't run as root?'""",https://securityreactions.tumblr.com/post/60358742543/what-do-you-mean-an-outward-facing-service,b8ef7f86-09f4-46c0-bf66-0de33c07a01c.gif,13
60358699445,Port forwarding,https://securityreactions.tumblr.com/post/60358699445/port-forwarding,3ed0661b-c3b8-42a4-ac12-f85bead81799.gif,12
60268764553,Exploit pair-programming,https://securityreactions.tumblr.com/post/60268764553/exploit-pair-programming,1b1ea157-4b94-4c23-b975-15bd27f2e072.gif,5
60178580297,"""Double fetch?  Back in my day, we called those TOCTOU bugs.""",https://securityreactions.tumblr.com/post/60178580297/double-fetch-back-in-my-day-we-called-those,50e21cd6-c6a2-4741-942a-e409ed529ecd.gif,1
59588014790,How I deal with annoying CEH people,https://securityreactions.tumblr.com/post/59588014790/how-i-deal-with-annoying-ceh-people,07c013ce-6343-4ce6-b186-1ce7620a8946.gif,9
59491280364,When devs get mad after I lock them out of their database for using default credentials,https://securityreactions.tumblr.com/post/59491280364/when-devs-get-mad-after-i-lock-them-out-of-their,aa305405-c97f-4b88-a300-834ed340d66e.gif,22
59396518115,How I feel when writing up vulnerability findings,https://securityreactions.tumblr.com/post/59396518115/how-i-feel-when-writing-up-vulnerability-findings,44fee68c-4d42-470a-ab58-783debf4fd88.gif,13
59198452899,Crypto implementation in Whistle.im ...,https://securityreactions.tumblr.com/post/59198452899/crypto-implementation-in-whistleim,2cfe019d-d4c5-4344-930d-4672ca2e30ca.gif,11
59105492098,"Every time someone says security experts are people ""who haven't talked to the opposite sex in five or six years""",https://securityreactions.tumblr.com/post/59105492098/every-time-someone-says-security-experts-are,9bca97ef-b160-4931-bd95-baec37221130.gif,6
58916796725,Dan Kaminsky walking around Defcon,https://securityreactions.tumblr.com/post/58916796725/dan-kaminsky-walking-around-defcon,721c6779-3759-457d-803a-248f27de5805.gif,7
58789705798,"When the customer told me ""I don't need Windows updates""",https://securityreactions.tumblr.com/post/58789705798/when-the-customer-told-me-i-dont-need-windows,32aad93b-75ad-4c18-9349-fcede3a4664d.gif,30
58332750541,When I submit the final report.,https://securityreactions.tumblr.com/post/58332750541/when-i-submit-the-final-report,4f6492cd-9b2f-4371-a115-66281f4d3ef7.gif,9
58243054774,"Port scan the TV, find a 404 page.",https://securityreactions.tumblr.com/post/58243054774/port-scan-the-tv-find-a-404-page,bbb04c75-0403-42d5-b780-b473f0ba1373.gif,9
58151692044,me testing your enterprise “state of the art” firewall,https://securityreactions.tumblr.com/post/58151692044/me-testing-your-enterprise-state-of-the-art,c0f5f1b8-5b95-4f90-a820-97f4777b1589.gif,15
58059784447,What running Nexpose must feel like to a network,https://securityreactions.tumblr.com/post/58059784447/what-running-nexpose-must-feel-like-to-a-network,58494dfb-5b36-4c7a-ba20-332c829be252.gif,8
57967281472,When skiddies try to replicate techniques they see at Blackhat,https://securityreactions.tumblr.com/post/57967281472/when-skiddies-try-to-replicate-techniques-they-see,06dee7f0-c709-4a90-942c-9271d933b3c8.gif,17
57881666170,"Fortune 500 dealing with ""APT""",https://securityreactions.tumblr.com/post/57881666170/fortune-500-dealing-with-apt,77b1d43d-3b2f-468d-90d1-6f3e378d6955.gif,10
57793787466,When I'm eating lunch and I hear Sourcefire was purchased by Cisco...,https://securityreactions.tumblr.com/post/57793787466/when-im-eating-lunch-and-i-hear-sourcefire-was,33be0e78-45cb-4248-a022-2802e4c85f33.gif,7
57703935169,This happens every time we draw network diagrams on the white board.,https://securityreactions.tumblr.com/post/57703935169/this-happens-every-time-we-draw-network-diagrams,4fd19939-74e6-49d6-bd54-d81b2ab28ad9.gif,10
57617378087,When Hacker News tries to argue with security heavyweights,https://securityreactions.tumblr.com/post/57617378087/when-hacker-news-tries-to-argue-with-security,3ca0c3bf-1b64-467c-a76b-dcfd66f3a963.gif,8
57613206380,What *really* happens when your vendor says sorry for your security device not working,https://securityreactions.tumblr.com/post/57613206380/what-really-happens-when-your-vendor-says-sorry,7187e478-10ba-4914-9011-668e6a23e815.gif,8
57522056149,Privilege escalation,https://securityreactions.tumblr.com/post/57522056149/privilege-escalation,97504ccb-ef03-49af-bde3-3a10254b49ea.gif,5
57520854957,When I audit C++ code,https://securityreactions.tumblr.com/post/57520854957/when-i-audit-c-code,3a3d9a28-ca3d-4671-8d72-635835390c6f.gif,27
57427854346,Continious Vulnerability Scanning,https://securityreactions.tumblr.com/post/57427854346/continious-vulnerability-scanning,8803ad0f-309e-4280-8186-ce4a5308f211.gif,7
57334096652,How I'm sure most women feel pursuing careers in infosec,https://securityreactions.tumblr.com/post/57334096652/how-im-sure-most-women-feel-pursuing-careers-in,ac6c9119-4f7a-4aab-8a92-c43738266575.gif,6
57247143009,Revealing your true identity during a meeting after blindly infiltrating a group of whitehats on Call Center.,https://securityreactions.tumblr.com/post/57247143009/revealing-your-true-identity-during-a-meeting,0e89cb05-ad37-4160-9059-761bf98f45a4.gif,7
57064702325,Reverse engineering,https://securityreactions.tumblr.com/post/57064702325/reverse-engineering,20a31614-7a6e-4259-88c4-16e03829c0a6.gif,44
56890929032,When someone asks me what my job entails,https://securityreactions.tumblr.com/post/56890929032/when-someone-asks-me-what-my-job-entails,89056762-dd89-4613-9e8d-6e8deab8712f.gif,1829
56877985562,After spending 5 minutes on getting remote code execution on a client's web server,https://securityreactions.tumblr.com/post/56877985562/after-spending-5-minutes-on-getting-remote-code,841633bb-b71b-43f2-9f2f-87d73575e340.gif,9
56784044470,Script kiddie tries to crack a system while the sysadmin's logged in,https://securityreactions.tumblr.com/post/56784044470/script-kiddie-tries-to-crack-a-system-while-the,c75cd118-abab-4e11-b423-5b935cda0dc5.gif,50
56691662757,Running rkhunter,https://securityreactions.tumblr.com/post/56691662757/running-rkhunter,20cf1d90-1663-4cdd-871c-a09bab540911.gif,4
56605898560,Waiting for my script to finish running,https://securityreactions.tumblr.com/post/56605898560/waiting-for-my-script-to-finish-running,448ca3c1-b359-4f1a-9d34-e11a1e346e5d.gif,8
56426515000,Defacing a honeypot,https://securityreactions.tumblr.com/post/56426515000/defacing-a-honeypot,7349d2ca-aeba-4457-82a8-999173de6eae.gif,16
56334197109,What to do when you copypasta vulnerability details to the wrong customer's assessment?,https://securityreactions.tumblr.com/post/56334197109/what-to-do-when-you-copypasta-vulnerability,4db48d5c-4191-49d2-9a23-41251336628c.gif,4
56241044196,"Just left BlackHat, time for Defcon",https://securityreactions.tumblr.com/post/56241044196/just-left-blackhat-time-for-defcon,24b4168b-2611-4f2a-8b74-58124d6c6b2b.gif,10
56146221642,Whenever there's guidelines.,https://securityreactions.tumblr.com/post/56146221642/whenever-theres-guidelines,e3034ea2-54ad-4a4d-abd3-9a7784888a89.gif,31
56055068332,I can help!,https://securityreactions.tumblr.com/post/56055068332/i-can-help,7f6c8b9f-c35e-4890-a580-bd3fa79ead55.gif,10
55961089537,"Politely denying when someone asks if you could ""please hack this e-mail account"".",https://securityreactions.tumblr.com/post/55961089537/politely-denying-when-someone-asks-if-you-could,44ce69e3-9d05-4a5f-98e9-a52925306d4e.gif,20
55872454570,"CEH manual mentions ""The netcat trojan""",https://securityreactions.tumblr.com/post/55872454570/ceh-manual-mentions-the-netcat-trojan,7182e985-0875-4ba4-ad18-2238453f2953.gif,11
55781343647,How I feel when the first thing I try gets me the admin panel,https://securityreactions.tumblr.com/post/55781343647/how-i-feel-when-the-first-thing-i-try-gets-me-the,6909a9d5-d0cc-4125-8418-c7ffe0e10296.gif,14
55692439032,"What I do with all vendor's printed handouts, as soon I leave their product demo",https://securityreactions.tumblr.com/post/55692439032/what-i-do-with-all-vendors-printed-handouts-as,24a88b36-7633-497d-bcec-00bfda54e70b.gif,9
55603306095,Realizing I'm Becoming a PCI QSA Voluntarily....,https://securityreactions.tumblr.com/post/55603306095/realizing-im-becoming-a-pci-qsa-voluntarily,0b655753-5c0d-4d63-818d-39f4e3def28f.gif,3
55522403401,Erlang,https://securityreactions.tumblr.com/post/55522403401/erlang,c6fd0101-3596-4afa-bf8e-5802fbbc6e1d.gif,3
55513177387,After delivering the pentest report to the customer...,https://securityreactions.tumblr.com/post/55513177387/after-delivering-the-pentest-report-to-the,a8b0c4e7-a9ba-4ddf-bd4a-1ba082e83428.gif,3
55510938867,"This whole ""Infosec Reactions"" thing...",https://securityreactions.tumblr.com/post/55510938867/this-whole-infosec-reactions-thing,51911a09-4ff6-44b0-8f5b-54cdf6a30d17.gif,4
55426936441,When you get a broadcast message stating 'I hak u',https://securityreactions.tumblr.com/post/55426936441/when-you-get-a-broadcast-message-stating-i-hak-u,41b6f996-dfde-4c35-af77-983cabdeb54b.gif,12
55424497011,The plan we agreed upon - once the engagement starts.,https://securityreactions.tumblr.com/post/55424497011/the-plan-we-agreed-upon-once-the-engagement,7a0611be-39c2-4e55-81f2-f0020df47b30.gif,2
55422280066,The new guy downloads netcat.exe from some random site he found via Google,https://securityreactions.tumblr.com/post/55422280066/the-new-guy-downloads-netcatexe-from-some-random,41dc9f13-5d43-4206-b2e8-e5b6b07971df.gif,7
55344549171,When your boss lets you know you'll be doing your first pentesting.,https://securityreactions.tumblr.com/post/55344549171/when-your-boss-lets-you-know-youll-be-doing-your,ec4f3eca-f734-4ad0-bbfc-19664dbbc468.gif,7
55342256224,User awareness training,https://securityreactions.tumblr.com/post/55342256224/user-awareness-training,a29b5441-b09c-4ca3-8a77-bcc9817d47ad.gif,4
55340164788,When exploit testing goes wrong.,https://securityreactions.tumblr.com/post/55340164788/when-exploit-testing-goes-wrong,0f5fe535-214e-4979-9d03-dc8c5f314001.gif,12
55262226152,When the live demo works during a talk,https://securityreactions.tumblr.com/post/55262226152/when-the-live-demo-works-during-a-talk,cba516a4-fcd0-4d7e-bf74-2a2f58ab931e.gif,20
55259811050,Pen-testing an out of scope item,https://securityreactions.tumblr.com/post/55259811050/pen-testing-an-out-of-scope-item,0ab8a6bb-5834-4115-a175-27ff2ff0e67c.gif,9
55257638706,Attempting brute force at BlackHat,https://securityreactions.tumblr.com/post/55257638706/attempting-brute-force-at-blackhat,fd0379af-7f6d-4ead-9986-8b2c055135a0.gif,8
55176289084,Just passed the OSCP!,https://securityreactions.tumblr.com/post/55176289084/just-passed-the-oscp,97565b48-ea62-4748-aa8c-67c8fe50a0bf.gif,2
55173857845,Trying to explain to someone how DoS works,https://securityreactions.tumblr.com/post/55173857845/trying-to-explain-to-someone-how-dos-works,b5346a12-034f-4618-80fd-b87bf83ad95e.gif,22
55171642386,After finding an awesome bug in Chrome OS just to find out google-devs already released a patch 1 hour ago...,https://securityreactions.tumblr.com/post/55171642386/after-finding-an-awesome-bug-in-chrome-os-just-to,16212b9a-c6bf-48d1-b714-53d0ab4cbe8d.gif,7
55089408746,Real Intrusion Prevention System,https://securityreactions.tumblr.com/post/55089408746/real-intrusion-prevention-system,fb80f190-e350-4927-a61e-79e146199431.gif,21
55087002786,How i see twitter followers/fans of @aloria,https://securityreactions.tumblr.com/post/55087002786/how-i-see-twitter-followersfans-of-aloria,b8747deb-eff6-47f6-a00e-aea9b74bbc98.gif,3
55084851150,Security Researcher with no coding experience recommending fixes for vulnerabilities they found.,https://securityreactions.tumblr.com/post/55084851150/security-researcher-with-no-coding-experience,ff8f0cc3-2ee7-41f5-9d0d-a3cde1141c5f.gif,9
55003386296,Mitigating a DDOS,https://securityreactions.tumblr.com/post/55003386296/mitigating-a-ddos,8c793628-30b4-4e4f-937c-76f4396e18d2.gif,5
55001046966,When not so technical person ask me if i can hack into someone else computer.,https://securityreactions.tumblr.com/post/55001046966/when-not-so-technical-person-ask-me-if-i-can-hack,90a01d5d-cf06-4ad7-87ba-7d812a9f5abc.gif,14
54998900191,When i fail to respond to an IDS alert,https://securityreactions.tumblr.com/post/54998900191/when-i-fail-to-respond-to-an-ids-alert,4efac4b3-bf05-4ad3-b981-7650cc2e07a6.gif,2
54917738610,The awesome job as a security researcher that recruiter offered me requires that I get a TS/SCI/LP...,https://securityreactions.tumblr.com/post/54917738610/the-awesome-job-as-a-security-researcher-that,1b045236-098e-4c5c-a281-c6610726466b.gif,4
54915412297,InfoSec people after XyliBox released an a RCE Exploit for the Carberp Panel,https://securityreactions.tumblr.com/post/54915412297/infosec-people-after-xylibox-released-an-a-rce,c02ae51c-a964-42e9-9953-f81e07a96fa2.gif,1
54913301850,Checking RAW logs,https://securityreactions.tumblr.com/post/54913301850/checking-raw-logs,39def4f4-aaf1-4aec-9776-65c1022046eb.gif,17
54842420208,Why @sec_reactions was on hiatus for a few days...,https://securityreactions.tumblr.com/post/54842420208/why-secreactions-was-on-hiatus-for-a-few-days,d78a83a4-604f-43ec-8936-b086d352be2c.gif,5
54840745642,"Speaking to a group of students about becoming ""cyber professionals"".",https://securityreactions.tumblr.com/post/54840745642/speaking-to-a-group-of-students-about-becoming,fd8f9291-fff9-4452-b15b-efe5a2573f40.gif,7
54510963424,When security vendor X talks about their field proven technology.,https://securityreactions.tumblr.com/post/54510963424/when-security-vendor-x-talks-about-their-field,1d3188db-98aa-489e-b14b-562c565c7ffd.gif,7
54431890976,When my privilege escalation local exploit fail,https://securityreactions.tumblr.com/post/54431890976/when-my-privilege-escalation-local-exploit-fail,31018de7-f13a-49d4-9255-89a9f00ba613.gif,6
54429399326,When I examined Atlassian Crowd .properties files,https://securityreactions.tumblr.com/post/54429399326/when-i-examined-atlassian-crowd-properties-files,71bfc9b3-4db8-4a09-b12f-eccf0d535e2b.gif,5
54427212715,Defcon vs BlackHat,https://securityreactions.tumblr.com/post/54427212715/defcon-vs-blackhat,8f6d69da-0e6e-4082-997b-eed4dcd45a5c.gif,9
54346390936,Vendors that threaten to sue for going full disclosure,https://securityreactions.tumblr.com/post/54346390936/vendors-that-threaten-to-sue-for-going-full,22c1f4c4-9cd7-422f-9941-97e2fcef1226.gif,7
54343905230,When the attack crashes a side service,https://securityreactions.tumblr.com/post/54343905230/when-the-attack-crashes-a-side-service,30a17b08-542a-466a-9609-16aad39760c5.gif,11
54341703892,Intrusion prevention system,https://securityreactions.tumblr.com/post/54341703892/intrusion-prevention-system,5f0a9d0c-740a-4489-a6f6-c48182bc8817.gif,18
54262358491,"Me, a security n00b, on a call with a security vendor and my boss when the vendor asks me to review their product",https://securityreactions.tumblr.com/post/54262358491/me-a-security-n00b-on-a-call-with-a-security,3504403f-cf7e-4f66-ad37-b93aae3b760e.gif,0
54259993023,kidz found remote root sploit,https://securityreactions.tumblr.com/post/54259993023/kidz-found-remote-root-sploit,9b73e1eb-859c-44b9-8ee3-86c73ad80327.gif,5
54257823225,A new 0-day!,https://securityreactions.tumblr.com/post/54257823225/a-new-0-day,ba0bf006-b7cb-45d5-8c14-d4ff5cf33238.gif,7
54183607962,Firewall,https://securityreactions.tumblr.com/post/54183607962/firewall,8d030a2c-8ccb-4244-9f2f-c3927600ce0f.gif,11
54181269549,Aloria on her BruCON acceptance,https://securityreactions.tumblr.com/post/54181269549/aloria-on-her-brucon-acceptance,74a47e95-277b-4d7c-97f6-a0a8029f5037.gif,3
54179108225,When I accidentally crash a vulnerable service  that I told them to fix months ago during a scan.,https://securityreactions.tumblr.com/post/54179108225/when-i-accidentally-crash-a-vulnerable-service,7d1a9f3c-3c2a-4c8f-b372-2bc366bf6ef1.gif,4
54102579326,"When ""security rockstars"" start to drink and defcon and decide to pick on the noobs",https://securityreactions.tumblr.com/post/54102579326/when-security-rockstars-start-to-drink-and,584e68c0-aa10-4d64-b98d-0aab5c45d522.gif,5
54100122738,"$dayjob just started doing full traffic capture at the gateway, and they want me to write an app to analyze it all.",https://securityreactions.tumblr.com/post/54100122738/dayjob-just-started-doing-full-traffic-capture-at,c827ef81-2a1e-4877-94d3-7f224a438d52.gif,4
54097897847,When you realize everything is in the same /16,https://securityreactions.tumblr.com/post/54097897847/when-you-realize-everything-is-in-the-same-16,50125123-bbb4-4c78-8d75-42ec1dfa7065.gif,2
54031887220,New code review... application is written in Clojure.,https://securityreactions.tumblr.com/post/54031887220/new-code-review-application-is-written-in,60ea8f90-9763-48bb-b87e-0372f58430f8.gif,5
54018239192,Dealing with compliance auditors,https://securityreactions.tumblr.com/post/54018239192/dealing-with-compliance-auditors,3b6904c8-9d88-4b96-b04f-c980d7a3cba9.gif,2
54015782606,Using wireshark with no filters,https://securityreactions.tumblr.com/post/54015782606/using-wireshark-with-no-filters,10965a81-e605-4beb-b3cb-d73ee51e8745.gif,18
54013561357,How I imagine a QSA to feel during a PCI assessment,https://securityreactions.tumblr.com/post/54013561357/how-i-imagine-a-qsa-to-feel-during-a-pci,d43cccd3-835e-41f8-818f-5439192d009d.gif,5
53933074750,Car dealership wanted me to send credit card details in email...,https://securityreactions.tumblr.com/post/53933074750/car-dealership-wanted-me-to-send-credit-card,ddd1a8db-45f8-463a-ac4f-c965a4e6d7fd.gif,13
53930589304,When a pentester encounters the IT team,https://securityreactions.tumblr.com/post/53930589304/when-a-pentester-encounters-the-it-team,58ee3e8c-e2cf-4c9f-89c7-eb11f8a17c64.gif,6
53928352845,"Was it APT? No, he got malware while trying to watch porn.",https://securityreactions.tumblr.com/post/53928352845/was-it-apt-no-he-got-malware-while-trying-to,03355847-bdb0-4996-8f56-71cb72024329.gif,1
53847337234,How I feel trying to get non-technical people to care about PRISM,https://securityreactions.tumblr.com/post/53847337234/how-i-feel-trying-to-get-non-technical-people-to,1439de29-8ab3-4b63-bb41-9a1bb422c1d8.gif,23
53758463112,First time scanning the corporate network at a new job,https://securityreactions.tumblr.com/post/53758463112/first-time-scanning-the-corporate-network-at-a-new,22e88a22-4768-4112-8fad-dabba7e302a4.gif,7
53756302052,Right after I've finished the pentest results presentation,https://securityreactions.tumblr.com/post/53756302052/right-after-ive-finished-the-pentest-results,7a499e43-ba1f-421b-90b3-25b3d2e5e59f.gif,5
53677824060,My digital forensics case once the manager tells me about the software they installed to investigate the issue.,https://securityreactions.tumblr.com/post/53677824060/my-digital-forensics-case-once-the-manager-tells,90ce4f9a-d445-4c84-9479-1be584548625.gif,9
53675346932,"Hey guys, check out this new exploit!",https://securityreactions.tumblr.com/post/53675346932/hey-guys-check-out-this-new-exploit,2c1d82ac-c10e-4bce-8814-34ecf090e592.gif,30
53673044875,"""Soooo... why does /root/ have a directory tree inside of it? And why are there apps running out of it?""",https://securityreactions.tumblr.com/post/53673044875/soooo-why-does-root-have-a-directory-tree,10a17bfb-2b83-43f8-ba81-e3ca22b6d475.gif,8
53598362763,"Whenever I hear someone saying: ""I don't care about PRISM nor my privacy, I have nothing to hide"".",https://securityreactions.tumblr.com/post/53598362763/whenever-i-hear-someone-saying-i-dont-care,c74e3e9a-9d1b-4b7d-bbe6-96911d0052cb.gif,12
53595979420,"""Why aren't you worried about the NSA spying on your internet use or emails?""",https://securityreactions.tumblr.com/post/53595979420/why-arent-you-worried-about-the-nsa-spying-on,8529a03c-a442-42f4-a804-78428790f1af.gif,9
53593794193,umm... maybe... I forgot to lock my screen?!?!,https://securityreactions.tumblr.com/post/53593794193/umm-maybe-i-forgot-to-lock-my-screen,b103d58f-3106-40d5-b4a1-5671ae41e449.gif,23
53519897519,Being given an exploit you don't understand,https://securityreactions.tumblr.com/post/53519897519/being-given-an-exploit-you-dont-understand,a968b7e8-5320-4bb9-841c-cfd134942f91.gif,12
53517590260,"What really goes on when a vendor says ""enjoy our social gathering in an invite"" @ BlackHat / Defcon",https://securityreactions.tumblr.com/post/53517590260/what-really-goes-on-when-a-vendor-says-enjoy-our,9c4c3f9b-00f8-4d1e-858c-d5f5eeef4266.gif,2
53515486902,"Scripting, @b31tf4c3 style",https://securityreactions.tumblr.com/post/53515486902/scripting-b31tf4c3-style,29574edb-98b7-4e33-8dcd-032d8d2a42c6.gif,6
53439620227,Unrecognized layer of protection,https://securityreactions.tumblr.com/post/53439620227/unrecognized-layer-of-protection,493e7755-e94d-436c-8c1a-3394463171de.gif,8
53437539659,Forgotten password reset url has unencrypted new password in URL,https://securityreactions.tumblr.com/post/53437539659/forgotten-password-reset-url-has-unencrypted-new,13e5cf6d-9ccf-42c2-a698-eeb893de24f1.gif,14
53361713849,When I realized my tunneling setup was down when I did *that*,https://securityreactions.tumblr.com/post/53361713849/when-i-realized-my-tunneling-setup-was-down-when-i,65166217-4c4e-4846-87ab-d6ebc367d891.gif,10
53359489085,When I'm Trying To Find An Overflow,https://securityreactions.tumblr.com/post/53359489085/when-im-trying-to-find-an-overflow,0f7df998-4779-4899-8086-e35576edcecd.gif,9
53357453723,Yet another 0day sales debate on Twitter,https://securityreactions.tumblr.com/post/53357453723/yet-another-0day-sales-debate-on-twitter,88cd40d0-3739-4c3d-a6b4-9df38e044ac7.gif,4
53280414123,The 0-day market...,https://securityreactions.tumblr.com/post/53280414123/the-0-day-market,eb227969-4883-452d-aa48-3029e1505003.gif,1
53278078672,The new jr. security admin keeps talking about his certs,https://securityreactions.tumblr.com/post/53278078672/the-new-jr-security-admin-keeps-talking-about-his,29b270cb-dae9-4ada-8efd-d14542b0077f.gif,8
53276015163,"""The possibility of an attacker being able to leverage this flaw to execute arbitrary code is extremely low.""",https://securityreactions.tumblr.com/post/53276015163/the-possibility-of-an-attacker-being-able-to,6177f520-774a-4904-80a9-357cf75f9220.gif,13
53196234298,Successfully running a new exploit on a real target the first time,https://securityreactions.tumblr.com/post/53196234298/successfully-running-a-new-exploit-on-a-real,fa44077d-fac8-4e5b-bbab-8749727a5092.gif,6
53194144431,Reading a potential vendor's privacy policy I find this:,https://securityreactions.tumblr.com/post/53194144431/reading-a-potential-vendors-privacy-policy-i-find,a3f50532-8f93-46e3-bb16-eea3a2cdf5b9.gif,4
53115670053,Rootkit,https://securityreactions.tumblr.com/post/53115670053/rootkit,cc126d89-8bb3-455d-b847-74fbfd2878db.gif,12
53113197852,King Cope releases a new exploit,https://securityreactions.tumblr.com/post/53113197852/king-cope-releases-a-new-exploit,601e990e-503c-4a60-b552-6de8a912e368.gif,3
53110952999,When NOP slide works fine but shellcode crashes,https://securityreactions.tumblr.com/post/53110952999/when-nop-slide-works-fine-but-shellcode-crashes,93e165ac-517e-4174-80b2-28f4e08471dc.gif,1
53027699132,"How I imagine a customer when I send them a long, detailed list of recommendations and they get hacked again within a month",https://securityreactions.tumblr.com/post/53027699132/how-i-imagine-a-customer-when-i-send-them-a-long,51512ece-fcde-4175-be0b-1c0c6d17fd13.gif,8
53025197254,Walking home after submitting pentest report,https://securityreactions.tumblr.com/post/53025197254/walking-home-after-submitting-pentest-report,c8526bee-a652-41e6-a56c-92f7ad8a0f3f.gif,0
53022940827,Reflected DNS DDoS,https://securityreactions.tumblr.com/post/53022940827/reflected-dns-ddos,3c6b097c-38a7-4981-adc3-cc6c62842a6f.gif,7
52949930435,How blind sql injection works,https://securityreactions.tumblr.com/post/52949930435/how-blind-sql-injection-works,331c8c02-5e07-47a0-b95b-4b9aa92af289.gif,1
52947672140,Security engineer after their first battle with dev,https://securityreactions.tumblr.com/post/52947672140/security-engineer-after-their-first-battle-with,d78a83a4-604f-43ec-8936-b086d352be2c.gif,5
52945594604,When a developer says their app is secure because it's behind the firewall,https://securityreactions.tumblr.com/post/52945594604/when-a-developer-says-their-app-is-secure-because,c5b210aa-278b-44a5-878d-9a2478573a21.gif,11
52868755170,"Reviewing the APT1 report, when suddenly",https://securityreactions.tumblr.com/post/52868755170/reviewing-the-apt1-report-when-suddenly,8025c162-c0d8-4392-a43e-dd5c80505fcc.gif,3
52866722305,Trying to teach management about Infosec,https://securityreactions.tumblr.com/post/52866722305/trying-to-teach-management-about-infosec,19e6b720-047c-4c46-b0cf-5d2f8b191754.gif,3
52792628479,China's reaction to most recent reports of Chinese hackers stealing military and trade secrets,https://securityreactions.tumblr.com/post/52792628479/chinas-reaction-to-most-recent-reports-of-chinese,2bcd176b-b890-4a2a-a17d-ba84dae0a4fc.gif,9
52790348318,How it feels realizing I am in a honeypot,https://securityreactions.tumblr.com/post/52790348318/how-it-feels-realizing-i-am-in-a-honeypot,8cb1ee5f-ffd8-496f-9790-988dd5ca0884.gif,8
52788324439,When I told a former director I could still crack his password after he only changed one letter,https://securityreactions.tumblr.com/post/52788324439/when-i-told-a-former-director-i-could-still-crack,24c34a28-d630-4034-b7de-3656c0c1ae18.gif,6
52711173454,How I feel when I find out a squirrel caused an outage at the datacenter.,https://securityreactions.tumblr.com/post/52711173454/how-i-feel-when-i-find-out-a-squirrel-caused-an,11363f17-5616-42bb-958b-242773981141.gif,17
52708840124,"Upon discovering that all the production machines have port 22 open, and allow remote root logins.",https://securityreactions.tumblr.com/post/52708840124/upon-discovering-that-all-the-production-machines,d5b52ad1-4c87-4716-a963-140cbbf64567.gif,14
52706745402,"When non-technical people ask you what you do, but you've signed an NDA",https://securityreactions.tumblr.com/post/52706745402/when-non-technical-people-ask-you-what-you-do-but,c8ea34e8-ac38-4326-82da-efd9e1bd4fea.gif,28
52629941279,Forgotten password email includes my password in cleartext.,https://securityreactions.tumblr.com/post/52629941279/forgotten-password-email-includes-my-password-in,4cff1b88-7289-4a3f-8f5d-c6a8215f3ae2.gif,18
52627692798,How prospective clients look like when they visit a CSIRT room.,https://securityreactions.tumblr.com/post/52627692798/how-prospective-clients-look-like-when-they-visit,08dd07d4-2f44-4aba-b40b-b2141c367be7.gif,3
52625639644,IT guys realize that pentest included social engineering,https://securityreactions.tumblr.com/post/52625639644/it-guys-realize-that-pentest-included-social,de239316-e797-4c88-a504-d0b9809b47ad.gif,4
52548286443,When an XSS is marked as fixed on a retest...,https://securityreactions.tumblr.com/post/52548286443/when-an-xss-is-marked-as-fixed-on-a-retest,87f2c0a2-1444-4acd-ae91-4fcabc98525d.gif,7
52545684307,Whenever I see SSH running on a non standard port,https://securityreactions.tumblr.com/post/52545684307/whenever-i-see-ssh-running-on-a-non-standard-port,ebc81c9f-9eab-478d-abef-74520c915084.gif,17
52543308345,When the IT Department avoids me during pentest,https://securityreactions.tumblr.com/post/52543308345/when-the-it-department-avoids-me-during-pentest,05ef95bf-3d0f-40c7-a2ec-cc96af3140b7.gif,13
52464371258,0x90909090 aaaand pwned!,https://securityreactions.tumblr.com/post/52464371258/0x90909090-aaaand-pwned,2f6f2281-a3b2-4e09-9565-7c705daf42b7.gif,11
52461684689,You test pens?,https://securityreactions.tumblr.com/post/52461684689/you-test-pens,66bbe15c-6226-472c-ae0d-8ab2904a7fe7.gif,8
52459249835,Attempting to extract useful information from an automated scanner's 12000 page report,https://securityreactions.tumblr.com/post/52459249835/attempting-to-extract-useful-information-from-an,1db2e404-f45b-4013-b832-d8f4006f2952.gif,5
52385457884,@aloria after giving a talk.,https://securityreactions.tumblr.com/post/52385457884/aloria-after-giving-a-talk,c9bcc31b-9870-44a0-bc3c-2ddab385c068.gif,2
52382810090,When a developer tells me it's not actually a security issue,https://securityreactions.tumblr.com/post/52382810090/when-a-developer-tells-me-its-not-actually-a,79b86877-1f8c-432f-9d27-54fa5f78aa40.jpg,10
52380512520,Just patched Java and new Zero Day announced,https://securityreactions.tumblr.com/post/52380512520/just-patched-java-and-new-zero-day-announced,59da2fb2-9197-467b-96ee-a9e70347238b.gif,9
52378351047,Skiddie caught in a ssh honeypot...,https://securityreactions.tumblr.com/post/52378351047/skiddie-caught-in-a-ssh-honeypot,629fb1fa-4abe-42be-a07d-ff29e78036f7.gif,18
52303340995,Upon discovering that everybody at work killfiled security alerts from security@dayjob...,https://securityreactions.tumblr.com/post/52303340995/upon-discovering-that-everybody-at-work-killfiled,9d6ce09b-6f9b-4ea0-a1da-d8d96bb5b3fd.gif,7
52301349108,"You went full cyber, man. Never go full cyber.",https://securityreactions.tumblr.com/post/52301349108/you-went-full-cyber-man-never-go-full-cyber,cb562f8b-1a0d-464f-bc40-d6dc992a8605.gif,3
52299339625,Linux Kernel devs' reaction to complaints about silent security fixes,https://securityreactions.tumblr.com/post/52299339625/linux-kernel-devs-reaction-to-complaints-about,1a72e6b1-dff3-4677-980d-3b5d20063da4.gif,16
52216442066,A script kiddie trying an exploit for the first time,https://securityreactions.tumblr.com/post/52216442066/a-script-kiddie-trying-an-exploit-for-the-first,070a5086-aecc-45d3-8e6e-e8452324b4d3.jpg,10
52215696972,Me at Blackhat and Defcon,https://securityreactions.tumblr.com/post/52215696972/me-at-blackhat-and-defcon,68beda58-881a-4dc5-b633-c69dbc7a6780.gif,24
52135899052,When the vuln was in front of your eyes for days but you didn't see it,https://securityreactions.tumblr.com/post/52135899052/when-the-vuln-was-in-front-of-your-eyes-for-days,fe700c86-16f6-42b4-9df4-1317f9ac0996.gif,11
52135163859,"When I hear about China's ""digital technology military exercises""",https://securityreactions.tumblr.com/post/52135163859/when-i-hear-about-chinas-digital-technology,0e6f7da0-36ce-4a5f-811f-5d75b5e7cfc9.gif,3
52077607716,When I walk into an assessment readout and people assume I'm the secretary,https://securityreactions.tumblr.com/post/52077607716/when-i-walk-into-an-assessment-readout-and-people,82adafd2-0d50-4963-8a01-75b29a10c48b.gif,21
52052979615,Honeypotting,https://securityreactions.tumblr.com/post/52052979615/honeypotting,10ffc462-bd75-44f5-b8c3-b8f0037f1509.gif,25
52052221584,When red team tries to catch up with blue team,https://securityreactions.tumblr.com/post/52052221584/when-red-team-tries-to-catch-up-with-blue-team,eac8eb13-7c9b-456c-889b-f4da08032389.gif,17
51963081797,When a client has given the 'good-to-go' but hasn't disabled their WAF,https://securityreactions.tumblr.com/post/51963081797/when-a-client-has-given-the-good-to-go-but,cf3521d8-69f8-4a83-a1cd-a7508ef441bc.gif,3
51877895602,When having fully obliterated malware on a system,https://securityreactions.tumblr.com/post/51877895602/when-having-fully-obliterated-malware-on-a-system,440b0250-57de-4281-94ba-5b94a274609c.gif,11
51877094275,I just threw * to possible LDAP injection...,https://securityreactions.tumblr.com/post/51877094275/i-just-threw-to-possible-ldap-injection,e76e7972-b5ef-4c21-9cc9-552cbba48001.gif,3
51799780272,When the latest exploit doesn't quite work...,https://securityreactions.tumblr.com/post/51799780272/when-the-latest-exploit-doesnt-quite-work,f7183875-69f1-4183-a5e2-d16c4f2de56a.gif,12
51799020554,When your neighbor asks if you have time to remove a virus after working overtime on a pentest report,https://securityreactions.tumblr.com/post/51799020554/when-your-neighbor-asks-if-you-have-time-to-remove,dd032c4a-06c3-4d94-9791-5fe5c18cda49.gif,10
51720370266,"When your boss says someone has to stay behind for defcon, and to put in your request to go",https://securityreactions.tumblr.com/post/51720370266/when-your-boss-says-someone-has-to-stay-behind-for,737e5f4a-1679-4547-a31b-0a484b2f6528.gif,2
51719580891,When you're starting the external test and port 445 is open,https://securityreactions.tumblr.com/post/51719580891/when-youre-starting-the-external-test-and-port,b0e88ec0-cfce-4298-86fc-8e28c25ced19.gif,7
51638943096,Checking server logs,https://securityreactions.tumblr.com/post/51638943096/checking-server-logs,f4bc43c1-39a7-4d34-8add-55033a137b96.gif,40
51638130239,The only reaction possible after reading the IP Comission Report,https://securityreactions.tumblr.com/post/51638130239/the-only-reaction-possible-after-reading-the-ip,1e5b478c-a868-4869-af9b-7076ee6205dc.gif,1
51555673648,Full rop exploit with ASLR/DEP/GC bypass and Sandbox escape,https://securityreactions.tumblr.com/post/51555673648/full-rop-exploit-with-aslrdepgc-bypass-and,0abee5b7-8cc7-40c7-9ea3-f1e8e121e565.gif,14
51554886076,When the client asks you to retest and all they changed was the message contents.,https://securityreactions.tumblr.com/post/51554886076/when-the-client-asks-you-to-retest-and-all-they,bc3de9f4-6a5b-4b5b-a2f7-32353f8bf7fa.gif,7
51469562002,Bypassing client-side validation,https://securityreactions.tumblr.com/post/51469562002/bypassing-client-side-validation,1a4a50a9-1ecf-4d58-b746-7f99201fabad.gif,30
51468803033,Looking through all of the tools in BT5/Kali,https://securityreactions.tumblr.com/post/51468803033/looking-through-all-of-the-tools-in-bt5kali,ad721d2f-f951-4d60-92e9-6e4ac99148c9.gif,7
51385879935,"""I don't really need SSL on the entire site, do I?""",https://securityreactions.tumblr.com/post/51385879935/i-dont-really-need-ssl-on-the-entire-site-do,7f60754e-d239-4e6c-8f64-da4a811a8a37.gif,10
51385063764,Trying to get a bug bounty program to pay me,https://securityreactions.tumblr.com/post/51385063764/trying-to-get-a-bug-bounty-program-to-pay-me,44b99033-6c39-41fa-b7aa-2f5f9981b837.gif,7
51297693421,"How I feel when I hear or read ""killchain"" in ""cyber"" context.",https://securityreactions.tumblr.com/post/51297693421/how-i-feel-when-i-hear-or-read-killchain-in,921c95b5-f4cc-4623-b647-5ed39612ffad.gif,4
51296888268,My newbie girfriend thinks she can put a keylogger in my Linux distribution,https://securityreactions.tumblr.com/post/51296888268/my-newbie-girfriend-thinks-she-can-put-a-keylogger,6391a9ea-60c1-458f-a493-6a40488111b2.gif,16
51221082604,How development sometimes feels when trying to work with infosec,https://securityreactions.tumblr.com/post/51221082604/how-development-sometimes-feels-when-trying-to,9b68cf79-d9b0-490b-a095-d638672fc69a.gif,8
51220349367,"When devs say they'll use ""the AES crypto you asked for instead of DES"".",https://securityreactions.tumblr.com/post/51220349367/when-devs-say-theyll-use-the-aes-crypto-you,a9f1b292-b06c-4d72-8228-8b3b3c7769fe.gif,3
51143832925,When you pentest an application and the client says that the application is already in production,https://securityreactions.tumblr.com/post/51143832925/when-you-pentest-an-application-and-the-client,19d10be4-b8d0-4d35-b946-e4d42328e1d6.gif,11
51066077519,"""So today we're going to talk about BYOD...""",https://securityreactions.tumblr.com/post/51066077519/so-today-were-going-to-talk-about-byod,75514cb0-e436-4136-9b01-cfd3627029d0.gif,6
51065320500,Defacing,https://securityreactions.tumblr.com/post/51065320500/defacing,effa868f-c595-4659-9f1f-480f21951f2b.gif,6
50985686768,My class B network pentest gets scoped down to 10 hosts port 80 only.,https://securityreactions.tumblr.com/post/50985686768/my-class-b-network-pentest-gets-scoped-down-to-10,5ee35e0a-2f39-4426-88f3-4b9cbe29fc0b.gif,6
50922907247,"When suit-and-tie InfoSec corporations try to be relatable by acting ""leet""",https://securityreactions.tumblr.com/post/50922907247/when-suit-and-tie-infosec-corporations-try-to-be,5d666571-788a-42ba-9e8d-340d884e0484.gif,23
50903370703,My reaction when a colleague and I discover a mobile app that is well written,https://securityreactions.tumblr.com/post/50903370703/my-reaction-when-a-colleague-and-i-discover-a,0e48a906-c0bd-41ff-928a-f06791034858.gif,8
50902586080,When I block a malicious link before users have a chance to click on it,https://securityreactions.tumblr.com/post/50902586080/when-i-block-a-malicious-link-before-users-have-a,2c609eb5-0097-42f5-bb40-ebcd557dbeca.gif,7
50837695202,"When I found a VNC without authentication on a PC of a domain administrator and after asking him why, he answered me : ""it's to take control over my PC remotely""",https://securityreactions.tumblr.com/post/50837695202/when-i-found-a-vnc-without-authentication-on-a-pc,a758bd78-f8ab-43bc-851b-47e7f2a6ec00.gif,16
50657781707,When your exploit crashes the only host with detected vulnerabilities,https://securityreactions.tumblr.com/post/50657781707/when-your-exploit-crashes-the-only-host-with,1ae2dbce-0ae1-4130-b7fd-9c031e60fc49.gif,4
50498488194,When you insert a whole bunch of stored XSS on pages you need to still test...,https://securityreactions.tumblr.com/post/50498488194/when-you-insert-a-whole-bunch-of-stored-xss-on,2e4343e1-9167-4de4-aae8-cbdfa1116918.gif,5
50498344853,The feeling you get when you publish your very first advisory,https://securityreactions.tumblr.com/post/50498344853/the-feeling-you-get-when-you-publish-your-very,9c37711a-ce91-47aa-b102-745178861750.gif,7
50419231697,Coming up against an XSS blacklist filter on a pentest,https://securityreactions.tumblr.com/post/50419231697/coming-up-against-an-xss-blacklist-filter-on-a,5f6258a9-497b-4af2-9c6c-aa8f987a8d95.gif,5
50091135681,Upper management sees my proposed infosec budget for next year,https://securityreactions.tumblr.com/post/50091135681/upper-management-sees-my-proposed-infosec-budget,28f695f7-eb4a-448b-bbe2-dbd562c84cfa.gif,19
50091088474,DLP,https://securityreactions.tumblr.com/post/50091088474/dlp,be20c90f-d9e7-4acd-8fe9-579fdf120f6f.gif,5
50012770196,"""We don't need a preprod environment""",https://securityreactions.tumblr.com/post/50012770196/we-dont-need-a-preprod-environment,b590c76a-1076-4ecb-9489-9d3cd3a6c28d.gif,5
50012671477,When I see an outward-facing process running on root,https://securityreactions.tumblr.com/post/50012671477/when-i-see-an-outward-facing-process-running-on,bca11f12-b48b-4f94-a867-79d6d44ffe11.gif,9
49941636135,My reaction when I see prod and test on the same server,https://securityreactions.tumblr.com/post/49941636135/my-reaction-when-i-see-prod-and-test-on-the-same,d90e998b-c6b7-4d2f-85c4-555e71c35175.gif,20
49929229668,"""This application is written in Classic VB""",https://securityreactions.tumblr.com/post/49929229668/this-application-is-written-in-classic-vb,abd97fd9-1618-4d57-ad68-2532285d5de4.gif,16
49858812495,"Smashing The Stack For Fun And Profit,  Phrack 49 (Aug 1996)",https://securityreactions.tumblr.com/post/49858812495/smashing-the-stack-for-fun-and-profit-phrack-49,7748e86b-ee8e-4f1a-bfc6-1d08a2edcb1b.gif,7
49858789973,When they told me project managers could do security reviews based on a checklist,https://securityreactions.tumblr.com/post/49858789973/when-they-told-me-project-managers-could-do,091e00c1-f8a4-4653-b62c-1173d6eb3ca7.gif,7
49858738823,Aloria parsing through the security reactions submissions,https://securityreactions.tumblr.com/post/49858738823/aloria-parsing-through-the-security-reactions,c9010efa-f29c-4918-a617-408d72da135e.gif,1
49774045232,When my exploit works,https://securityreactions.tumblr.com/post/49774045232/when-my-exploit-works,645a00ee-9af6-4699-868e-5e2cfe016cd3.gif,6
49774010421,That moment when you find out all developers know the root password,https://securityreactions.tumblr.com/post/49774010421/that-moment-when-you-find-out-all-developers-know,95a7e92f-b1ef-45a8-9ed2-cfc50d729230.gif,7
49508099326,First Attempt at a NOP Sled,https://securityreactions.tumblr.com/post/49508099326/first-attempt-at-a-nop-sled,2dc031ff-62c2-42ec-bc3f-3c6939ece1c3.gif,9
49507390571,Trying to explain to my friends what I do at work,https://securityreactions.tumblr.com/post/49507390571/trying-to-explain-to-my-friends-what-i-do-at-work,bb534d41-c7be-4c87-a699-7ff42a357a73.gif,26
49433683321,Gearin' up for an assessment...,https://securityreactions.tumblr.com/post/49433683321/gearin-up-for-an-assessment,4a71d22c-24b7-48a5-b929-7de77b49628c.gif,1
49432969953,My reaction when $company's security director enters his credentials into phishing link.,https://securityreactions.tumblr.com/post/49432969953/my-reaction-when-companys-security-director,a641e4d7-ed13-414f-912a-bf0bab670e68.gif,13
49355352260,Skiddies using metasploit for the first time.,https://securityreactions.tumblr.com/post/49355352260/skiddies-using-metasploit-for-the-first-time,c9096b35-2876-4961-8d8e-dcc32f491c6b.gif,24
49354573807,Debugging with Ollydbg,https://securityreactions.tumblr.com/post/49354573807/debugging-with-ollydbg,6dafbb0a-faba-42a5-b061-ca7d664bbca2.gif,15
49254927404,When nmap scan completes and all the things are running.,https://securityreactions.tumblr.com/post/49254927404/when-nmap-scan-completes-and-all-the-things-are,09cacc99-b50d-4488-b780-97d9833363ab.gif,14
49254219394,Delivering a really bad vulnerability report to a customer,https://securityreactions.tumblr.com/post/49254219394/delivering-a-really-bad-vulnerability-report-to-a,6771f2db-a7e0-4e1d-a003-359832e352c4.gif,17
49174730427,Our company's first pen-test,https://securityreactions.tumblr.com/post/49174730427/our-companys-first-pen-test,6e8a05d4-3cf8-4a38-a63d-7dd09f27cbf1.gif,14
49174010177,"""Compliance is a solution for mid-sector based business initiatives."" (RSA)",https://securityreactions.tumblr.com/post/49174010177/compliance-is-a-solution-for-mid-sector-based,a31dd6d0-a10a-4b77-a30e-3f8b542e0db0.gif,6
49139188890,Bypassing local system password,https://securityreactions.tumblr.com/post/49139188890/bypassing-local-system-password,3866140f-fc16-41af-87fe-508067b9adfa.gif,22
48925488548,"When they announce the top 3 winners of the CTF, and I'm not one of them",https://securityreactions.tumblr.com/post/48925488548/when-they-announce-the-top-3-winners-of-the-ctf,0439a5fe-27e1-4b69-a5ba-27737a611326.gif,2
48924770656,My 1st impression of Blackhat vs. Defcon,https://securityreactions.tumblr.com/post/48924770656/my-1st-impression-of-blackhat-vs-defcon,4e12ddbe-86e3-42de-a39f-fe56b3abf565.gif,12
48849568931,You're trying to push to production without a security review?,https://securityreactions.tumblr.com/post/48849568931/youre-trying-to-push-to-production-without-a,dc974147-dd6f-4214-a669-4d25ef725e65.gif,12
48848834225,Trying to get a developer to fix a security issue.,https://securityreactions.tumblr.com/post/48848834225/trying-to-get-a-developer-to-fix-a-security-issue,b9d2e331-f4f4-489d-be42-1942210c36c0.gif,13
48774238776,How all newbie pentesters appear to me,https://securityreactions.tumblr.com/post/48774238776/how-all-newbie-pentesters-appear-to-me,5d50684a-cd8b-46a3-9adb-e644f2b7403d.gif,7
48773987032,Script kiddie tries to hit a honeypot,https://securityreactions.tumblr.com/post/48773987032/script-kiddie-tries-to-hit-a-honeypot,aa21bb4e-147a-44d9-a8b0-0dd2d92f564d.gif,9
48695147707,When you can't help but notice that someone just entered an 8 character password.,https://securityreactions.tumblr.com/post/48695147707/when-you-cant-help-but-notice-that-someone-just,b94089d9-a54f-4dfc-ad08-82686c0fdc4b.gif,15
48694886031,My newbie friend exploiting something for the first time...,https://securityreactions.tumblr.com/post/48694886031/my-newbie-friend-exploiting-something-for-the,3f2522e6-fe16-4b07-af9d-ab2b70a497c1.gif,7
48614746208,Received new shiny exploit - doesn't work :(,https://securityreactions.tumblr.com/post/48614746208/received-new-shiny-exploit-doesnt-work,0cb4cd08-870f-4b52-b79b-dc0fcdd83737.png,9
48614710965,"No, I'm still not going to click on that phishing link.",https://securityreactions.tumblr.com/post/48614710965/no-im-still-not-going-to-click-on-that-phishing,84efeaf6-6c5c-4736-af7f-7abb7c0cbd1a.gif,11
48352384680,A customer asked us to securely decomission some of their hard drives after they were taken out of service...,https://securityreactions.tumblr.com/post/48352384680/a-customer-asked-us-to-securely-decomission-some,865036ee-20f9-4143-8fca-4faf41f72d60.gif,1
48351663399,Showing said intern your custom metasploit payload in action,https://securityreactions.tumblr.com/post/48351663399/showing-said-intern-your-custom-metasploit-payload,c12122e0-f687-4225-9cbc-e7b06149290b.gif,4
48273945381,"Connected to router from the open Internet. Didn’t type anything, just hit submit and got logged in as admin…",https://securityreactions.tumblr.com/post/48273945381/connected-to-router-from-the-open-internet-didnt,110d2f7f-62ab-4db1-9647-7fc71279c8de.gif,20
48273224386,When a client asks you to pentest their IPv6 network,https://securityreactions.tumblr.com/post/48273224386/when-a-client-asks-you-to-pentest-their-ipv6,ad7e9436-46f4-4560-abb5-e14a1450f2f3.gif,12
48195424380,When H1B tech workers learn about application security for the first time.,https://securityreactions.tumblr.com/post/48195424380/when-h1b-tech-workers-learn-about-application,ceb723b6-d8a9-4058-aaad-0b80796dd5ec.gif,0
48194700752,When you see your username in a cookie:,https://securityreactions.tumblr.com/post/48194700752/when-you-see-your-username-in-a-cookie,99d913ec-8c04-4240-93b5-dd376baac513.gif,12
48116866645,Back from vacation and everything that could go wrong did go wrong.,https://securityreactions.tumblr.com/post/48116866645/back-from-vacation-and-everything-that-could-go,c72286d5-4379-4f93-bf88-452d21ab0893.gif,6
48116161106,Auditor vs Sysadmins,https://securityreactions.tumblr.com/post/48116161106/auditor-vs-sysadmins,01c20412-4676-4fa3-ad96-7863d6fa61bc.gif,16
48036950272,Our devs say that there's a software for  automatize the port opening process,https://securityreactions.tumblr.com/post/48036950272/our-devs-say-that-theres-a-software-for,4191d838-322d-4b37-a0e7-85862de16a2f.gif,9
48036211636,what I see when I give a good talk,https://securityreactions.tumblr.com/post/48036211636/what-i-see-when-i-give-a-good-talk,21ec0d63-9c63-4189-987d-a0d1bcc34437.gif,4
47712658698,"Getting around ""defense-in-depth"" that makes clients ""un-hackable""",https://securityreactions.tumblr.com/post/47712658698/getting-around-defense-in-depth-that-makes,cc24048d-0d04-4373-acb6-d887419323ed.gif,6
47620827419,Realizing the client was serious when they used $BUZZWORD,https://securityreactions.tumblr.com/post/47620827419/realizing-the-client-was-serious-when-they-used,df6a611b-59bf-421e-8bca-f0bf139a86fe.gif,5
47620665700,Being a Security Architect at a company and being asked if its okay to store SSNs in cleartext on NAS.,https://securityreactions.tumblr.com/post/47620665700/being-a-security-architect-at-a-company-and-being,884651e1-57ca-453a-874f-0c74aa225ed2.gif,1
47550888115,Patch Tuesday,https://securityreactions.tumblr.com/post/47550888115/patch-tuesday,0b546429-95e2-46d5-b7dd-47d3a44065bf.gif,12
47537446031,"Noticing a critical vulnerability that's wasn't in scope, and telling the client about it.",https://securityreactions.tumblr.com/post/47537446031/noticing-a-critical-vulnerability-thats-wasnt-in,463a09dc-ca03-47d6-bcfc-2a636e5cd39c.gif,11
47536894053,Upper management commenting on a successful pentest.,https://securityreactions.tumblr.com/post/47536894053/upper-management-commenting-on-a-successful,aaf08b73-7d33-4306-8d10-5f6fec691d55.gif,8
47471152980,Announcing at a meetup that you know how to write exploits,https://securityreactions.tumblr.com/post/47471152980/announcing-at-a-meetup-that-you-know-how-to-write,7829c9fa-dd09-4ef1-879f-5b2cf87693a5.gif,8
47471132392,"How I feel when asked to ""debug"" a friend's laptop",https://securityreactions.tumblr.com/post/47471132392/how-i-feel-when-asked-to-debug-a-friends-laptop,2584eff5-ded8-4a80-9109-d9b8c453e6dc.gif,41
47194685560,EIP lands in the middle of your NOP sled,https://securityreactions.tumblr.com/post/47194685560/eip-lands-in-the-middle-of-your-nop-sled,41297dad-bb35-467a-9546-67bdbb7cc641.gif,3
47022096017,Admin talking to management after security team reported rooting the edge router,https://securityreactions.tumblr.com/post/47022096017/admin-talking-to-management-after-security-team,d1810f39-df3d-4591-9914-4b028dbdbdd7.gif,7
47022043046,My first social engineering attempt,https://securityreactions.tumblr.com/post/47022043046/my-first-social-engineering-attempt,f978a10d-7674-4285-b7cc-ab9455f13a64.gif,10
46931464069,Finding out a friend prefers IE.,https://securityreactions.tumblr.com/post/46931464069/finding-out-a-friend-prefers-ie,445cbd4c-8323-4c1e-8eaf-2faca34ed753.gif,75
46843028021,Debating what to do with the 0day you just discovered,https://securityreactions.tumblr.com/post/46843028021/debating-what-to-do-with-the-0day-you-just,fbdbdb4f-e205-4874-ad0b-c3b20b230264.gif,7
46842207714,Google 'infosec reactions' see 'Pony Security Reactions',https://securityreactions.tumblr.com/post/46842207714/google-infosec-reactions-see-pony-security,4d78a1aa-ce53-45fd-bbb4-17ccb520833f.gif,6
46624696142,When I see devs using mysql_real_escape_string to fix sql injection,https://securityreactions.tumblr.com/post/46624696142/when-i-see-devs-using-mysqlrealescapestring-to,f83e3044-371f-47eb-bc38-0efaac8fbac1.gif,11
46624549076,Hearing about the 300GBit/s DDoS on Spamhaus/Cloudflare,https://securityreactions.tumblr.com/post/46624549076/hearing-about-the-300gbits-ddos-on,79cb733e-4023-4622-9b5a-1e61a815dc63.gif,15
46504173916,Trying to explain Social Engineering Attacks to the admin,https://securityreactions.tumblr.com/post/46504173916/trying-to-explain-social-engineering-attacks-to,324b4f0f-40bb-496c-9de3-9ba8d73b14a0.gif,13
46504134472,A security product demo with a non-technical sales person,https://securityreactions.tumblr.com/post/46504134472/a-security-product-demo-with-a-non-technical-sales,4af542fa-5887-4ae1-8b4d-c3742c85f097.gif,6
46419366192,kiddos tryna hit my network... kiddos pwned.,https://securityreactions.tumblr.com/post/46419366192/kiddos-tryna-hit-my-network-kiddos-pwned,572e7d1d-a044-4cb8-9b3c-6fc2c9da96f4.gif,20
46419340708,First time devs see how you made your PoC,https://securityreactions.tumblr.com/post/46419340708/first-time-devs-see-how-you-made-your-poc,faf14b88-d482-4ac7-b07a-622f3e790997.gif,6
46416058890,"First vacation in six years, and on day one a 0-day hits.",https://securityreactions.tumblr.com/post/46416058890/first-vacation-in-six-years-and-on-day-one-a,517a1b45-b578-445e-81a5-0823afbfcfc1.gif,4
46332728207,"""We don't need to encrypt the traffic. There isn't anybody out there listening.""",https://securityreactions.tumblr.com/post/46332728207/we-dont-need-to-encrypt-the-traffic-there-isnt,e49afcc7-d169-4312-929a-3aed23267de1.gif,36
46332031819,"""CTF exploitation framework document""",https://securityreactions.tumblr.com/post/46332031819/ctf-exploitation-framework-document,edc17c96-3817-4986-9728-731f2bf6749b.jpg,1
46246734903,Launching without patching a known critical issue,https://securityreactions.tumblr.com/post/46246734903/launching-without-patching-a-known-critical-issue,1a50cd46-2b01-434a-910c-48e82ec8bf7f.gif,14
46246017246,When a customer says hacking back is OK.,https://securityreactions.tumblr.com/post/46246017246/when-a-customer-says-hacking-back-is-ok,2e650f84-624d-4843-b710-3a2d6e8e819b.gif,6
45987062739,What I think the dev is doing when I submit an XSS vuln and they start filtering on prompt() and nothing else,https://securityreactions.tumblr.com/post/45987062739/what-i-think-the-dev-is-doing-when-i-submit-an-xss,6c2566d1-c242-4301-89ac-482881bfa84d.gif,1
45986376708,The First NOP Sled,https://securityreactions.tumblr.com/post/45986376708/the-first-nop-sled,e1554ee2-3187-4cc7-a00c-e213b75b08dc.gif,3
45912288123,My co-workers don't know how I bypass the corporate internet filtering measures,https://securityreactions.tumblr.com/post/45912288123/my-co-workers-dont-know-how-i-bypass-the,59347d5c-361a-46f9-b867-a80c7412f556.gif,19
45834632190,"When my CISSP-holding CIO installs Adobe Reader on a production server to ""read the documentation""",https://securityreactions.tumblr.com/post/45834632190/when-my-cissp-holding-cio-installs-adobe-reader-on,60cd9c83-3aef-47b6-98da-57f325f9052e.gif,12
45834543413,Playing a ctf,https://securityreactions.tumblr.com/post/45834543413/playing-a-ctf,8ac1c0f4-56d6-468f-ac3b-1dac1b20fd32.gif,9
45774932445,More of China’s Reaction to APT 1 report,https://securityreactions.tumblr.com/post/45774932445/more-of-chinas-reaction-to-apt-1-report,3838266c-d9b7-46ec-8e46-2ba2fd81f1a0.gif,12
45750998036,My co-worker winning the Pwn2Own contest,https://securityreactions.tumblr.com/post/45750998036/my-co-worker-winning-the-pwn2own-contest,8e6987e3-cf6c-46b4-954d-896aac4ed219.gif,21
45669304155,"XSS hunter calling themselves a ""Vulnerability Researcher""",https://securityreactions.tumblr.com/post/45669304155/xss-hunter-calling-themselves-a-vulnerability,133457a6-f1a0-4273-8e9b-a958d3f5bbdc.gif,8
45668641182,My 10 year old son got in trouble for spoofing email from the school library computer...,https://securityreactions.tumblr.com/post/45668641182/my-10-year-old-son-got-in-trouble-for-spoofing,3a811396-5d7e-4ead-8ab5-bc35139aa563.gif,16
45414853377,When I finally learn the answer to that ctf challenge,https://securityreactions.tumblr.com/post/45414853377/when-i-finally-learn-the-answer-to-that-ctf,5ac17c5a-f683-417e-8ca0-3b5fca30743c.gif,5
45340566317,A cease and desist just hit my boss' desk about that vuln we reported,https://securityreactions.tumblr.com/post/45340566317/a-cease-and-desist-just-hit-my-boss-desk-about,f08a6fec-366f-46a0-a1fd-1bb7e743432c.gif,8
45339979329,When you get remote root,https://securityreactions.tumblr.com/post/45339979329/when-you-get-remote-root,b58349f9-029b-4c5a-a4b0-5f1607a936ba.gif,11
45264060392,Guessing admin password on the first try,https://securityreactions.tumblr.com/post/45264060392/guessing-admin-password-on-the-first-try,a52ea77a-fdd1-4ce6-9972-5aff078b07e4.gif,35
45263462788,Security webinars with sketchy signup links,https://securityreactions.tumblr.com/post/45263462788/security-webinars-with-sketchy-signup-links,b03b7249-301e-4c7d-8d5d-3744e55cabbd.gif,3
45185865476,Live pwning during a presentation,https://securityreactions.tumblr.com/post/45185865476/live-pwning-during-a-presentation,20762767-dfbd-47e2-ae0a-32c427257db2.gif,0
45185261012,Testing a new pentest tool without even touch the README...,https://securityreactions.tumblr.com/post/45185261012/testing-a-new-pentest-tool-without-even-touch-the,1782025b-a1bb-4376-a081-0e15852decf2.gif,14
45106218836,Just updated client's IPS now it blocks everything,https://securityreactions.tumblr.com/post/45106218836/just-updated-clients-ips-now-it-blocks-everything,2ecb2db2-6fc8-4eae-9ab6-0b4feae471fc.gif,4
45105629410,Product manager claims that XSS is a feature,https://securityreactions.tumblr.com/post/45105629410/product-manager-claims-that-xss-is-a-feature,0aabc450-2280-427f-9581-3e3d9f33981a.gif,16
44863871062,When I found an awesome vuln and someone publish the same just before me,https://securityreactions.tumblr.com/post/44863871062/when-i-found-an-awesome-vuln-and-someone-publish,70bdb023-f7d7-46c7-964c-59dbfcd0de36.gif,10
44784880505,When you still see a box on a network vulnerable to MS08-067...,https://securityreactions.tumblr.com/post/44784880505/when-you-still-see-a-box-on-a-network-vulnerable,dcc8d539-4117-4c90-b01e-e92e88721600.gif,11
44784835834,"When the client asks: ""Are you sure you did not leave any backdoor on our systems?""",https://securityreactions.tumblr.com/post/44784835834/when-the-client-asks-are-you-sure-you-did-not,01c7a82f-5888-4049-8d53-81f5d4343386.gif,18
44709741946,polymorphic malware,https://securityreactions.tumblr.com/post/44709741946/polymorphic-malware,8fd9d324-f9cf-47f3-9830-29a553ac1a31.gif,28
44628403026,The average pentester with no access to Metasploit,https://securityreactions.tumblr.com/post/44628403026/the-average-pentester-with-no-access-to-metasploit,4a2b8183-8ae0-48f9-bce1-d56ae2994cd3.gif,10
44541771569,China's Reaction to APT 1 report,https://securityreactions.tumblr.com/post/44541771569/chinas-reaction-to-apt-1-report,284b1981-acb3-4973-8bc1-219176a8c1e9.gif,6
44541734066,My boss hanging out on AnonOps to “gather intelligence on Anonymous.”,https://securityreactions.tumblr.com/post/44541734066/my-boss-hanging-out-on-anonops-to-gather,2c3c8a69-309f-49e7-8685-b113518fdcf8.gif,1
44541626644,Braging about that brand new exploit I just published,https://securityreactions.tumblr.com/post/44541626644/braging-about-that-brand-new-exploit-i-just,57099e45-47d8-4e81-a1a7-1ba4148b58c7.gif,7
44451952697,When the scope is too small to actually pentest the organization,https://securityreactions.tumblr.com/post/44451952697/when-the-scope-is-too-small-to-actually-pentest,48c45d9c-02ae-431b-a61e-dc806efcada5.gif,7
44367743505,Combining NOP sled and a ROP chain for a browser sandbox escape,https://securityreactions.tumblr.com/post/44367743505/combining-nop-sled-and-a-rop-chain-for-a-browser,0abee5b7-8cc7-40c7-9ea3-f1e8e121e565.gif,6
44366933651,"New marketing director says ""Security is just another selling point, if you think about it.""",https://securityreactions.tumblr.com/post/44366933651/new-marketing-director-says-security-is-just,e802d07a-8e42-4d7d-ab98-657b8e0fb080.gif,24
44292244081,AV industry acting like they matter,https://securityreactions.tumblr.com/post/44292244081/av-industry-acting-like-they-matter,8c23b5e7-8d45-4cb6-929e-a34a4e72fa5b.gif,10
44291593607,"When the new ""social media marketing"" department start posting about ""cyber readiness"" and ""big data protection""",https://securityreactions.tumblr.com/post/44291593607/when-the-new-social-media-marketing-department,bd32a1f2-eaa9-4676-a0c9-d54c4d2e9e12.gif,13
44216314850,Launching exploit code in a production enviroment,https://securityreactions.tumblr.com/post/44216314850/launching-exploit-code-in-a-production-enviroment,26de9876-a4c7-4fe9-9fd7-594a103b3879.gif,10
44138640736,DoSing other competitors during a CTF,https://securityreactions.tumblr.com/post/44138640736/dosing-other-competitors-during-a-ctf,e4fae1a3-b277-4725-96ca-47abd0ace38c.gif,19
44137997048,Whenever I find a bad ass vuln and I am told it's not in scope,https://securityreactions.tumblr.com/post/44137997048/whenever-i-find-a-bad-ass-vuln-and-i-am-told-its,0b98b949-c6b7-4186-a9bd-48076089cbb4.gif,5
44060703761,"""What do you mean, you didn't remediate any of the findings?""",https://securityreactions.tumblr.com/post/44060703761/what-do-you-mean-you-didnt-remediate-any-of-the,6bcfd155-0c46-4a6b-b1fd-28c911f3ab41.gif,3
43981738525,Getting paid to attend infosec conferences,https://securityreactions.tumblr.com/post/43981738525/getting-paid-to-attend-infosec-conferences,8d893087-dc9c-42e8-9da5-11e0d047055b.gif,3
43889513478,Me Pulling Off A Great Social Engineer,https://securityreactions.tumblr.com/post/43889513478/me-pulling-off-a-great-social-engineer,512a7fe6-49e6-49c3-a99b-1e60f6b6a814.gif,12
43888708471,"Please join our ""Security as a Service, in the cloud"" product demo.",https://securityreactions.tumblr.com/post/43888708471/please-join-our-security-as-a-service-in-the,eb7f5266-ef90-4cab-803e-97d0c4ba41e7.gif,10
43812261515,Mandiant APT1 Day!,https://securityreactions.tumblr.com/post/43812261515/mandiant-apt1-day,50df4236-f549-4757-8bbf-092d742ceca7.gif,8
43799966884,When script kiddies use an Auto-Pwnage tool,https://securityreactions.tumblr.com/post/43799966884/when-script-kiddies-use-an-auto-pwnage-tool,10ab738b-114e-4699-b8d7-f84068107451.gif,8
43721120316,In the middle of dumping hashes when my meterpreter session dies and kills the service,https://securityreactions.tumblr.com/post/43721120316/in-the-middle-of-dumping-hashes-when-my,10992bbe-a7bf-41e9-81cb-29082e632d4f.gif,3
43720414058,"BBC News uses Cyber three times in as many seconds, then you realise one of them was a quote from a government department....",https://securityreactions.tumblr.com/post/43720414058/bbc-news-uses-cyber-three-times-in-as-many,d0000149-fe32-4a33-94de-33082f9dd4c5.gif,4
43642961249,When you discover that a webapp's session ID is just the base64 of the username,https://securityreactions.tumblr.com/post/43642961249/when-you-discover-that-a-webapps-session-id-is,9ae31a04-d20e-4a30-aa43-3ef11723db29.gif,18
43642290682,Management playing with a new tool at a security vendor booth,https://securityreactions.tumblr.com/post/43642290682/management-playing-with-a-new-tool-at-a-security,e43ac0dd-65fb-4120-a7a1-c9a37afc65df.gif,9
43563798931,When the dev fixes the SQLi i'm currently exploiting,https://securityreactions.tumblr.com/post/43563798931/when-the-dev-fixes-the-sqli-im-currently,3194a8f8-5f76-4356-a2b7-428842a7c4fe.gif,8
43563122440,Finding codepath to a null pointer dereference,https://securityreactions.tumblr.com/post/43563122440/finding-codepath-to-a-null-pointer-dereference,7957f633-b278-4abc-8200-35046d5932fc.gif,4
43397197335,We finally remediated all of the telnet default password issues on the network!,https://securityreactions.tumblr.com/post/43397197335/we-finally-remediated-all-of-the-telnet-default,84888fc9-fb9b-4aa6-ab02-d251d5a3f89f.gif,3
43396518329,Improved NOP sled,https://securityreactions.tumblr.com/post/43396518329/improved-nop-sled,57e6f7f2-82df-439e-9ef3-f76c3071c301.gif,9
43308421752,"""I need this application assessed really thoroughly, by COB today.""",https://securityreactions.tumblr.com/post/43308421752/i-need-this-application-assessed-really,6b2f8c07-845c-492a-b783-19afddc0c0ca.gif,10
43307631866,In Firewall We Trust,https://securityreactions.tumblr.com/post/43307631866/in-firewall-we-trust,4d8d9907-9d09-4a9f-861a-b754ae2ce60d.gif,35
43223509371,When a security company says it was compromised for not using their own products,https://securityreactions.tumblr.com/post/43223509371/when-a-security-company-says-it-was-compromised,90ab6663-d919-41e3-a419-32a7bd4beabb.gif,9
43222705603,When I found out that admins were logging directly into servers as root,https://securityreactions.tumblr.com/post/43222705603/when-i-found-out-that-admins-were-logging-directly,e7dbd80e-e541-4b86-99b2-3e998af223cb.gif,17
43145484193,When I find a personal computer on the corporate network,https://securityreactions.tumblr.com/post/43145484193/when-i-find-a-personal-computer-on-the-corporate,08edd3c2-c2f1-404e-a2fe-981b6c9abb47.gif,11
43075149097,#Shmoocon is on Valentine's Day Weekend?,https://securityreactions.tumblr.com/post/43075149097/shmoocon-is-on-valentines-day-weekend,2f902419-7b87-4d52-9e1d-35b32ab6c71f.gif,3
43074499734,After finishing an exceedingly long forensic incident response policy document for a client,https://securityreactions.tumblr.com/post/43074499734/after-finishing-an-exceedingly-long-forensic,ffb4eaaf-898b-461d-ae46-c3ed22b9e037.gif,5
42999833109,How my PFY responded when I assigned him to his first pentest,https://securityreactions.tumblr.com/post/42999833109/how-my-pfy-responded-when-i-assigned-him-to-his,bfa94146-2c08-405d-9dd7-33e779299ee5.gif,6
42999103654,Getting domain admin when a client tells me they are 100% secure,https://securityreactions.tumblr.com/post/42999103654/getting-domain-admin-when-a-client-tells-me-they,1935b354-7cab-46a6-b069-217523f88102.gif,13
42922743732,TDS (SQL Server) access with username sa and password sa,https://securityreactions.tumblr.com/post/42922743732/tds-sql-server-access-with-username-sa-and,42951247-0d59-4e1f-8b3f-ad4a090a14d5.gif,16
42922040802,When your autopwn fails on my network,https://securityreactions.tumblr.com/post/42922040802/when-your-autopwn-fails-on-my-network,bf31a568-29b5-4bb1-9117-5a3f0a5937bf.gif,8
42840172397,when brute forcing credentials leads to accidentally DOSing a box,https://securityreactions.tumblr.com/post/42840172397/when-brute-forcing-credentials-leads-to,1c239af9-33c9-40e3-b5ce-0772cd610ed3.gif,17
42839419529,Landing shellcode perfectly on first attempt,https://securityreactions.tumblr.com/post/42839419529/landing-shellcode-perfectly-on-first-attempt,70c766f1-999f-4063-b28c-37e3be0252f3.gif,5
42749826944,When the customer 'accepts the risk' of a critical SQL Injection finding,https://securityreactions.tumblr.com/post/42749826944/when-the-customer-accepts-the-risk-of-a-critical,0ea3adf3-5fbb-4c35-b909-8c7c5fafd3de.gif,25
42749020377,That feeling when your java-blocking policy is accepted by management,https://securityreactions.tumblr.com/post/42749020377/that-feeling-when-your-java-blocking-policy-is,1f7a7724-505e-4d0c-bfe7-a5740ea514e6.gif,4
42702762628,"When the red team owns the ""PCI certified"" and ""hacker safe"" shopping portal",https://securityreactions.tumblr.com/post/42702762628/when-the-red-team-owns-the-pci-certified-and,d0491756-73a4-448d-8f49-7e27eb0cde3f.gif,6
42702740644,When the intern reads the doc of msf,https://securityreactions.tumblr.com/post/42702740644/when-the-intern-reads-the-doc-of-msf,1c5c7577-5403-4ed9-993c-b6a9d37db8cf.gif,2
42579296608,When a social engineering engagement goes poorly,https://securityreactions.tumblr.com/post/42579296608/when-a-social-engineering-engagement-goes-poorly,f9dccafb-6b95-42eb-9a99-205e13441a64.gif,14
42578552521,First pen test with a new employer,https://securityreactions.tumblr.com/post/42578552521/first-pen-test-with-a-new-employer,7a413409-18ae-4ca2-b07f-28eca40ac19b.gif,17
42547829287,The newest Microsoft patch Tuesday advanced notification is out,https://securityreactions.tumblr.com/post/42547829287/the-newest-microsoft-patch-tuesday-advanced,4130e1eb-32fe-485e-a336-9b15851136fd.gif,13
42502465591,When asked if I can do multiple assessments at once,https://securityreactions.tumblr.com/post/42502465591/when-asked-if-i-can-do-multiple-assessments-at,16e91656-8d9b-4a52-b5b4-3b938bc6b739.gif,8
42501819484,what happened after I started looking around in a customer's server...,https://securityreactions.tumblr.com/post/42501819484/what-happened-after-i-started-looking-around-in-a,27476a27-22fd-4def-9ca9-f4967f5bdce8.gif,7
42426937575,When audit arrives..,https://securityreactions.tumblr.com/post/42426937575/when-audit-arrives,777ba1aa-232e-4075-a70b-abaf10e67b51.gif,17
42426283109,"""We need to find and fix all vulnerabilities before go-live... which is next week.""",https://securityreactions.tumblr.com/post/42426283109/we-need-to-find-and-fix-all-vulnerabilities,dcd9eb1c-5879-4949-8004-1bc5437c8dd3.gif,6
42351209652,What happens when you've been in infosec too long,https://securityreactions.tumblr.com/post/42351209652/what-happens-when-youve-been-in-infosec-too-long,5d892796-558c-4838-8126-f0f5591be192.gif,12
42273022147,When Red teaming a commercial airline's website and we find a revenue impacting flaw.,https://securityreactions.tumblr.com/post/42273022147/when-red-teaming-a-commercial-airlines-website,fa5f611c-cc4a-45f4-a4e9-d717dd50c55b.gif,5
42272382981,"""Cyber""",https://securityreactions.tumblr.com/post/42272382981/cyber,fd510c42-836e-41f1-9b32-3fd4e716d670.gif,5
42184543299,"the pentagon's ""cyber initiative"" to recruit ""skilled hackers"" to fill the need for ""cyber-warrior"" roles to try to avoid a ""cyber Pearl Harbor""",https://securityreactions.tumblr.com/post/42184543299/the-pentagons-cyber-initiative-to-recruit,31c60d47-bae7-46c2-996a-8d090be3a9fa.gif,9
42183740979,What the Metasploit community thinks about the new UPnP module,https://securityreactions.tumblr.com/post/42183740979/what-the-metasploit-community-thinks-about-the-new,fb710180-6a48-4a25-b768-c56820edda13.gif,5
42118791071,How I look when I read audit reports,https://securityreactions.tumblr.com/post/42118791071/how-i-look-when-i-read-audit-reports,1e719649-8f8b-4f9d-9351-6f54309f8101.gif,23
42097970264,Who my work colleague thinks he becomes after installing BT5 and reading a WEP cracking article,https://securityreactions.tumblr.com/post/42097970264/who-my-work-colleague-thinks-he-becomes-after,7e13ee18-0b6a-45c6-b848-4b8e420aceaa.gif,9
42097174978,Collision Attack,https://securityreactions.tumblr.com/post/42097174978/collision-attack,21903a0e-30c2-4e89-8d94-f1b50332849f.gif,7
42020228565,When I realize the customer's entire network is internet facing.,https://securityreactions.tumblr.com/post/42020228565/when-i-realize-the-customers-entire-network-is,0fd49a33-8f80-4a88-8d78-47f975458cd1.gif,9
42019521666,My single friend when he found out the infosec professional who manages this tumblr site is a woman.,https://securityreactions.tumblr.com/post/42019521666/my-single-friend-when-he-found-out-the-infosec,88ecc2a1-945b-43d3-a77e-2c7b32ef5952.gif,7
41943043690,"BlackHat CFP, declined",https://securityreactions.tumblr.com/post/41943043690/blackhat-cfp-declined,da535a19-7065-4498-9144-7b31c5e6361e.gif,1
41942378926,Whenever I get an anonymous @sec_reactions submission,https://securityreactions.tumblr.com/post/41942378926/whenever-i-get-an-anonymous-secreactions,a29bbe5e-22a9-44ed-99ed-233d59907818.gif,1
41863278860,Seeing MS03-049 on a pentest,https://securityreactions.tumblr.com/post/41863278860/seeing-ms03-049-on-a-pentest,76a6d076-e056-4dfb-9f3a-ab02954e5729.gif,3
41862587333,NOP sled,https://securityreactions.tumblr.com/post/41862587333/nop-sled,705db059-0350-4cad-897e-2828ba04f448.gif,8
41782578375,How I feel when people say they're compliant and don't need pentests,https://securityreactions.tumblr.com/post/41782578375/how-i-feel-when-people-say-theyre-compliant-and,21165e5e-5a35-44cc-9c68-953338110dea.gif,7
41782044206,When the client says they don't need a pentest because they only use Mac.,https://securityreactions.tumblr.com/post/41782044206/when-the-client-says-they-dont-need-a-pentest,0a2280ab-38fd-4029-8d50-3a25692e1694.gif,6
41781528046,When your boss catches you doing some blackhat at work,https://securityreactions.tumblr.com/post/41781528046/when-your-boss-catches-you-doing-some-blackhat-at,48f6e315-d2f7-432c-adf9-1b1cd8e0d831.gif,12
41698313187,"When you realize that you have been ""surfing"" the Internet with your own IP",https://securityreactions.tumblr.com/post/41698313187/when-you-realize-that-you-have-been-surfing-the,ec09fee1-0a71-4912-ace4-28c2c34b2d49.png,5
41697188139,What I envision each time I use Incognito in MSF to steal an administrative token,https://securityreactions.tumblr.com/post/41697188139/what-i-envision-each-time-i-use-incognito-in-msf,4b63974e-281e-4fbb-b2de-f4b178232bf8.gif,7
41605877173,When I realize my first retweet was from @SecurityJackass,https://securityreactions.tumblr.com/post/41605877173/when-i-realize-my-first-retweet-was-from,c6da4516-7bde-4991-b1da-d3ad23aba628.gif,2
41605252583,"""Being a pentester sounds like a really prestigious job....""",https://securityreactions.tumblr.com/post/41605252583/being-a-pentester-sounds-like-a-really,3bbe3f99-f737-4d52-b264-b92a53fb2188.gif,4
41519136141,Called in as a tech consultant on a sales call,https://securityreactions.tumblr.com/post/41519136141/called-in-as-a-tech-consultant-on-a-sales-call,b6a04b9b-5df4-49a1-b0a3-b79ca813756a.gif,4
41517954901,When my client sends a metasploit PoC and our IDS don't detect it.,https://securityreactions.tumblr.com/post/41517954901/when-my-client-sends-a-metasploit-poc-and-our-ids,f6c78595-5aea-4f9e-b669-42faaf61cb2a.gif,2
41437845131,spsdisco.aspx,https://securityreactions.tumblr.com/post/41437845131/spsdiscoaspx,bf32b548-47b7-4f22-8f4a-23d2cc30b762.gif,4
41436755632,"""But who else besides you would actually think to do [attack]?""",https://securityreactions.tumblr.com/post/41436755632/but-who-else-besides-you-would-actually-think-to,bfabb8b8-7d95-4583-9878-23814877e910.gif,4
41357540958,Finished patching all the servers right before the auditors checked them,https://securityreactions.tumblr.com/post/41357540958/finished-patching-all-the-servers-right-before-the,33ad5a49-8bfa-4635-a5a4-856dc4aff801.gif,6
41356819863,Disguising an exploit to look like a legitimate program,https://securityreactions.tumblr.com/post/41356819863/disguising-an-exploit-to-look-like-a-legitimate,fa01e8f5-a1bc-426a-8ca1-b44d68f6da4a.gif,16
41280629692,Reading about the javascript crypto used by MEGA,https://securityreactions.tumblr.com/post/41280629692/reading-about-the-javascript-crypto-used-by-mega,15e31fc0-ee3f-4a28-9f2a-4da78610bb52.gif,7
41275650330,Less than 24h from the Java patch released... and another 0day.,https://securityreactions.tumblr.com/post/41275650330/less-than-24h-from-the-java-patch-released-and,04a6be1d-a0d9-4770-a2dd-b89e7f5bbcfb.gif,15
41274910091,when @z0mbiehunt3r realized that Mega does not properly validate input,https://securityreactions.tumblr.com/post/41274910091/when-z0mbiehunt3r-realized-that-mega-does-not,5a3d9790-7b10-4ed2-8e01-333d693d1054.gif,1
41192860647,User's PC keeps getting infected with malware,https://securityreactions.tumblr.com/post/41192860647/users-pc-keeps-getting-infected-with-malware,162f8613-dd32-42e9-8fdb-f15d3ee831a5.gif,5
41192126726,Me when someone asks a simple yes or no security question,https://securityreactions.tumblr.com/post/41192126726/me-when-someone-asks-a-simple-yes-or-no-security,a8d2b0fd-a634-4a21-ab39-d4178a2118be.gif,1
41099887394,When metasploit finally finishes loading,https://securityreactions.tumblr.com/post/41099887394/when-metasploit-finally-finishes-loading,473a4db5-063a-4c66-8bc4-4d3b4bd8fbce.gif,9
41008080562,"When I hit control-F in an article, type 'CYBER' and more than two dozen little yellow search result rectangles appear",https://securityreactions.tumblr.com/post/41008080562/when-i-hit-control-f-in-an-article-type-cyber,d8b6b5db-20ed-4480-9195-5a820225735f.gif,7
41007253406,Deploy the Incident Response Team,https://securityreactions.tumblr.com/post/41007253406/deploy-the-incident-response-team,382c642d-5fbe-4437-9160-f5059052aa12.gif,9
40920346174,When a salesman talks about tech,https://securityreactions.tumblr.com/post/40920346174/when-a-salesman-talks-about-tech,15942fc9-65d7-4591-a5ef-94b00fe4f1d3.gif,17
40919547925,Finding out the network engineering team still uses telnet to manage their equipment,https://securityreactions.tumblr.com/post/40919547925/finding-out-the-network-engineering-team-still,c51cb410-9921-4b0d-8525-22103b560725.gif,8
40839725899,When Corporate Security has a meeting with HR to tell them how much porn is being viewed at work,https://securityreactions.tumblr.com/post/40839725899/when-corporate-security-has-a-meeting-with-hr-to,de5e1432-ba94-4b59-a012-b1411e4edba0.gif,13
40838981952,"The report is nearly complete, and you realize you forgot about a machine that was in scope.",https://securityreactions.tumblr.com/post/40838981952/the-report-is-nearly-complete-and-you-realize-you,8522a73b-0752-43a9-9085-01a69931ea8a.gif,4
40760295616,"Did he just say ""SCADA in the cloud""?",https://securityreactions.tumblr.com/post/40760295616/did-he-just-say-scada-in-the-cloud,3a33a52c-fc0d-4b96-8283-eabcd109f98b.gif,9
40759606955,"""After thorough testing, we concluded that the ability of creating a functioning exploit is highly unlikely.""",https://securityreactions.tumblr.com/post/40759606955/after-thorough-testing-we-concluded-that-the,c4191b79-d610-4730-95fd-b547554b2dfa.gif,2
40686827769,Is the Java patch already released?,https://securityreactions.tumblr.com/post/40686827769/is-the-java-patch-already-released,85e689e7-53e4-45c9-b513-2229a2ffce26.gif,4
40679223215,Did you say....Bug Bounty?,https://securityreactions.tumblr.com/post/40679223215/did-you-saybug-bounty,d8561b64-d640-4318-bd66-07c2ec0efcac.gif,1
40678493799,When the kiddies get ahold of a Ruby on Rails remote,https://securityreactions.tumblr.com/post/40678493799/when-the-kiddies-get-ahold-of-a-ruby-on-rails,590ff54a-8f71-43bb-b11c-1e3cdcaeca0b.gif,2
40604353813,When you show a CTF opponent the script that you've been using to prevent them from capturing a flag,https://securityreactions.tumblr.com/post/40604353813/when-you-show-a-ctf-opponent-the-script-that,2877e407-2c34-4afd-92e2-d8a9ff5084d7.gif,10
40598689058,Waiting for SQLi and RCE PoC to be released for Rails XML Parameter Parsing vulnerability,https://securityreactions.tumblr.com/post/40598689058/waiting-for-sqli-and-rce-poc-to-be-released-for,7bccfa20-cf93-444b-923c-296424feea3f.gif,2
40516499135,A day of silence in memory of Aaron Swartz.,https://securityreactions.tumblr.com/post/40516499135/a-day-of-silence-in-memory-of-aaron-swartz,676abea1-6394-4dca-b48c-f6651b279cb5.jpg,6
40424493816,How I feel when I take MY LAPTOP into another network.,https://securityreactions.tumblr.com/post/40424493816/how-i-feel-when-i-take-my-laptop-into-another,329d2153-c76d-4782-b32b-1d4978207178.gif,8
40423694665,"We know it's not secure, but will you approve this ticket? We promised the customer we'd do it.",https://securityreactions.tumblr.com/post/40423694665/we-know-its-not-secure-but-will-you-approve-this,eea6a121-a948-4111-b713-4c96d10999c6.gif,1
40334092607,"Bypassing  SafeSeh,  DEP and ASLR",https://securityreactions.tumblr.com/post/40334092607/bypassing-safeseh-dep-and-aslr,993ea835-5073-4dcb-9bde-97d9ad98eabe.gif,7
40333314289,When I see underclassmen open autopwn or use hail mary,https://securityreactions.tumblr.com/post/40333314289/when-i-see-underclassmen-open-autopwn-or-use-hail,93915999-1757-474b-8187-b3983ee83f5f.gif,1
40252712480,Me waiting for someone to use the Rails 0-day to plant Java 0-day exploits into all the startup hipster sites.,https://securityreactions.tumblr.com/post/40252712480/me-waiting-for-someone-to-use-the-rails-0-day-to,01a001c4-3eed-44a6-b290-dc188ae3ed24.gif,10
40252017501,What my boss thinks BlackHat is like,https://securityreactions.tumblr.com/post/40252017501/what-my-boss-thinks-blackhat-is-like,912ffe48-598a-4150-a3f7-2ade2f151d84.gif,15
40172860628,When sneaky developers patch halfway through an assessment,https://securityreactions.tumblr.com/post/40172860628/when-sneaky-developers-patch-halfway-through-an,48be83dd-bef3-40fb-99b3-1d4cd219988d.gif,7
40172176558,But we use HTTPS for the login page to protect us against session hijacking/sidejacking...,https://securityreactions.tumblr.com/post/40172176558/but-we-use-https-for-the-login-page-to-protect-us,eab080d4-374b-4199-aa12-cdbc4685881e.gif,5
40092073277,When Infosec Rockstars Promote Themselves,https://securityreactions.tumblr.com/post/40092073277/when-infosec-rockstars-promote-themselves,9ce97496-b437-4aba-8dff-c7e8b68350e4.gif,1
40091365290,I just touched it and the application fell over,https://securityreactions.tumblr.com/post/40091365290/i-just-touched-it-and-the-application-fell-over,c1c3c802-027d-4aa5-8a13-452dea72fd13.gif,33
40010773000,Explaining to your boss the nessus scan of the voip phone subnet,https://securityreactions.tumblr.com/post/40010773000/explaining-to-your-boss-the-nessus-scan-of-the,7e37f2cc-8633-42ff-94f8-197df97312a9.gif,1
40010088097,"""Your password may not contain the following characters...""",https://securityreactions.tumblr.com/post/40010088097/your-password-may-not-contain-the-following,4e8be619-b16f-4ccf-b719-e431e4cdae2c.gif,12
39927159196,msfencode,https://securityreactions.tumblr.com/post/39927159196/msfencode,dd076de2-2498-4e2a-82d8-3089e9fc4cb1.gif,3
39926461725,When I come back from Vacation/Trip/Lunch to discover ANY ANY rules:,https://securityreactions.tumblr.com/post/39926461725/when-i-come-back-from-vacationtriplunch-to,26d6b30b-3c36-4ac2-aaa9-fc38642bad8c.gif,2
39834609714,"Asking hackers to join their team. Yeah, sure.",https://securityreactions.tumblr.com/post/39834609714/asking-hackers-to-join-their-team-yeah-sure,6711cef0-21bc-4280-a21d-52bba255ba41.gif,8
39833860992,"Asking a candidate who has ""Cyber Security Expert"" on their resume, to explain XSRF",https://securityreactions.tumblr.com/post/39833860992/asking-a-candidate-who-has-cyber-security-expert,ea7cf43f-8f84-46fc-8c70-bc9064728cf7.gif,2
39743404998,First launch of exploit code fails,https://securityreactions.tumblr.com/post/39743404998/first-launch-of-exploit-code-fails,9ca18f28-1b1a-416e-93c7-4ba1660b6537.gif,7
39742679776,"What I picture their pentest is like when someone tells me nmap is their ""favorite pentesting tool""",https://securityreactions.tumblr.com/post/39742679776/what-i-picture-their-pentest-is-like-when-someone,7cde3bbf-266b-4005-8cea-c247c4c0ad8a.gif,7
39664068785,When I'm waiting for CTF challs to be opened,https://securityreactions.tumblr.com/post/39664068785/when-im-waiting-for-ctf-challs-to-be-opened,763be0f6-5e42-4285-813e-f4cc89de5950.gif,0
39664039410,When my twitter feed is filled with arguing about sexism in infosec,https://securityreactions.tumblr.com/post/39664039410/when-my-twitter-feed-is-filled-with-arguing-about,1c2e8cce-a60c-43ce-affe-47184451ddbc.gif,6
39564340407,After making a mistake in the Infosec community,https://securityreactions.tumblr.com/post/39564340407/after-making-a-mistake-in-the-infosec-community,f502c24f-18d9-4253-acb2-2e40ab76a384.gif,5
39563616597,"When I start an 8 days app pentest at 09:30, and have the admin md5 before 10:30",https://securityreactions.tumblr.com/post/39563616597/when-i-start-an-8-days-app-pentest-at-0930-and,885b2312-104a-4a69-a723-e524c406cecf.gif,1
39489489866,Asking a salesperson if their security product has a certain technical feature,https://securityreactions.tumblr.com/post/39489489866/asking-a-salesperson-if-their-security-product-has,54bdca4c-72d3-494a-99df-5633ec8a5770.gif,1
39471482915,"With our appliance acting as a barrier, it's impossible for hackers to even reach your internal systems",https://securityreactions.tumblr.com/post/39471482915/with-our-appliance-acting-as-a-barrier-its,4862bbbf-5889-4051-b189-360e8a56a9bc.gif,6
39439963723,"""Selling exploits is bad""",https://securityreactions.tumblr.com/post/39439963723/selling-exploits-is-bad,4ef3e856-2ebd-47ae-a84f-0fdff25c5b5f.gif,9
39302790838,Devs vs SysAdmins on who's responsible for a critical flow during a pentest results meeting,https://securityreactions.tumblr.com/post/39302790838/devs-vs-sysadmins-on-whos-responsible-for-a,3fd26744-0186-4ffb-b569-0a28574286aa.gif,6
39213808832,"The skill and complexity of Stuxnet and Flame, and how the news media explained Stuxnet and Flame",https://securityreactions.tumblr.com/post/39213808832/the-skill-and-complexity-of-stuxnet-and-flame-and,0b123d7c-5b95-4255-92f5-ef45524360cc.gif,11
39213108888,When someone files a bounty bug on a project I reviewed...,https://securityreactions.tumblr.com/post/39213108888/when-someone-files-a-bounty-bug-on-a-project-i,facf4043-c5f5-467b-b70d-1d27e4620470.gif,1
39124934231,\\corporate-share\IT\domain-admin-passwords.docx,https://securityreactions.tumblr.com/post/39124934231/corporate-shareitdomain-admin-passwordsdocx,3721f078-78d3-469d-8375-7d5ecdf61476.gif,10
39052401740,When people are looking at my keyboard while typing my password,https://securityreactions.tumblr.com/post/39052401740/when-people-are-looking-at-my-keyboard-while,0dc0caca-10b0-4931-b566-9d8450cd2e66.gif,41312
39037014624,"""Our product is hackerproof""",https://securityreactions.tumblr.com/post/39037014624/our-product-is-hackerproof,8d2d00a9-dcc5-4db0-b878-70c20097b1f5.gif,16
39036285926,"""Make any developers cry today?""",https://securityreactions.tumblr.com/post/39036285926/make-any-developers-cry-today,234a0f29-2d01-453c-a5e7-f3955fef2d9e.gif,11
38947966321,Using a vulnerability scanner on printers,https://securityreactions.tumblr.com/post/38947966321/using-a-vulnerability-scanner-on-printers,31249492-4d96-4c78-bf99-c653dbd0815f.gif,9
38947244592,When I see the number of open ports in a scan,https://securityreactions.tumblr.com/post/38947244592/when-i-see-the-number-of-open-ports-in-a-scan,9516135b-42f4-45dd-9f6d-2b9c547a6e8b.gif,7
38865214793,"Training ""senior engineers"" who have never done a pentest before",https://securityreactions.tumblr.com/post/38865214793/training-senior-engineers-who-have-never-done-a,319bf559-6efa-400c-bf63-eba1b3cb9924.gif,4
38864521787,Bypassing input sanitation,https://securityreactions.tumblr.com/post/38864521787/bypassing-input-sanitation,1fd37bdc-32cf-4b45-8652-c40322b11c95.gif,4
38789187677,Demonstrating Spear Phishing to people who said they won't fall for that,https://securityreactions.tumblr.com/post/38789187677/demonstrating-spear-phishing-to-people-who-said,a8409c79-6ff6-433d-b0dc-6e2a89a1fb91.gif,7
38788559143,Payload injection in 3...2...1,https://securityreactions.tumblr.com/post/38788559143/payload-injection-in-321,c59d894d-7cad-4688-936a-90d29cbb3dcd.gif,11
38711729734,Business continuity after an incident,https://securityreactions.tumblr.com/post/38711729734/business-continuity-after-an-incident,62ef2cea-640a-43cb-bea3-8c0fa901e746.gif,7
38710959450,Someone teaching me new exploitation tricks ...,https://securityreactions.tumblr.com/post/38710959450/someone-teaching-me-new-exploitation-tricks,e6abaa35-0b7d-4457-b2f1-0f01b40c843c.jpg,3
38623820818,When A Pen Tester Only Hands Me A Nessus Report,https://securityreactions.tumblr.com/post/38623820818/when-a-pen-tester-only-hands-me-a-nessus-report,9d7c952a-39f3-403d-9aa7-8ac17aa9021c.gif,2
38623064233,What if I change this parameter... Aaand... The website is down...,https://securityreactions.tumblr.com/post/38623064233/what-if-i-change-this-parameter-aaand-the,c1234f50-d8a7-4173-b217-f4ce8792b32e.gif,7
38469200395,Did you hear that Anonymous is hacking Westboro Baptist Church?,https://securityreactions.tumblr.com/post/38469200395/did-you-hear-that-anonymous-is-hacking-westboro,d9011c98-af76-43c4-a621-8febcde65b52.gif,7
38467510868,Writing a report,https://securityreactions.tumblr.com/post/38467510868/writing-a-report,b5afdb1f-484e-403a-93ec-1663b9db3b0f.gif,3
38381826707,When I showed my boss a draft of my preso that mentioned Anonymous,https://securityreactions.tumblr.com/post/38381826707/when-i-showed-my-boss-a-draft-of-my-preso-that,106842f4-1677-474e-8534-1d79a8245092.gif,3
38380928617,You get your hands on the new security appliance... Only to find it's full of holes.,https://securityreactions.tumblr.com/post/38380928617/you-get-your-hands-on-the-new-security,8e292191-bf06-4cb7-a64d-f3f1d00f8b70.gif,3
38380228345,Infosec conferences,https://securityreactions.tumblr.com/post/38380228345/infosec-conferences,1609819e-61f1-4713-9263-0d3cd22d6a9e.gif,4
38301919186,Yet another 2013 predictions article,https://securityreactions.tumblr.com/post/38301919186/yet-another-2013-predictions-article,ce7ea77f-7bb5-4d57-a19b-b9070aa475d4.gif,5
38301539982,When I see a dev's code without sanitized input,https://securityreactions.tumblr.com/post/38301539982/when-i-see-a-devs-code-without-sanitized-input,19b99309-064d-46a2-b504-0a4a3a0414bd.gif,6
38301202371,IT guy submits third ticket for ANY ANY rule in two weeks,https://securityreactions.tumblr.com/post/38301202371/it-guy-submits-third-ticket-for-any-any-rule-in,e0738944-095f-429c-9539-859aa74509d2.gif,3
38226594063,technique explained in a white paper vs. when I try it out myself,https://securityreactions.tumblr.com/post/38226594063/technique-explained-in-a-white-paper-vs-when-i,ddb07f53-6327-4e20-8238-bb2aa854ee0e.gif,4
38153527195,Testing for WAF presence,https://securityreactions.tumblr.com/post/38153527195/testing-for-waf-presence,e920f78c-c295-4ed7-b6ae-16794597504e.gif,2
38153464485,Script kiddies when a POC exploit works,https://securityreactions.tumblr.com/post/38153464485/script-kiddies-when-a-poc-exploit-works,2cb751b6-8986-4e5a-aa09-700aaf46c181.gif,3
38153366111,When looking for a sandbox escape!,https://securityreactions.tumblr.com/post/38153366111/when-looking-for-a-sandbox-escape,4ba45f49-3fb7-4762-a825-9db8f1f12da2.gif,1
37906867168,When people ask whether IT infrastructure is really all that vulnerable,https://securityreactions.tumblr.com/post/37906867168/when-people-ask-whether-it-infrastructure-is,5cc2b5ba-e2f7-4ce5-9118-5311179bcc6a.gif,3
37906687499,When I found that someone has found something I thought I've discovered...,https://securityreactions.tumblr.com/post/37906687499/when-i-found-that-someone-has-found-something-i,f6b1b92f-323e-4a91-abbb-72aa39b397e4.gif,2
37904996920,"""Lets start doing BYOD.""",https://securityreactions.tumblr.com/post/37904996920/lets-start-doing-byod,ad77b477-4bff-4711-9418-485117af7018.gif,2
37830099367,When I see someone attempt to deface a site with a pull request...,https://securityreactions.tumblr.com/post/37830099367/when-i-see-someone-attempt-to-deface-a-site-with-a,fb393c69-9245-4cf7-85c8-28164e8c84f2.gif,3
37829555446,IT to the leaving audit team,https://securityreactions.tumblr.com/post/37829555446/it-to-the-leaving-audit-team,205415d3-e704-4381-9161-a37cfad89b33.gif,3
37791493944,Watching two vendors argue during a POC,https://securityreactions.tumblr.com/post/37791493944/watching-two-vendors-argue-during-a-poc,a7cc4e10-93da-41ce-9d06-dfaca6594c29.gif,2
37791449187,Found a zero day to use at the upcoming CTF.,https://securityreactions.tumblr.com/post/37791449187/found-a-zero-day-to-use-at-the-upcoming-ctf,e7449856-4702-4892-8505-720cb1d09b95.gif,2
37791416200,Nopsled too short,https://securityreactions.tumblr.com/post/37791416200/nopsled-too-short,c8a8b169-6326-4a66-83bd-5324f86e5d0f.gif,1
37712124312,Whilst manually verifying Burp's SQL Injection discovery,https://securityreactions.tumblr.com/post/37712124312/whilst-manually-verifying-burps-sql-injection,6c1e4002-b21e-40e1-8c04-1e81886448c7.gif,3
37711631618,"Using msfencode to hide my payload in a ""harmless"" .pdf",https://securityreactions.tumblr.com/post/37711631618/using-msfencode-to-hide-my-payload-in-a-harmless,3522b5ea-cf0a-4bea-8d55-00a0a1b6cca7.gif,3
37711150153,Unsuccessful social engineering,https://securityreactions.tumblr.com/post/37711150153/unsuccessful-social-engineering,ecc886ab-392a-4159-850f-5e13a79638a2.gif,6
37645173797,UAT,https://securityreactions.tumblr.com/post/37645173797/uat,d8f2d4f9-2ee3-4f5c-be3f-d8719fb484f4.gif,3
37645052829,What vendors would have you beleive,https://securityreactions.tumblr.com/post/37645052829/what-vendors-would-have-you-beleive,f7537437-40b3-436c-a6bc-b6be02a116a9.gif,4
37644978065,"Client is adamant you won't find any weakness, but you find RCE on everything",https://securityreactions.tumblr.com/post/37644978065/client-is-adamant-you-wont-find-any-weakness-but,a30cb85b-425c-4cd3-8582-bd08cd142e06.gif,2
37551850892,"My perception of how normal people see infosec, and how they actually do see infosec",https://securityreactions.tumblr.com/post/37551850892/my-perception-of-how-normal-people-see-infosec,79b42f6e-9609-4200-abbb-81bd211155b6.gif,2
37551302422,How I feel doing a man in the middle attack,https://securityreactions.tumblr.com/post/37551302422/how-i-feel-doing-a-man-in-the-middle-attack,b218ca56-f83a-447b-a0c9-c856dc66a1a1.gif,3
37472477424,a seasoned infosec veteran and a newcomer to the industry,https://securityreactions.tumblr.com/post/37472477424/a-seasoned-infosec-veteran-and-a-newcomer-to-the,c6ffff5e-5399-411c-a9a0-017b7561b1f5.gif,2
37471937144,Someone accuses the Security Team of acting like tyrannical dictators,https://securityreactions.tumblr.com/post/37471937144/someone-accuses-the-security-team-of-acting-like,152c6774-6dc3-425c-8e27-76decfe44df2.gif,4
37405702633,When I uncover flaws in a the HR system when applying for a job.,https://securityreactions.tumblr.com/post/37405702633/when-i-uncover-flaws-in-a-the-hr-system-when,e373b514-0647-42a3-9a08-279c3d4e9901.gif,3
37400863204,The *real* brains behind Stuxnet,https://securityreactions.tumblr.com/post/37400863204/the-real-brains-behind-stuxnet,6bc862d2-19bf-436a-b810-92ba8a8d1482.gif,2
37330889785,Trying to start an assessment without caffeine,https://securityreactions.tumblr.com/post/37330889785/trying-to-start-an-assessment-without-caffeine,6b6284a4-51b6-4798-b11b-12143bc5016d.gif,2
37330397775,When managers are assigning audits,https://securityreactions.tumblr.com/post/37330397775/when-managers-are-assigning-audits,c39bbe20-b7c4-4c08-b665-ba86b3f48c90.gif,3
37329918097,Being able to login with default credentials.,https://securityreactions.tumblr.com/post/37329918097/being-able-to-login-with-default-credentials,e6b0c57d-f31f-4cab-930c-d60887428b3b.gif,10
37259171776,Launching an exploit against a non-vunerable service,https://securityreactions.tumblr.com/post/37259171776/launching-an-exploit-against-a-non-vunerable,67ad021d-10d6-41ca-946b-25ce0f3d6af0.gif,7
37258701446,Bypassing stack cookies,https://securityreactions.tumblr.com/post/37258701446/bypassing-stack-cookies,8d2b70d7-19b1-447d-962a-2f7429d4d878.gif,3
37258242340,Waiting for IDA to analyze a binary,https://securityreactions.tumblr.com/post/37258242340/waiting-for-ida-to-analyze-a-binary,33080588-7464-4de9-913e-9f266f8f956b.gif,1
37185769475,When you finish the assesment report 3 days before the planned date,https://securityreactions.tumblr.com/post/37185769475/when-you-finish-the-assesment-report-3-days-before,96546207-071b-43f0-b222-e08fec43f7a1.gif,2
37185294257,How I feel most admins deal with audit reports,https://securityreactions.tumblr.com/post/37185294257/how-i-feel-most-admins-deal-with-audit-reports,a75eac07-a6b8-431d-b1f3-117d3464d6dc.gif,12
37184826373,When sales found out they could just send the customer's security questionnaire to me,https://securityreactions.tumblr.com/post/37184826373/when-sales-found-out-they-could-just-send-the,9cd5415e-5731-45e3-9bdb-e907d3626fcc.gif,2
37110724837,"What vendors say you've bought, and what you actually get",https://securityreactions.tumblr.com/post/37110724837/what-vendors-say-youve-bought-and-what-you,ef864670-1396-4110-ab29-2ef550384165.gif,2
37110250862,Can't RDP to the server because too many people are currently logged in.,https://securityreactions.tumblr.com/post/37110250862/cant-rdp-to-the-server-because-too-many-people,0b56873d-8fdd-4002-b493-1e42825b0d40.gif,9
37109792310,When I read the technical details of a vulnerability way out of my league,https://securityreactions.tumblr.com/post/37109792310/when-i-read-the-technical-details-of-a,58b4e2e0-cce6-4430-901c-fd71e59f75ab.gif,3
37028772031,"Meanwhile, in script-kiddy land...",https://securityreactions.tumblr.com/post/37028772031/meanwhile-in-script-kiddy-land,8e2bb683-b9bd-460f-a1e6-4532a20db98d.gif,7
37028199915,We were told that infosec needs to perform a lightweight noninvasive pen test...,https://securityreactions.tumblr.com/post/37028199915/we-were-told-that-infosec-needs-to-perform-a,e0ef6602-c54b-4b08-8638-7b6f22069cbc.gif,0
37027654545,IT and management finally getting along,https://securityreactions.tumblr.com/post/37027654545/it-and-management-finally-getting-along,184a3436-3fe2-4c84-a1fb-ddbf8a73c953.gif,6
36949524207,How I feel when 0-day vendors dangle their 'sploits on the web,https://securityreactions.tumblr.com/post/36949524207/how-i-feel-when-0-day-vendors-dangle-their,7d6cc354-25fd-41ca-be93-49f3a3c52fe3.gif,0
36948950546,When a customer blindly installs all possible patches on a production box to resolve a medium-level vuln,https://securityreactions.tumblr.com/post/36948950546/when-a-customer-blindly-installs-all-possible,f051cfea-f1ee-4ea2-8dac-5602e7c8b90e.gif,3
36948409086,When doing forensics someone asks if I checked the exfiltration log for data,https://securityreactions.tumblr.com/post/36948409086/when-doing-forensics-someone-asks-if-i-checked-the,0b2c0b24-ed7f-4ab5-b961-1d4f08f99b5f.gif,0
36878199429,Scanning...scanning...scanning...aaaaand tarpit :(,https://securityreactions.tumblr.com/post/36878199429/scanningscanningscanningaaaaand-tarpit,856f86d8-da9a-4ea7-8519-b31f539bc03b.gif,0
36877717199,What I think when a speaker demos an exploit with video instead of live,https://securityreactions.tumblr.com/post/36877717199/what-i-think-when-a-speaker-demos-an-exploit-with,a173382f-5be0-4b36-8b81-2d8a33d05787.gif,0
36877252387,Finding a vulnerability when you're not even looking for one.,https://securityreactions.tumblr.com/post/36877252387/finding-a-vulnerability-when-youre-not-even,604f9eca-cefb-4432-9119-82d99d0a8570.gif,1
36807774158,Trying to explain a NOP sled to someone,https://securityreactions.tumblr.com/post/36807774158/trying-to-explain-a-nop-sled-to-someone,c38baa63-14ca-439b-9ca8-c69d18d9b352.gif,3
36807319774,Shellcode doesn't fit into the space available on stack,https://securityreactions.tumblr.com/post/36807319774/shellcode-doesnt-fit-into-the-space-available-on,4465fe6c-fe88-4baa-9ece-4cbad49b7a9d.gif,3
36806874808,Trying to exploit a sandboxed environment,https://securityreactions.tumblr.com/post/36806874808/trying-to-exploit-a-sandboxed-environment,78ffc660-b253-44ee-a80c-41cc9b40c494.gif,4
36736610675,Someone tells me they just passed the Security+ certification,https://securityreactions.tumblr.com/post/36736610675/someone-tells-me-they-just-passed-the-security,aef12ad8-c21c-4949-a0a3-3c6d5cbb69c8.gif,0
36735698420,Granting admin access to devs,https://securityreactions.tumblr.com/post/36735698420/granting-admin-access-to-devs,75d85eb6-0a5b-4833-8887-f3287d2cfbfd.gif,18
36663892236,When over hyped researchers get media attention for sprintf,https://securityreactions.tumblr.com/post/36663892236/when-over-hyped-researchers-get-media-attention,bc3380cc-6949-490f-b48a-7f6401f0ebb6.gif,3
36663442887,"""Hacking"" AT&T data",https://securityreactions.tumblr.com/post/36663442887/hacking-att-data,c4073ff0-6779-4aa1-b164-b30d352de0e0.gif,2
36663001096,When an employee submits their credentials to an obvious email phish.,https://securityreactions.tumblr.com/post/36663001096/when-an-employee-submits-their-credentials-to-an,d084d038-7198-425e-90e2-42a6b9e3e48e.gif,7
36590251963,Walking into the SOC when a security incident is underway,https://securityreactions.tumblr.com/post/36590251963/walking-into-the-soc-when-a-security-incident-is,3e293d13-38ec-4d95-a8b2-e3606ac802a3.gif,9
36589811918,Accidentally launched pentest against production network instead of staging. Wondered why servers stopped responding.,https://securityreactions.tumblr.com/post/36589811918/accidentally-launched-pentest-against-production,07add7ca-d931-4a59-8da3-bfffe0325b39.gif,14
36507629285,"Yes, we use two factor authentication. You have to put in two different passwords.",https://securityreactions.tumblr.com/post/36507629285/yes-we-use-two-factor-authentication-you-have-to,8980adf8-9f14-46c2-b93f-402040456990.gif,5
36507064248,Reaction after being sent a password in plain text.,https://securityreactions.tumblr.com/post/36507064248/reaction-after-being-sent-a-password-in-plain,1371593f-fec4-4a1a-b104-4b397a9fc090.gif,7
36506520518,Shawn Henry's keynote at this year's BH briefings,https://securityreactions.tumblr.com/post/36506520518/shawn-henrys-keynote-at-this-years-bh-briefings,2782fa70-835a-4420-ae18-d303fab75a2d.gif,0
36426418345,When a pentester thinks he's gonna pwn me ... I hack back,https://securityreactions.tumblr.com/post/36426418345/when-a-pentester-thinks-hes-gonna-pwn-me-i,a7bf2965-1792-4f70-9653-bfbd74e83ee5.gif,0
36425858670,Can't you just write a script for that?,https://securityreactions.tumblr.com/post/36425858670/cant-you-just-write-a-script-for-that,fc732c09-d44d-410d-9ae9-8ebd08bd1d6a.gif,2
36425329690,Finding dirty hacks (so-called fixes) during a white-box retest,https://securityreactions.tumblr.com/post/36425329690/finding-dirty-hacks-so-called-fixes-during-a,2c842029-904b-43eb-928f-afaabaf9ca54.jpg,2
36351474319,IT when the audit team arrives,https://securityreactions.tumblr.com/post/36351474319/it-when-the-audit-team-arrives,e87f3f32-762c-427d-8896-b0fd89cfc74c.gif,6
36351031759,Meanwhile at EuSecWest 2012...,https://securityreactions.tumblr.com/post/36351031759/meanwhile-at-eusecwest-2012,a04e79dd-f2fa-4727-8b2b-76627b76c02f.gif,0
36350612687,"CSO: I have found this new security standard that, once implemented, will make us bulletproof!",https://securityreactions.tumblr.com/post/36350612687/cso-i-have-found-this-new-security-standard-that,a8dee26f-31e2-4a68-a10e-a1d9515814e2.gif,0
36281303293,[*] Sending stage (723456 bytes) [*] Meterpreter session 1 opened,https://securityreactions.tumblr.com/post/36281303293/sending-stage-723456-bytes-meterpreter,161b505d-ac14-4846-a570-97224af0d104.gif,2
36280853821,When a developer botches a vuln fix and winds up creating more vulns,https://securityreactions.tumblr.com/post/36280853821/when-a-developer-botches-a-vuln-fix-and-winds-up,e0fd6583-b476-4015-ac9f-c62e0dfd741d.gif,1
36280431503,"Engineering is taking forever to patch my vuln, I'll just send them a link to goatse",https://securityreactions.tumblr.com/post/36280431503/engineering-is-taking-forever-to-patch-my-vuln,9623bf48-a8a4-4628-8b4f-9503d452af07.gif,1
36207851717,How I feel at a conference after I've dropped crazy 0day,https://securityreactions.tumblr.com/post/36207851717/how-i-feel-at-a-conference-after-ive-dropped,588deeeb-0682-4959-a833-b50c006e3432.gif,1
36207396765,"Dealing with 2.7 Gig log file with only windows tools (no grep, tail, cat, etc)",https://securityreactions.tumblr.com/post/36207396765/dealing-with-27-gig-log-file-with-only-windows,6685175c-8839-449c-9068-9dcc9747851d.gif,7
36142649174,Most CSOs,https://securityreactions.tumblr.com/post/36142649174/most-csos,14e35665-4998-4372-bd06-f8538672efd8.gif,3
36136699946,"When a ""technical workshop"" turns out to just be a targeted sales event",https://securityreactions.tumblr.com/post/36136699946/when-a-technical-workshop-turns-out-to-just-be-a,a6052ee5-f577-4fc8-a1d2-ed5e26092f28.gif,9
36136259992,Crowdstrike,https://securityreactions.tumblr.com/post/36136259992/crowdstrike,b2bd6810-13ee-45ab-b6f7-48647f184722.gif,1
36063517209,When I hear people talking about Advanced Evasion Threats (AETs),https://securityreactions.tumblr.com/post/36063517209/when-i-hear-people-talking-about-advanced-evasion,46210f24-74e8-41a2-8bfe-472ec9fff516.gif,1
36063084637,"I know which vendor I want to use, but management requires that I choose two and do a side by side comparison.",https://securityreactions.tumblr.com/post/36063084637/i-know-which-vendor-i-want-to-use-but-management,867f50bd-c3b4-4321-9135-aae8b92a832e.gif,0
36062664358,When I rely on Nessus to find real vulnerabilities,https://securityreactions.tumblr.com/post/36062664358/when-i-rely-on-nessus-to-find-real-vulnerabilities,fe9d836e-e2f8-4bbb-841f-ca3d8ad428c8.gif,3
35983787582,First attempt at writing sploit code,https://securityreactions.tumblr.com/post/35983787582/first-attempt-at-writing-sploit-code,c31b5ee5-cbe3-40eb-b977-550ab97c6356.gif,3
35983260110,Seeing the same salesman who previously sold you a product by claiming it had features that it DID NOT,https://securityreactions.tumblr.com/post/35983260110/seeing-the-same-salesman-who-previously-sold-you-a,551ed2af-77b8-4cf2-9d8f-f81c935aad83.gif,0
35907607267,My response when $vendor says $product stops APTs,https://securityreactions.tumblr.com/post/35907607267/my-response-when-vendor-says-product-stops-apts,5bbd3dce-0937-438d-9af4-b9dd10d38f33.gif,7
35907035533,"when I'm cracking password hashes and 50% of them are some variation of the word ""password""",https://securityreactions.tumblr.com/post/35907035533/when-im-cracking-password-hashes-and-50-of-them,61c97d59-dd54-434f-ae78-a1b8940995c7.gif,7
35906497572,When the reverse shell using xterm open at my desktop.,https://securityreactions.tumblr.com/post/35906497572/when-the-reverse-shell-using-xterm-open-at-my,672a66df-8bc5-4585-b178-1cb1493b711a.gif,2
35839497049,"Giving upper management root access because they ""need it""",https://securityreactions.tumblr.com/post/35839497049/giving-upper-management-root-access-because-they,19b48e1b-f7ca-4b84-9202-b1e0e35424cf.gif,31
35839015770,"To maximize our IDS, we enable all rules",https://securityreactions.tumblr.com/post/35839015770/to-maximize-our-ids-we-enable-all-rules,1c758209-adea-4db0-97a0-45a8a758eb6b.gif,2
35838556131,When the sysadmin notices the rootkit on their shell server,https://securityreactions.tumblr.com/post/35838556131/when-the-sysadmin-notices-the-rootkit-on-their,fa7d76d5-e121-4440-ba06-7797262deb14.gif,2
35772687086,Accidently crashing the production server.,https://securityreactions.tumblr.com/post/35772687086/accidently-crashing-the-production-server,e9096898-199c-4e6d-9091-75ddf6daafab.gif,8
35772232661,Management asks us to stay all weekend trying to get root on a box... then we get root after only 15 minutes.,https://securityreactions.tumblr.com/post/35772232661/management-asks-us-to-stay-all-weekend-trying-to,c9592c74-bc4c-4e44-a954-1a520786e26f.gif,3
35771795536,When I overhear the boss saying there may be budget to send someone to DEFCON next year,https://securityreactions.tumblr.com/post/35771795536/when-i-overhear-the-boss-saying-there-may-be,d2ab050b-2d3d-4034-b1d8-15fe5c95f172.gif,3
35703523366,Writing complex Windows shellcode,https://securityreactions.tumblr.com/post/35703523366/writing-complex-windows-shellcode,d1d5dc0f-a2e1-44ee-be18-094c2fae0f6f.gif,4
35703074237,MustLive has posted a new xss technique,https://securityreactions.tumblr.com/post/35703074237/mustlive-has-posted-a-new-xss-technique,928f857b-f45e-4de5-8315-d4c3cde924d9.gif,1
35702641397,How I feel when a client says that vuln isn't vulnerable.,https://securityreactions.tumblr.com/post/35702641397/how-i-feel-when-a-client-says-that-vuln-isnt,de28004a-f61a-443d-a627-3639aba95e8a.gif,1
35634311221,hakin9,https://securityreactions.tumblr.com/post/35634311221/hakin9,8a7bc2dc-d926-495f-893e-4707801a4a77.gif,1
35633903593,When nmap finishes doing the first ever scan of a network,https://securityreactions.tumblr.com/post/35633903593/when-nmap-finishes-doing-the-first-ever-scan-of-a,3f80b112-7f47-40f7-a8ce-098ee45daa72.gif,4
35633513413,Corporate infosec: my response to management coming down on something I did,https://securityreactions.tumblr.com/post/35633513413/corporate-infosec-my-response-to-management,cddb5843-2c56-48f2-b48a-e3dff7fe39c5.gif,2
35561298187,When I try vertical privilege escalation,https://securityreactions.tumblr.com/post/35561298187/when-i-try-vertical-privilege-escalation,090695eb-ba6a-48b1-827a-71d12500e789.gif,0
35560866183,Skiddy Autopwning My Server...,https://securityreactions.tumblr.com/post/35560866183/skiddy-autopwning-my-server,ddd5c5cc-becb-47b8-9fa3-d0806959a334.gif,1
35560454314,Finding a vulnerability before testing has officially begun,https://securityreactions.tumblr.com/post/35560454314/finding-a-vulnerability-before-testing-has,e06b1d70-b9fe-43bb-ac5d-b86544bf3bfa.gif,3
35481622983,When I learned and try my first hacking attempt,https://securityreactions.tumblr.com/post/35481622983/when-i-learned-and-try-my-first-hacking-attempt,2a0688f6-3e6d-4482-88b0-092cf48d63e2.gif,0
35481035924,Blackhat and Defcon,https://securityreactions.tumblr.com/post/35481035924/blackhat-and-defcon,df37d9cf-fdec-4eb9-aa8f-5d95d5333332.gif,3
35404110942,When I'm asked to do a configuration audit,https://securityreactions.tumblr.com/post/35404110942/when-im-asked-to-do-a-configuration-audit,f7eacc1d-88a8-47a3-822e-3984f3893d45.gif,0
35403564545,"""We're protected by a web application firewall""",https://securityreactions.tumblr.com/post/35403564545/were-protected-by-a-web-application-firewall,452cbdd0-34f7-4a39-b5c8-ffd509e1636b.gif,1
35336318302,"""Come look at this awesome new XSS I found!""",https://securityreactions.tumblr.com/post/35336318302/come-look-at-this-awesome-new-xss-i-found,a35090cb-7fd0-4cd7-85c4-1c2ead74bebb.gif,4
35335872113,The moment I'm green lighted,https://securityreactions.tumblr.com/post/35335872113/the-moment-im-green-lighted,acb11a7e-8adb-4120-9a85-5e7616b71428.gif,9
35335439017,"""we had this app by someone else too. they found stuff you missed""",https://securityreactions.tumblr.com/post/35335439017/we-had-this-app-by-someone-else-too-they-found,0467924e-32b0-4633-b6dd-5809ffba5101.gif,3
35269531754,Trying to explain CSRF to management...,https://securityreactions.tumblr.com/post/35269531754/trying-to-explain-csrf-to-management,63c3db80-71fe-4664-abff-e3c3ca9ba281.gif,1
35269101300,Every vendor's portrayal of risk without their product,https://securityreactions.tumblr.com/post/35269101300/every-vendors-portrayal-of-risk-without-their,2411c1b7-fa3e-46b4-b201-6d073f07554a.gif,1
35268681299,When the project manager gives you 20 web apps to test in 5 days.,https://securityreactions.tumblr.com/post/35268681299/when-the-project-manager-gives-you-20-web-apps-to,80ab222d-f0b6-4238-a663-6f4a8147ef77.gif,5
35200740272,"What I think when a $Vendor mentions ""Hacking Back""  against Anonymous or APT.",https://securityreactions.tumblr.com/post/35200740272/what-i-think-when-a-vendor-mentions-hacking,45182d26-7b93-4085-a79f-41b62d966bbe.jpg,0
35200299760,When the demo gods don't fail me,https://securityreactions.tumblr.com/post/35200299760/when-the-demo-gods-dont-fail-me,97afeb20-a6c5-4d1a-8b10-dd216f8a32ae.gif,5
35125122033,After realizing outbound NTP is filtered,https://securityreactions.tumblr.com/post/35125122033/after-realizing-outbound-ntp-is-filtered,826c718a-e963-47be-8ff0-b4ff86af61eb.gif,4
35124678068,When I'm told that the IPS will prevent most common attacks,https://securityreactions.tumblr.com/post/35124678068/when-im-told-that-the-ips-will-prevent-most,67b13e4a-703e-445e-9a38-55dd293eee0a.gif,6
35124219830,When I hear yet another anti-climactic story about an infected computer at some government agency.,https://securityreactions.tumblr.com/post/35124219830/when-i-hear-yet-another-anti-climactic-story-about,f3184e43-f155-49c1-ba9a-11ee1c3c7bd4.gif,1
35054841498,"Trying to remain professional as I ask a customer to fire up wireshark and ""take a fresh dump and send it to me"".",https://securityreactions.tumblr.com/post/35054841498/trying-to-remain-professional-as-i-ask-a-customer,a248d04f-f480-4084-acd9-7d00e6096d73.gif,0
35054410348,What infosec feels like some days,https://securityreactions.tumblr.com/post/35054410348/what-infosec-feels-like-some-days,3d16a636-e829-4f5b-b94b-bde2db16cef0.gif,5
35053985162,When trying the latest exploits fail to own a box,https://securityreactions.tumblr.com/post/35053985162/when-trying-the-latest-exploits-fail-to-own-a-box,d9292781-d780-4f67-9b8d-d76ae792c581.gif,0
34972718216,When I ask the customer to take some logfiles,https://securityreactions.tumblr.com/post/34972718216/when-i-ask-the-customer-to-take-some-logfiles,e209ad83-4926-4a68-b8c6-7a81d915c860.gif,0
34972205607,The typical convention party cocktail recipe,https://securityreactions.tumblr.com/post/34972205607/the-typical-convention-party-cocktail-recipe,e2e74586-b992-4e10-afd2-4e849b7a04f9.gif,2
34971722023,When someone gets owned by a honeypot,https://securityreactions.tumblr.com/post/34971722023/when-someone-gets-owned-by-a-honeypot,651dd913-e749-40f1-a888-4711f2559efa.gif,3
34895904423,When I think I'm the first one to discover a vulnerability,https://securityreactions.tumblr.com/post/34895904423/when-i-think-im-the-first-one-to-discover-a,c75e169f-8bd6-4d64-9b62-2dd640eaf0c1.gif,2
34895393202,When my foolproof 0-day fails on launch,https://securityreactions.tumblr.com/post/34895393202/when-my-foolproof-0-day-fails-on-launch,4d5fca30-87df-4be3-9670-d90572d5d0b4.gif,1
34894906558,Working on an overnight pen test,https://securityreactions.tumblr.com/post/34894906558/working-on-an-overnight-pen-test,ff4b18d5-f578-4b9b-8008-9091ba285520.gif,0
34826042999,When Attrition.org does a report on you or your company,https://securityreactions.tumblr.com/post/34826042999/when-attritionorg-does-a-report-on-you-or-your,b6daf91b-efdd-4f43-a391-d5c418702706.gif,1
34825574038,"Me when the sales guy tells a new client ""Yeah, we can assess that **obscure tech**""",https://securityreactions.tumblr.com/post/34825574038/me-when-the-sales-guy-tells-a-new-client-yeah-we,e8c0ca43-c4fa-4e88-82bd-a964a076f05c.gif,1
34825120844,"Dear DBA,",https://securityreactions.tumblr.com/post/34825120844/dear-dba,fb2f077f-2eb5-43c0-a877-e723fb6e4249.gif,2
34756779187,Every time I hear/give a client pitch,https://securityreactions.tumblr.com/post/34756779187/every-time-i-heargive-a-client-pitch,b2b2a9d3-6605-47a9-8f1d-2e261bb363de.gif,4
34756321877,Once you root the IDS,https://securityreactions.tumblr.com/post/34756321877/once-you-root-the-ids,b96ef56c-933f-47a1-94da-45a19cfee7aa.gif,5
34755882092,"When I pop a previous testers ""unexploitable"" vuln",https://securityreactions.tumblr.com/post/34755882092/when-i-pop-a-previous-testers-unexploitable-vuln,0cb689b7-0f8e-4e17-a764-2f9671078948.gif,0
34698382405,How I feel when my team finishes reviewing a potential vendor.,https://securityreactions.tumblr.com/post/34698382405/how-i-feel-when-my-team-finishes-reviewing-a,7fa81566-3ce6-49eb-8ca3-ccd5014759ea.gif,1
34697966479,When a customer tells me they implemented their own XML parser,https://securityreactions.tumblr.com/post/34697966479/when-a-customer-tells-me-they-implemented-their,37000530-3a39-48c9-a983-8125fe7db08d.gif,2
34697559277,Whenever an ARP attack works,https://securityreactions.tumblr.com/post/34697559277/whenever-an-arp-attack-works,cea165fd-6de1-4ba5-935e-0d427c92e1c9.gif,3
34633361991,Script kiddie trying to execute an exploit,https://securityreactions.tumblr.com/post/34633361991/script-kiddie-trying-to-execute-an-exploit,e4174e7e-4793-446f-b188-17b06eb71bd9.gif,6
34632597445,After the first vulnerability assessment at the new job...,https://securityreactions.tumblr.com/post/34632597445/after-the-first-vulnerability-assessment-at-the,233ae4a7-3851-4473-ae22-0514de128c00.gif,0
34560780628,ROPing my way to some shellcode,https://securityreactions.tumblr.com/post/34560780628/roping-my-way-to-some-shellcode,b229629d-83ab-406e-99cf-9ee9641a8d09.gif,1
34481657028,Checking my IDS packets for Ping-of-Death,https://securityreactions.tumblr.com/post/34481657028/checking-my-ids-packets-for-ping-of-death,3d72af35-af7a-46ec-9a38-9bcc3caa2906.gif,5
34481153770,When my attack goes from theoretical to successful,https://securityreactions.tumblr.com/post/34481153770/when-my-attack-goes-from-theoretical-to-successful,431d9425-a322-4777-9bef-0ba35ed66a93.gif,1
34480673818,Bypassing IPS rules,https://securityreactions.tumblr.com/post/34480673818/bypassing-ips-rules,c156a655-a580-4814-a469-f37fe55f1aca.gif,2
34410755857,Vulnerability Management.,https://securityreactions.tumblr.com/post/34410755857/vulnerability-management,2794c6c4-a17e-4cbc-aa5d-04ba81a0abe1.gif,1
34410265626,"""But that's not really exploitable, is it?""",https://securityreactions.tumblr.com/post/34410265626/but-thats-not-really-exploitable-is-it,3261fea4-a0a6-4659-8ae1-ac281bece227.gif,0
34409799231,WAF Bypass,https://securityreactions.tumblr.com/post/34409799231/waf-bypass,35e1cebf-591c-4f11-adb2-81dfcc9da76b.gif,0
34356372082,When my reverse bind shell is blocked by egress filtering..,https://securityreactions.tumblr.com/post/34356372082/when-my-reverse-bind-shell-is-blocked-by-egress,7e9281a9-44e4-4730-876b-8642ac4f584e.gif,0
34356350309,How companies really deal with the emotional pain caused by a breach of their users' personal data,https://securityreactions.tumblr.com/post/34356350309/how-companies-really-deal-with-the-emotional-pain,00dd4117-64b2-4488-8170-981f7ff0fef3.gif,6
34356330191,"When I hear a certain vendor told me ""We're secure because the CIA uses us""",https://securityreactions.tumblr.com/post/34356330191/when-i-hear-a-certain-vendor-told-me-were-secure,61c97d59-dd54-434f-ae78-a1b8940995c7.gif,2
34300030297,When someone tells me weaponized exploits dev and sale is bad and unethical,https://securityreactions.tumblr.com/post/34300030297/when-someone-tells-me-weaponized-exploits-dev-and,81ede004-beaf-4984-bcbd-0a2dfdf86841.gif,1
34293539843,Vendor after telling him how you just disclosed a vulnerability in his product.,https://securityreactions.tumblr.com/post/34293539843/vendor-after-telling-him-how-you-just-disclosed-a,84acd0a2-f564-4ba3-9ac7-acff5d8052eb.gif,0
34292751943,When I finally get my talk accepted at a conference,https://securityreactions.tumblr.com/post/34292751943/when-i-finally-get-my-talk-accepted-at-a,17110b91-bb40-469d-a286-ae65a63ed2f0.gif,0
34227838092,When my 0d demonstration fails,https://securityreactions.tumblr.com/post/34227838092/when-my-0d-demonstration-fails,a459dc0b-1f25-401d-8936-9e43d0a92eaf.gif,5
34227417340,When I read SANS NewsBites and their other updates,https://securityreactions.tumblr.com/post/34227417340/when-i-read-sans-newsbites-and-their-other-updates,1487f6e0-5a99-41c7-a0c0-b0ec1093faad.gif,0
34176713326,When a web application scanner actually finds a vulnerabilty,https://securityreactions.tumblr.com/post/34176713326/when-a-web-application-scanner-actually-finds-a,6afe071e-a2d8-46e9-a6ab-135674072875.gif,2
34176709970,When i see 127.0.0.1 on a PoC,https://securityreactions.tumblr.com/post/34176709970/when-i-see-127001-on-a-poc,45286f9e-fc03-4943-a156-21545497b54b.gif,0
34161657605,When you notice IT has both disabled updates and never pushes any.,https://securityreactions.tumblr.com/post/34161657605/when-you-notice-it-has-both-disabled-updates-and,6d50762d-0928-4785-b354-16001611c9a3.gif,0
34096696038,Using an old dormant shell after the sysadmin thinks he's cleaned everything up,https://securityreactions.tumblr.com/post/34096696038/using-an-old-dormant-shell-after-the-sysadmin,4fbea871-28b5-44c2-8601-42c09fa2d0a1.gif,8
34095883283,When I talk to security vendor sales rep,https://securityreactions.tumblr.com/post/34095883283/when-i-talk-to-security-vendor-sales-rep,577f892c-4ae9-499a-a300-cd49dc4c9499.gif,1
34095102070,Set LPORT [something I forgot is already in use],https://securityreactions.tumblr.com/post/34095102070/set-lport-something-i-forgot-is-already-in-use,1af57659-ee8d-4395-a394-9dce42e66508.gif,0
34025176773,Fighting the admin while I'm trying to root the server,https://securityreactions.tumblr.com/post/34025176773/fighting-the-admin-while-im-trying-to-root-the,b3172823-4da9-4ac0-969c-73b68f01f518.gif,1
34024093964,When a colleage leaves his workstation unlocked,https://securityreactions.tumblr.com/post/34024093964/when-a-colleage-leaves-his-workstation-unlocked,be897a73-b0f9-4a1c-a129-1ec4679a36ac.gif,3
34023097079,The application you are auditing is down,https://securityreactions.tumblr.com/post/34023097079/the-application-you-are-auditing-is-down,1d4a3521-876f-4818-a9b6-e7b8dfa4bd41.gif,1
33955692709,When I find porn during a forensic investigation,https://securityreactions.tumblr.com/post/33955692709/when-i-find-porn-during-a-forensic-investigation,5eec3aec-f67a-4c30-aa1f-34bd076f17d4.gif,3
33954782734,When I give a Junior Pentester access to pentesting tools...,https://securityreactions.tumblr.com/post/33954782734/when-i-give-a-junior-pentester-access-to,c3849388-5db0-4c0f-893c-149221dfc3c9.gif,3
33953213662,"""We only want the compliances.""",https://securityreactions.tumblr.com/post/33953213662/we-only-want-the-compliances,fc130ad3-8dd8-4a91-941d-4c308bb828ca.gif,0
33891938791,"""...But we sanitize input with Javascript!""",https://securityreactions.tumblr.com/post/33891938791/but-we-sanitize-input-with-javascript,11c5f5a9-1585-44b9-9885-d59b80d9f3ad.gif,6
33891226652,When somebody releases a sploit after patch tuesday said the vuln could not lead to remote code execution,https://securityreactions.tumblr.com/post/33891226652/when-somebody-releases-a-sploit-after-patch,11ecfc20-2016-49cd-bdd5-b74d7eeb419c.gif,0
33890573954,When an admin says their signature-based IPS will stop me,https://securityreactions.tumblr.com/post/33890573954/when-an-admin-says-their-signature-based-ips-will,329aaa3c-46f3-4aaf-92d8-d32bab01f6b3.gif,3
33889960042,Accidentally putting null bytes in my shellcode,https://securityreactions.tumblr.com/post/33889960042/accidentally-putting-null-bytes-in-my-shellcode,ef14b225-da50-4d81-a230-da29444130c0.jpg,1
33834582987,"""Your password must be 6-12 characters""",https://securityreactions.tumblr.com/post/33834582987/your-password-must-be-6-12-characters,f98ee1f5-3cfb-4ed7-9e34-2fdd272dd82c.gif,12
33833921193,When a site emails you your password in plaintext,https://securityreactions.tumblr.com/post/33833921193/when-a-site-emails-you-your-password-in-plaintext,5f695f24-2b43-46b8-929e-cf2b6f47a3c4.gif,5
33833308740,Accidentally launching malware on your own box,https://securityreactions.tumblr.com/post/33833308740/accidentally-launching-malware-on-your-own-box,6d2fce11-d8f4-4735-a2da-fd01412ac586.gif,8
33832725874,What most IDS vendors would have you believe APT looks like,https://securityreactions.tumblr.com/post/33832725874/what-most-ids-vendors-would-have-you-believe-apt,a654e20d-3332-48ea-a043-b65d6e8f9db6.gif,2
33771283894,When told that a client network is impenetrable,https://securityreactions.tumblr.com/post/33771283894/when-told-that-a-client-network-is-impenetrable,142d48cd-4d11-4c9d-9bfa-549edfb210e1.gif,2
33770594687,Vendor's face when they find out the patch did not fix the issue or a new vuln has been found,https://securityreactions.tumblr.com/post/33770594687/vendors-face-when-they-find-out-the-patch-did-not,9a286da4-ea60-402f-8b6d-7e6a456071b6.gif,2
33769351022,"When we enabled 2FA, full site SSL and login history for all users:",https://securityreactions.tumblr.com/post/33769351022/when-we-enabled-2fa-full-site-ssl-and-login,c2e4cb1a-1d22-45b4-96b5-00426d440020.gif,3
33706638284,When I'm evaluating security products,https://securityreactions.tumblr.com/post/33706638284/when-im-evaluating-security-products,c8c59699-d1ab-4897-8f5e-39a28071e5f8.gif,1
33704766827,What every vendor would have you believe that their product does to bad actors...,https://securityreactions.tumblr.com/post/33704766827/what-every-vendor-would-have-you-believe-that,3ba3b249-0d36-4efe-806b-aad7aeecb3f5.gif,1
33638694460,"""Does everyone in the company really have to uninstall Java and Flash ?""",https://securityreactions.tumblr.com/post/33638694460/does-everyone-in-the-company-really-have-to,eacdaae6-eac0-42ff-a054-1559b0a4ebb6.gif,6
33637975755,When my software gets owned on launch day:,https://securityreactions.tumblr.com/post/33637975755/when-my-software-gets-owned-on-launch-day,99cc5dc5-953b-49ed-b6f6-49fabb99cc35.gif,0
33637326799,Every time vague security/piracy legislation gets tabled in government.,https://securityreactions.tumblr.com/post/33637326799/every-time-vague-securitypiracy-legislation-gets,114201fc-c175-499a-bfa6-2153ca31337b.gif,2
33636712568,When I figure out how to bypass input sanitization measures:,https://securityreactions.tumblr.com/post/33636712568/when-i-figure-out-how-to-bypass-input-sanitization,06650584-a3ea-4bf0-aecc-1b1cd137fa40.gif,3
33564068603,When I realize time was wasted because an admin thought he was being clever blocking ICMP,https://securityreactions.tumblr.com/post/33564068603/when-i-realize-time-was-wasted-because-an-admin,f5838756-e9dc-4956-8027-32e0e2a9e961.gif,1
33563170669,When I crashed the production site during a pentest,https://securityreactions.tumblr.com/post/33563170669/when-i-crashed-the-production-site-during-a,2ffda321-560f-4d32-9ca8-6928f0f8af34.gif,1
33562355196,When someone tells me about his latest deface,https://securityreactions.tumblr.com/post/33562355196/when-someone-tells-me-about-his-latest-deface,15298d7b-3e5a-4993-b8df-5ef9152e70fb.gif,1
33561598195,When somebody says they like your work,https://securityreactions.tumblr.com/post/33561598195/when-somebody-says-they-like-your-work,bd4726bc-5bf3-4f4f-9c61-e15db74abea6.gif,2
33492876304,That awesome moment when the PHP service is down and you can download all sources,https://securityreactions.tumblr.com/post/33492876304/that-awesome-moment-when-the-php-service-is-down,90dfe43a-3b24-4680-a0ba-1f0f691998f4.gif,4
33491952324,Is this Win2K?,https://securityreactions.tumblr.com/post/33491952324/is-this-win2k,ec4f3eca-f734-4ad0-bbfc-19664dbbc468.gif,3
33490360773,Having a dream about getting a CISSP,https://securityreactions.tumblr.com/post/33490360773/having-a-dream-about-getting-a-cissp,6820d069-6506-45bb-9ab7-d8224e170dab.gif,1
33429830663,"When a vendor brags about their ""state of the art"" signature based IDS technology",https://securityreactions.tumblr.com/post/33429830663/when-a-vendor-brags-about-their-state-of-the-art,0429ca05-f922-4d5b-a885-7f4786eeb886.gif,2
33427577076,When skiddies run backdoored exploits,https://securityreactions.tumblr.com/post/33427577076/when-skiddies-run-backdoored-exploits,724f92b8-f3df-4f6b-a6f4-0ff447a6ebeb.gif,2
33426828887,When I look at public-facing apache server access logs,https://securityreactions.tumblr.com/post/33426828887/when-i-look-at-public-facing-apache-server-access,c2e5b375-8f0f-4c67-a78e-a3435390a365.gif,0
33426141491,What I feel like when I open Twitter and see yet another drama-llama flame war,https://securityreactions.tumblr.com/post/33426141491/what-i-feel-like-when-i-open-twitter-and-see-yet,f0fd6696-c6e0-4036-aa0f-82700da3ae77.gif,2
33362530212,When the audit is finally passed,https://securityreactions.tumblr.com/post/33362530212/when-the-audit-is-finally-passed,d7099c31-f659-420a-ab3a-6c9807dbcbaa.gif,0
33361831904,When a dev tells me his application is secure during a pentest,https://securityreactions.tumblr.com/post/33361831904/when-a-dev-tells-me-his-application-is-secure,ccc12d90-81f2-45df-97b1-96c2b864dd5f.gif,4
33361186596,IT waiting for the audit to begin,https://securityreactions.tumblr.com/post/33361186596/it-waiting-for-the-audit-to-begin,5531f976-f4a4-42af-9fc4-3873ab922f37.gif,4
33360570214,When I come across a security vendor who has a product that is useful,https://securityreactions.tumblr.com/post/33360570214/when-i-come-across-a-security-vendor-who-has-a,ad8516d0-6ebb-4574-8379-6e8f4b792925.jpg,4
33296878818,That feeling when you went full disclosure on that irresponsible vendor...,https://securityreactions.tumblr.com/post/33296878818/that-feeling-when-you-went-full-disclosure-on-that,a50b96bc-8729-4294-8571-f76e01ebade1.gif,0
33296164530,CFP team evaluating the talk you just submitted,https://securityreactions.tumblr.com/post/33296164530/cfp-team-evaluating-the-talk-you-just-submitted,a7e8b904-c5ef-40ad-8fb7-9c957d40597e.gif,3
33295500311,Finding a domain admin hash in LM on a compromised host,https://securityreactions.tumblr.com/post/33295500311/finding-a-domain-admin-hash-in-lm-on-a-compromised,154c0fec-5c42-4439-991d-84aa67a28bca.gif,0
33294873502,The AV industry,https://securityreactions.tumblr.com/post/33294873502/the-av-industry,fc42d74e-6f16-46ae-8ef7-419e9abbe62f.gif,3
33229704297,How I treat people who think the CEH cert is something to brag about,https://securityreactions.tumblr.com/post/33229704297/how-i-treat-people-who-think-the-ceh-cert-is,30bfbeca-a2f5-461d-ad04-7672daf9a7bf.gif,0
33229015756,Why we test BEFORE production,https://securityreactions.tumblr.com/post/33229015756/why-we-test-before-production,ed725b46-37ce-40ed-9cb7-b81e52a552f5.gif,0
33228367061,When I see companies shell out seven figures for a PCI DSS audit,https://securityreactions.tumblr.com/post/33228367061/when-i-see-companies-shell-out-seven-figures-for-a,0ea3adf3-5fbb-4c35-b909-8c7c5fafd3de.gif,3
33157631534,Evading IDS.,https://securityreactions.tumblr.com/post/33157631534/evading-ids,00ac4b47-9dbc-4659-8894-eabc08593cac.gif,5
33156827524,"When I tell Patrick Stewart what ""cyber"" means in 2012",https://securityreactions.tumblr.com/post/33156827524/when-i-tell-patrick-stewart-what-cyber-means-in,0cec61f8-198c-407a-ae45-8c4c0b35fce3.gif,1
33156111766,Active directory shell session gone wrong...,https://securityreactions.tumblr.com/post/33156111766/active-directory-shell-session-gone-wrong,ba031669-4de2-44e7-8242-b9819089efd5.gif,0
33155453273,When someone threatens to hack me,https://securityreactions.tumblr.com/post/33155453273/when-someone-threatens-to-hack-me,8e659a7e-2c05-49b1-8162-fd44f57de671.gif,6
33079926595,All security evangelists,https://securityreactions.tumblr.com/post/33079926595/all-security-evangelists,9cce22e8-bff0-4475-97c5-a79ac04a96e3.jpg,0
33078874693,"When I read another story of a ""Chinese APT"" in the news",https://securityreactions.tumblr.com/post/33078874693/when-i-read-another-story-of-a-chinese-apt-in,f9fba20d-571c-4515-b2f5-0c9706378e55.gif,1
33077961012,When our technical talk is denied,https://securityreactions.tumblr.com/post/33077961012/when-our-technical-talk-is-denied,1966579a-56e3-4b18-8479-786f69cfb43b.gif,1
33077127287,A friend sends you a PDF,https://securityreactions.tumblr.com/post/33077127287/a-friend-sends-you-a-pdf,48ee3278-4a0f-4207-9aec-401478a55a9f.gif,0
33020780038,When Hackin9 actually read insecure.org's DICKS article,https://securityreactions.tumblr.com/post/33020780038/when-hackin9-actually-read-insecureorgs-dicks,b2d3f226-f93f-402b-bc4c-bac68197085f.gif,17
33004404284,Killing av processes.,https://securityreactions.tumblr.com/post/33004404284/killing-av-processes,f7304e27-5023-4011-8859-37243070c0a2.gif,2
33004323117,Our new bug bounty program,https://securityreactions.tumblr.com/post/33004323117/our-new-bug-bounty-program,2569df0d-4eae-47ef-830f-114bcbc21afa.gif,0
33004290716,And another thing - no tablets on the network.,https://securityreactions.tumblr.com/post/33004290716/and-another-thing-no-tablets-on-the-network,1c192493-2eae-45b2-bdfa-c40301191062.gif,1
33004258717,When I'm waiting for the connect back,https://securityreactions.tumblr.com/post/33004258717/when-im-waiting-for-the-connect-back,eb0375cb-41a9-431c-b553-9b3afc6834c0.gif,3
32936648631,When the sales guy comes to me explaining the new security features of his product,https://securityreactions.tumblr.com/post/32936648631/when-the-sales-guy-comes-to-me-explaining-the-new,6cf039c5-12b4-4afc-bb5c-0059d68a97be.gif,7
32935849767,When I win a race condition,https://securityreactions.tumblr.com/post/32935849767/when-i-win-a-race-condition,970b8fe3-ea28-4912-ac5e-37e89b6f575d.gif,0
32935107872,CREST.,https://securityreactions.tumblr.com/post/32935107872/crest,17aeee01-b859-4166-a551-155209eb3cbe.gif,0
32934418332,"""How practical would it be to actually execute this attack?""",https://securityreactions.tumblr.com/post/32934418332/how-practical-would-it-be-to-actually-execute,5a7037fb-653c-4adc-bc7f-28d87ea35395.gif,0
32870795287,"When I hear ""we accept the risk"" after providing the pentest report",https://securityreactions.tumblr.com/post/32870795287/when-i-hear-we-accept-the-risk-after-providing,9b222a89-fc81-4afa-b76a-0302c60ce8a4.gif,2
32870063854,"When a skiddie tries to act all cool, but forgets to change the default Nikto user-agent string!",https://securityreactions.tumblr.com/post/32870063854/when-a-skiddie-tries-to-act-all-cool-but-forgets,c5bfe077-6a78-4924-a9e2-35003c8cf276.gif,4
32869382029,Scanning legacy system with nmap -T0,https://securityreactions.tumblr.com/post/32869382029/scanning-legacy-system-with-nmap-t0,19dd6fa2-979e-4f2f-a7a3-fecbd0dde8e3.gif,0
32868744478,When a journalist asks for an interview about Anonymous in an Infosec conference,https://securityreactions.tumblr.com/post/32868744478/when-a-journalist-asks-for-an-interview-about,813acef0-ba46-4a54-a202-f80d4c2e6fe6.gif,3
32803556419,On call while they try to explain why they won't upgrade IE 6 before I have to show them the results from the client-side testing.,https://securityreactions.tumblr.com/post/32803556419/on-call-while-they-try-to-explain-why-they-wont,6ad974a5-3fc2-41c7-884e-689b9658ded5.gif,1
32802751874,Showing complete trust to installed security systems,https://securityreactions.tumblr.com/post/32802751874/showing-complete-trust-to-installed-security,a2ae14db-6c76-4e30-86e3-210648bd7366.gif,7
32801284007,When I get excited about research too early,https://securityreactions.tumblr.com/post/32801284007/when-i-get-excited-about-research-too-early,8a14b08e-84e7-4e94-9bfd-e2263b494542.gif,2
32800613623,"""But I need DropBox at work""",https://securityreactions.tumblr.com/post/32800613623/but-i-need-dropbox-at-work,1b1b4ddf-5b49-4312-b872-7c3535d1af09.gif,3
32734208955,When management tells me security is too complicated,https://securityreactions.tumblr.com/post/32734208955/when-management-tells-me-security-is-too,d7ec4d8f-0d84-4a66-8928-019c800737d8.gif,0
32732815472,Exploit mitigations,https://securityreactions.tumblr.com/post/32732815472/exploit-mitigations,eaa369ca-3c67-450d-b84b-c3bc5d52b798.gif,8
32732189942,When I lock the Domain Admin out of his own account,https://securityreactions.tumblr.com/post/32732189942/when-i-lock-the-domain-admin-out-of-his-own,f84f8379-fe33-479f-b5c1-fd83de3dd7fb.gif,4
32666714874,When I demonstrate how an exploit actually works,https://securityreactions.tumblr.com/post/32666714874/when-i-demonstrate-how-an-exploit-actually-works,a962a413-c77d-4ad5-92bc-2c586a4268b9.gif,3
32666012903,The last time I looked at the PHP SVN,https://securityreactions.tumblr.com/post/32666012903/the-last-time-i-looked-at-the-php-svn,8ad51f3f-e828-4edf-bb8a-e470d4bf211d.gif,0
32665362459,When I read mainstream news about security stuff,https://securityreactions.tumblr.com/post/32665362459/when-i-read-mainstream-news-about-security-stuff,ce3b7f97-5147-4f44-8ef9-6a449f79f3b8.gif,6
32664737459,When I'm hunting for bot herders,https://securityreactions.tumblr.com/post/32664737459/when-im-hunting-for-bot-herders,0a196892-79f7-4ab5-a175-1267ee91dd7a.gif,0
32591317478,When I'm owning hard a Bitcoin Exchange,https://securityreactions.tumblr.com/post/32591317478/when-im-owning-hard-a-bitcoin-exchange,77eb6c3c-497c-463b-b0f7-fbed25a4762b.gif,1
32589494284,When a developer asks if I found any vulnerabilities in their code,https://securityreactions.tumblr.com/post/32589494284/when-a-developer-asks-if-i-found-any,03b51340-a9a5-443e-9d48-213087439dcd.gif,6
32588708433,Using Burp Sequencer,https://securityreactions.tumblr.com/post/32588708433/using-burp-sequencer,3940174e-895d-4144-abea-146328e8ab1b.gif,3
32518887366,When I've just figured out I logged to a service without SSL,https://securityreactions.tumblr.com/post/32518887366/when-ive-just-figured-out-i-logged-to-a-service,7a44d7b5-af5e-4d53-bfc5-89cc4d3058c3.gif,7
32517951232,Security vendors at Infosec conferences,https://securityreactions.tumblr.com/post/32517951232/security-vendors-at-infosec-conferences,0edcc723-5d9e-4569-82e0-a1daa69c95da.gif,5
32517106675,Every time I hand in a Penetration Testing report.,https://securityreactions.tumblr.com/post/32517106675/every-time-i-hand-in-a-penetration-testing-report,9c05c252-ba71-44fa-a0a5-79387a0a00ea.gif,3
32455588196,Whenever I inspect the JRE when a new version is released,https://securityreactions.tumblr.com/post/32455588196/whenever-i-inspect-the-jre-when-a-new-version-is,db860cd9-a335-4a62-880b-9cbe1e2957fb.gif,5
32454876443,Conference calls to decide who gets to fix a bug,https://securityreactions.tumblr.com/post/32454876443/conference-calls-to-decide-who-gets-to-fix-a-bug,8510c629-3b90-4c34-939b-8312c3e19373.gif,2
32454219689,When somebody tries to root my boxes,https://securityreactions.tumblr.com/post/32454219689/when-somebody-tries-to-root-my-boxes,13e114f8-92c4-464d-a931-55234a23e0ed.gif,2
32453604073,Fuzzing a website during pen-test,https://securityreactions.tumblr.com/post/32453604073/fuzzing-a-website-during-pen-test,62106e3d-1744-4244-95db-425c746d5f10.gif,4
32392556942,When I receive my clear text password on an account reset email,https://securityreactions.tumblr.com/post/32392556942/when-i-receive-my-clear-text-password-on-an,5d375c65-8030-4b75-9f5b-c0d5aab92ba3.gif,13
32391860989,"Sitting on a 0day, waiting to drop it at a dramatic moment",https://securityreactions.tumblr.com/post/32391860989/sitting-on-a-0day-waiting-to-drop-it-at-a,0e6ed534-434b-4391-b0f7-8fc855eb1798.gif,4
32390606155,When I'm waiting for a Qualys scan to finish,https://securityreactions.tumblr.com/post/32390606155/when-im-waiting-for-a-qualys-scan-to-finish,83f0e1df-61c6-4b3c-b89d-e27ebe164b8b.gif,0
32326500376,After a day of hacking in suit,https://securityreactions.tumblr.com/post/32326500376/after-a-day-of-hacking-in-suit,37effe1a-176d-4d12-aebc-91db25129e77.gif,2
32325738413,Remote code execution,https://securityreactions.tumblr.com/post/32325738413/remote-code-execution,3932257e-d17e-4ace-b81e-132e9bb1e023.gif,9
32324377943,"Whenever I see ""Licensee hereby agrees not to disassemble, decompile, or otherwise reverse engineer or derive source code etc... etc...""",https://securityreactions.tumblr.com/post/32324377943/whenever-i-see-licensee-hereby-agrees-not-to,50ab8a79-e9f7-4351-bf91-757df72f228c.gif,5
32261362171,"When you get the email confirming ""You are approved to audit this subnet""",https://securityreactions.tumblr.com/post/32261362171/when-you-get-the-email-confirming-you-are,22914f6d-1dd0-4617-83c6-abc2d67db269.gif,11
32260665160,When a developer realizes that all of the previous apps they've written have the same flaw,https://securityreactions.tumblr.com/post/32260665160/when-a-developer-realizes-that-all-of-the-previous,bf73fa01-3357-4725-ad43-cdf5eb211d6c.gif,0
32259395195,When SQLi exploitation breaks a shitty application...,https://securityreactions.tumblr.com/post/32259395195/when-sqli-exploitation-breaks-a-shitty,3b6904c8-9d88-4b96-b04f-c980d7a3cba9.gif,0
32195716207,Vulnerability managment reporting,https://securityreactions.tumblr.com/post/32195716207/vulnerability-managment-reporting,42c6bedd-5b2b-4d9e-ad18-7efd20a3f086.gif,3
32195016853,When I accidentally crashed a production server,https://securityreactions.tumblr.com/post/32195016853/when-i-accidentally-crashed-a-production-server,612c02a8-dc9c-418e-afdd-1bc6d153e528.gif,1
32194364939,When I'm testing a new attack vector,https://securityreactions.tumblr.com/post/32194364939/when-im-testing-a-new-attack-vector,b2ad5efb-7fce-43c3-8439-c112afcec8c2.gif,0
32120301492,When I missed Twitter / Infosec news for a few days,https://securityreactions.tumblr.com/post/32120301492/when-i-missed-twitter-infosec-news-for-a-few,ccdb48d8-95ef-4ce7-9325-8910d6758752.gif,1
32119329739,When I catch the helpdesk emailing an account credential,https://securityreactions.tumblr.com/post/32119329739/when-i-catch-the-helpdesk-emailing-an-account,1e86801e-3b54-451b-b2cc-e87d4e4a3a73.gif,1
32118444748,Response when I ask if anyone else has looked at the code besides me,https://securityreactions.tumblr.com/post/32118444748/response-when-i-ask-if-anyone-else-has-looked-at,a3cd43fe-08b5-4539-b97b-0ddf0769003d.gif,2
32117642134,"When n00bs post on the DailyDave list, I hear Dave Aitel go ...",https://securityreactions.tumblr.com/post/32117642134/when-n00bs-post-on-the-dailydave-list-i-hear-dave,16bcfec3-bad4-4106-8bb7-bfa18bd0b5a9.gif,2
32046612597,Tweeting and retweeting when a vendor has failed on security,https://securityreactions.tumblr.com/post/32046612597/tweeting-and-retweeting-when-a-vendor-has-failed,4629c001-64ab-42b0-805d-8295e08120b6.gif,0
32045693502,When you realize you've rooted every host in the PCI environment,https://securityreactions.tumblr.com/post/32045693502/when-you-realize-youve-rooted-every-host-in-the,834399a7-36f0-4705-b090-2ec9298d98b4.gif,2
32044863914,"When I hear in public places ""What's wrong with my internet ?!?""",https://securityreactions.tumblr.com/post/32044863914/when-i-hear-in-public-places-whats-wrong-with-my,bd8b2336-734b-4d7d-99ae-c2c8c72579cf.gif,6
32044112511,When I finish an auditing gig only to be told they gave me the wrong version of the source,https://securityreactions.tumblr.com/post/32044112511/when-i-finish-an-auditing-gig-only-to-be-told-they,803512e4-14f1-4ee2-bbc1-5e0fe7147daa.gif,1
31981972026,How I feel about clientside exploits,https://securityreactions.tumblr.com/post/31981972026/how-i-feel-about-clientside-exploits,a5cb870b-6936-4d49-8ef3-30db269626fc.gif,1
31920638587,PHP Code Audit,https://securityreactions.tumblr.com/post/31920638587/php-code-audit,72d9ea0e-92b6-4aac-bb5e-f5cec9331aca.gif,5
31919963068,When the team I audited asks if they are ready to launch,https://securityreactions.tumblr.com/post/31919963068/when-the-team-i-audited-asks-if-they-are-ready-to,31af9b6e-170a-441e-a1be-67e587ad192b.gif,0
31919340198,What I feel like after offering to help remediate a discovered vuln,https://securityreactions.tumblr.com/post/31919340198/what-i-feel-like-after-offering-to-help-remediate,7f9ba95d-5638-42d0-8e63-140502e25962.jpg,0
31918744645,Explaining XSRF to someone twice your age,https://securityreactions.tumblr.com/post/31918744645/explaining-xsrf-to-someone-twice-your-age,56c59ea2-09a3-4a96-9197-35da5d531f83.gif,1
31858740882,Loading a vulnerable web page after feeding it hundreds of stored XSS alert payloads,https://securityreactions.tumblr.com/post/31858740882/loading-a-vulnerable-web-page-after-feeding-it,71a4e84b-23c7-407a-9e03-957889f29c49.gif,4
31858070524,My friends when I tell them I do penetration testing,https://securityreactions.tumblr.com/post/31858070524/my-friends-when-i-tell-them-i-do-penetration,956a5504-604d-469c-999b-9d1b1cdbc324.gif,9
31857439967,Sony's sysadmins,https://securityreactions.tumblr.com/post/31857439967/sonys-sysadmins,c98fde30-f0d1-45b7-a0f8-042b54d16520.gif,1
31856827188,When I'm hiding in a process,https://securityreactions.tumblr.com/post/31856827188/when-im-hiding-in-a-process,99f53394-fb6d-4a2b-bb9e-8109d6150aa3.gif,3
31794202432,How I see people publishing XSS and defacements as big achievements,https://securityreactions.tumblr.com/post/31794202432/how-i-see-people-publishing-xss-and-defacements-as,b5769ce1-1a61-4d44-92dc-7126e7b5b004.gif,4
31793522645,MS08-067 on the domain controller,https://securityreactions.tumblr.com/post/31793522645/ms08-067-on-the-domain-controller,4316c3dd-7654-47de-990c-821c01b7f1cd.gif,1
31792873795,Auditing Java middleware,https://securityreactions.tumblr.com/post/31792873795/auditing-java-middleware,14f4ebda-29aa-4604-96b1-619b7a85b5af.gif,0
31792262644,When a random dude asks me if antivirus X is safe,https://securityreactions.tumblr.com/post/31792262644/when-a-random-dude-asks-me-if-antivirus-x-is-safe,dc2c0511-a779-492d-95f4-b598da9375b3.gif,5
31727907449,DEFCON,https://securityreactions.tumblr.com/post/31727907449/defcon,72eb086c-21b2-458b-947f-2d956003cdc3.gif,0
31727203803,When I look at most of exploit-db vulnerabilities,https://securityreactions.tumblr.com/post/31727203803/when-i-look-at-most-of-exploit-db-vulnerabilities,7fbdeb49-c74a-49e8-9ccb-0a26fe741228.gif,0
31726556638,"""We have an IDS and a WAF""",https://securityreactions.tumblr.com/post/31726556638/we-have-an-ids-and-a-waf,0638ed15-88da-4ba8-b8c9-cb7d06ed934f.gif,3
31725940701,When I see a CA getting owned,https://securityreactions.tumblr.com/post/31725940701/when-i-see-a-ca-getting-owned,df0c3d65-432b-4869-a9a9-dc72dfc38821.gif,2
31655510921,When I'm explaining to non-tech people what Infosec is,https://securityreactions.tumblr.com/post/31655510921/when-im-explaining-to-non-tech-people-what,5735a6c1-4d3e-408c-a493-e30b0d35369c.gif,1
31654590195,Posting admin hash to a forum,https://securityreactions.tumblr.com/post/31654590195/posting-admin-hash-to-a-forum,944e36b9-d17b-4bc1-9908-13aae640d3be.gif,0
31653759805,When a client admits his system got hacked during my PT test,https://securityreactions.tumblr.com/post/31653759805/when-a-client-admits-his-system-got-hacked-during,6915666e-e0a8-4a80-8126-13b414e5c6f7.gif,2
31584471488,Anonymous uses LOIC against someone,https://securityreactions.tumblr.com/post/31584471488/anonymous-uses-loic-against-someone,2ec07c15-1373-4fdf-aadb-3e2a62576710.jpg,7
31583541832,Red-team attack recovery,https://securityreactions.tumblr.com/post/31583541832/red-team-attack-recovery,19459dd6-8329-42aa-ac41-16dc5e7b08ab.gif,1
31582705521,When the red-team locks me out of my domain admin account.,https://securityreactions.tumblr.com/post/31582705521/when-the-red-team-locks-me-out-of-my-domain-admin,3d7a1996-903d-445c-8948-0d0f53c7214a.gif,2
31581950980,When i have 0 findings the night before a report is due,https://securityreactions.tumblr.com/post/31581950980/when-i-have-0-findings-the-night-before-a-report,44a66977-6eff-45d3-8654-5f5cc971f2e8.gif,10
31521907865,When I find an awesome vuln I can't share because of NDA,https://securityreactions.tumblr.com/post/31521907865/when-i-find-an-awesome-vuln-i-cant-share-because,bde6e896-dde2-4541-bab8-3b4bf8c3dc75.gif,5
31521153492,AV industry finds new APT attack,https://securityreactions.tumblr.com/post/31521153492/av-industry-finds-new-apt-attack,5625f570-2ce7-4ee8-9e58-25eb78cc2d7a.gif,2
31520434809,BackTrack,https://securityreactions.tumblr.com/post/31520434809/backtrack,79cc89f6-499d-4db4-a5f7-ef7487012378.gif,3
31519767094,when I see a regex to filter website input,https://securityreactions.tumblr.com/post/31519767094/when-i-see-a-regex-to-filter-website-input,414cf75d-b106-472b-b83f-d94477749db1.gif,1
31519130898,"When someone uses R.O.I, Cloud computing and Security in the same sentence.",https://securityreactions.tumblr.com/post/31519130898/when-someone-uses-roi-cloud-computing-and,290a33f7-3081-4a63-b948-e54bfd7fa77c.gif,1
31475679594,Whenever I see a new Infosec Reactions post,https://securityreactions.tumblr.com/post/31475679594/whenever-i-see-a-new-infosec-reactions-post,b7eb05ab-b30c-4a2a-9ca0-bbad5ad69368.gif,4
31459622649,"When someone uses the words ""without effort"" in their write-up.",https://securityreactions.tumblr.com/post/31459622649/when-someone-uses-the-words-without-effort-in,d5541750-3cf3-41a6-b9e8-1e3e348e771b.gif,1
31459315115,Oh look! There's LinkedIn's breach...,https://securityreactions.tumblr.com/post/31459315115/oh-look-theres-linkedins-breach,250bb3aa-6d4c-4b86-b442-c167600875a2.gif,2
31458979006,My default social engineering character,https://securityreactions.tumblr.com/post/31458979006/my-default-social-engineering-character,67d51db8-73a9-403d-8c5e-f6335c4c6c8d.gif,3
31458362165,"When I'm surrounded by people who are happy with ""Good Enough"" Security...",https://securityreactions.tumblr.com/post/31458362165/when-im-surrounded-by-people-who-are-happy-with,91981488-b1f0-4a68-9e98-1c94c1bcbff6.gif,2
31398166073,When someone says their company is secure because they run PCI-DSS Scans,https://securityreactions.tumblr.com/post/31398166073/when-someone-says-their-company-is-secure-because,1b76437e-6cf6-4370-8a38-89de3d333e59.gif,5
31397329539,When a developer fixes a bug immediately.,https://securityreactions.tumblr.com/post/31397329539/when-a-developer-fixes-a-bug-immediately,386bdeba-f219-432a-9471-2fe8e273b3c9.gif,2
31396504070,I launch my exploit and...,https://securityreactions.tumblr.com/post/31396504070/i-launch-my-exploit-and,980a898d-8c72-4e48-8d00-cee1f424c16f.gif,3
31334012798,Rapid7 removing the Autopwn feature,https://securityreactions.tumblr.com/post/31334012798/rapid7-removing-the-autopwn-feature,a1451b9f-0d99-4eb1-8910-e8754040e971.gif,2
31333184541,Project manager thought 24/7 testing window meant pentesting literally 24 hours per day,https://securityreactions.tumblr.com/post/31333184541/project-manager-thought-247-testing-window-meant,12caca6e-21ed-41fb-96d0-ccf316b98015.gif,1
31332358151,When I still find MS08-067 during an assessment,https://securityreactions.tumblr.com/post/31332358151/when-i-still-find-ms08-067-during-an-assessment,7f7aac39-879f-413c-b7f3-baaebd4c1f95.gif,0
31311377238,How the uninitiated seem to view exploit mitigations,https://securityreactions.tumblr.com/post/31311377238/how-the-uninitiated-seem-to-view-exploit,eaf93f87-2bde-4b90-a994-d0eb149d4511.gif,1
31269868404,For those of you that don't realize how serious this sh*t really is....,https://securityreactions.tumblr.com/post/31269868404/for-those-of-you-that-dont-realize-how-serious,65ce5973-df71-4c23-888e-d49242373b93.gif,5
31267366215,When antivirus vendors ramble on about 100% detection rates,https://securityreactions.tumblr.com/post/31267366215/when-antivirus-vendors-ramble-on-about-100,ca8592ac-e29d-4eae-9985-1975e331c00d.gif,1
31266593198,How I Feel Trying To Get Devs To Fix Their Vulns,https://securityreactions.tumblr.com/post/31266593198/how-i-feel-trying-to-get-devs-to-fix-their-vulns,a5922e84-5661-4362-a21d-cf907887421c.gif,1
31265794358,Reviewing scan logs of an unpatched network,https://securityreactions.tumblr.com/post/31265794358/reviewing-scan-logs-of-an-unpatched-network,6315e2ff-fafa-4b12-b813-e76bd6e3e589.gif,1
31193411578,When I see unlocked sessions everywhere,https://securityreactions.tumblr.com/post/31193411578/when-i-see-unlocked-sessions-everywhere,bcbc1f24-21dc-4ac0-a32f-4e878e14092a.gif,3
31192560793,Devs reaction to me telling them about a vuln in their codebase,https://securityreactions.tumblr.com/post/31192560793/devs-reaction-to-me-telling-them-about-a-vuln-in,0fa0d81e-b351-4fe6-b777-55b9aa43a768.gif,2
31191728619,When the business unit asks me why then need to have a pen-test done,https://securityreactions.tumblr.com/post/31191728619/when-the-business-unit-asks-me-why-then-need-to,86525d1b-d76b-4fd0-a42c-039202ccba5b.gif,1
31118640347,When a vendor tells me they’ve actually had a third party assessment,https://securityreactions.tumblr.com/post/31118640347/when-a-vendor-tells-me-theyve-actually-had-a,2db829b6-f765-42f8-99d7-6fa94676da46.gif,0
31117803175,When the business thinks they should bypass security testing,https://securityreactions.tumblr.com/post/31117803175/when-the-business-thinks-they-should-bypass,561db109-0444-4363-94b0-3283aac2ba08.gif,0
31116997371,When a security consulting company inflates the risk of their findings,https://securityreactions.tumblr.com/post/31116997371/when-a-security-consulting-company-inflates-the,55049ae0-cfcd-4a3e-9a0c-283da7142ba1.gif,0
31053733912,"When I found out ""Cyber Insurance"" is actually a real thing",https://securityreactions.tumblr.com/post/31053733912/when-i-found-out-cyber-insurance-is-actually-a,17b19844-21dc-4f04-9a94-3bae2e8dd3e1.gif,1
31052968386,How I react when scene whores worship people who have never actually found any good bugs or published any good research,https://securityreactions.tumblr.com/post/31052968386/how-i-react-when-scene-whores-worship-people-who,c6f321b1-4e6b-4aec-8b87-f32d56e3bdd7.gif,0
31052198742,Your Sysadmin Team After They Realized They've Been Breached,https://securityreactions.tumblr.com/post/31052198742/your-sysadmin-team-after-they-realized-theyve,18b8a493-ef95-4708-ade8-712ced525428.gif,3
30991176124,Script-kiddies when a new public exploit appears,https://securityreactions.tumblr.com/post/30991176124/script-kiddies-when-a-new-public-exploit-appears,04f94dbb-ee28-4745-9760-2bf595fbef98.gif,2
30990414173,When I plant a rootkit on the customer's server,https://securityreactions.tumblr.com/post/30990414173/when-i-plant-a-rootkit-on-the-customers-server,2bb14bd0-bcb4-4e01-9467-9e26f1c6c4e8.gif,1
30930274594,When I'm searching for ROP gadgets,https://securityreactions.tumblr.com/post/30930274594/when-im-searching-for-rop-gadgets,d0f52d17-4337-40c9-8d42-18533c2e3eb2.gif,1
30929505998,When malware is only packed with UPX,https://securityreactions.tumblr.com/post/30929505998/when-malware-is-only-packed-with-upx,02a05249-ef53-433f-9270-bf16fb0f0b35.gif,1
30928701200,When I work late on an assessment and don't realize everyone else has left,https://securityreactions.tumblr.com/post/30928701200/when-i-work-late-on-an-assessment-and-dont,0bc612d9-8e0b-447c-bf10-e7bbf3c4a582.gif,0
30866100673,How I audit SCADA systems,https://securityreactions.tumblr.com/post/30866100673/how-i-audit-scada-systems,2cd8a8db-0490-4f5f-8705-b07d241c21eb.gif,6
30865267206,When everyone blogs password creation advice after a pastebin dump,https://securityreactions.tumblr.com/post/30865267206/when-everyone-blogs-password-creation-advice-after,ebae8680-b5c7-47f5-b5f6-90cecd5fa00b.gif,2
30864414044,Bypassing authentication on the first attempt,https://securityreactions.tumblr.com/post/30864414044/bypassing-authentication-on-the-first-attempt,8c341925-034c-4c46-ac89-9f05423dda44.gif,8
30794589650,Launching skipfish on an underpowered website,https://securityreactions.tumblr.com/post/30794589650/launching-skipfish-on-an-underpowered-website,c5feebc8-1b30-4c8e-ae62-ecd3f24e8c78.gif,0
30793801258,When everyone finds out who wrote the vulnerable piece of code,https://securityreactions.tumblr.com/post/30793801258/when-everyone-finds-out-who-wrote-the-vulnerable,d8ea6091-4b8c-4add-a050-70ea4242e641.gif,1
30792988612,When zero for owned drops a new zine,https://securityreactions.tumblr.com/post/30792988612/when-zero-for-owned-drops-a-new-zine,a3d3810d-157f-4180-a91a-611c6e5c05b7.gif,0
30766701447,"Oh, are we having another debate about exploit sales?",https://securityreactions.tumblr.com/post/30766701447/oh-are-we-having-another-debate-about-exploit,3dbb3ac0-3689-43ca-ac1b-17b4d66bc8ea.gif,3
30721155212,When I'm scanning ports,https://securityreactions.tumblr.com/post/30721155212/when-im-scanning-ports,9db29099-3b44-4ccb-bae7-4c7e096a9507.gif,3
30720341309,Finally getting that blind sqli attack against [redacted] working,https://securityreactions.tumblr.com/post/30720341309/finally-getting-that-blind-sqli-attack-against,98665ab0-aa4d-4ccf-a67a-04757687695a.gif,3
30719522280,The business response to your security risk assessment,https://securityreactions.tumblr.com/post/30719522280/the-business-response-to-your-security-risk,4008b2b6-73aa-4875-bb22-6c4e7fa66621.gif,2
30649709214,Who I envision when someone threatens to ddos my site,https://securityreactions.tumblr.com/post/30649709214/who-i-envision-when-someone-threatens-to-ddos-my,2cf74ffd-098f-4b78-abf8-3915e08c09ae.gif,7
30648896133,When an open source project closes my security bug ticket with no resolution,https://securityreactions.tumblr.com/post/30648896133/when-an-open-source-project-closes-my-security-bug,d715531c-85ec-4376-9d19-cc4c936d5c52.gif,0
30648069524,Every time I generate a call tree for a Java app,https://securityreactions.tumblr.com/post/30648069524/every-time-i-generate-a-call-tree-for-a-java-app,94e7ab5e-58b4-44b8-bd76-341aedc905d9.gif,4
30647355967,"When my mom forwards me ""funny"" .ppt attachments",https://securityreactions.tumblr.com/post/30647355967/when-my-mom-forwards-me-funny-ppt-attachments,9e6ebc09-8fa1-4ad2-a16c-2f5f18c9b97d.gif,4
30599664976,Oracle's REAL response to the latest Java 0day,https://securityreactions.tumblr.com/post/30599664976/oracles-real-response-to-the-latest-java-0day,4009fc6a-d0e9-4a27-8d80-6a7d0d1f607c.gif,0
30583695392,"When I hear ""80 0-DAYS FOUND"" during Defcon Kids.",https://securityreactions.tumblr.com/post/30583695392/when-i-hear-80-0-days-found-during-defcon-kids,0ec34483-36de-4ce1-860e-ea2fdad52c5e.gif,2
30582485153,"""We don't need to fix those vulns; we have a WAF.""",https://securityreactions.tumblr.com/post/30582485153/we-dont-need-to-fix-those-vulns-we-have-a-waf,3d21c997-90b3-4997-be70-67f894ab2c7d.gif,2
30519266262,Oracles response to the latest JAVA 0day,https://securityreactions.tumblr.com/post/30519266262/oracles-response-to-the-latest-java-0day,29be6390-f739-4c6f-8516-a1e761eb73ab.gif,3
30516785720,When I'm playing defense at defcon CTF,https://securityreactions.tumblr.com/post/30516785720/when-im-playing-defense-at-defcon-ctf,661b10b9-9a75-4e43-a0ff-f0a70f5add83.gif,0
30494708004,When I'm at a conference and someone assumes I'm someone's date/ not in infosec,https://securityreactions.tumblr.com/post/30494708004/when-im-at-a-conference-and-someone-assumes-im,46442ad2-e809-4b48-8967-dddde5c19e6d.gif,1
30491730899,"When someone calls themselves a (food|bio|ikea|etc) ""hacker""",https://securityreactions.tumblr.com/post/30491730899/when-someone-calls-themselves-a,80b40d89-0b7d-46e2-b3a8-d4c38879cbfd.gif,4
30452137505,When someone talks about why people shouldn't sell exploits,https://securityreactions.tumblr.com/post/30452137505/when-someone-talks-about-why-people-shouldnt-sell,830eb8f1-2cff-495a-8584-03ae850544d9.gif,1
30449881597,When a security evangelist has to answer a question about security,https://securityreactions.tumblr.com/post/30449881597/when-a-security-evangelist-has-to-answer-a,70561604-0ece-403f-b854-e3a817f082da.gif,0
30448741113,When I unzip a tarball of new source to audit,https://securityreactions.tumblr.com/post/30448741113/when-i-unzip-a-tarball-of-new-source-to-audit,6ffd730b-f3af-439a-8d2d-4ffc71e90802.gif,0
30382481042,"""IDS""",https://securityreactions.tumblr.com/post/30382481042/ids,98bce5da-6c48-41cc-a4bb-1a3c9ab9ab4e.gif,5
30381320902,When I drop a rootkit on a system so I can come back later,https://securityreactions.tumblr.com/post/30381320902/when-i-drop-a-rootkit-on-a-system-so-i-can-come,0ca274ae-b895-4b03-8bde-d9dbde848bb9.gif,2
30315556123,When trying to decide when -- or if -- to disclose the bug to the vendor,https://securityreactions.tumblr.com/post/30315556123/when-trying-to-decide-when-or-if-to-disclose,23c48550-2f35-47ee-b0ae-237bc1531ab1.gif,1
30311872577,"""There's nothing in that database that anyone cares about.""",https://securityreactions.tumblr.com/post/30311872577/theres-nothing-in-that-database-that-anyone,36cdfe8b-2af6-4d3e-ae0c-e19c2f9122e7.gif,3
30310720513,Writing the report after an assessment,https://securityreactions.tumblr.com/post/30310720513/writing-the-report-after-an-assessment,e4e05f26-fb7a-4808-bc9d-bf05c40238d0.gif,0
30237607204,Waking up early to catch up on an assessment,https://securityreactions.tumblr.com/post/30237607204/waking-up-early-to-catch-up-on-an-assessment,4cfbf530-9cfe-4671-954b-79df4dcc914d.gif,0
30236538454,"When people debate ""sexism in infosec"" on Twitter",https://securityreactions.tumblr.com/post/30236538454/when-people-debate-sexism-in-infosec-on-twitter,9781edc1-0d91-494b-b81a-6940b1bfb3cd.gif,2
30166587078,Visual Basic code review,https://securityreactions.tumblr.com/post/30166587078/visual-basic-code-review,7585ea7b-5d15-42a2-ab7b-769f594df1b8.gif,3
30138895533,When I'm sharing a private 0day with friends,https://securityreactions.tumblr.com/post/30138895533/when-im-sharing-a-private-0day-with-friends,4bb77936-5efc-44e0-ae35-a5abc92a6bff.gif,0
30138890737,When I finally managed to have fully weaponized code,https://securityreactions.tumblr.com/post/30138890737/when-i-finally-managed-to-have-fully-weaponized,c979659b-e7e0-461c-8045-42f6e99e8c05.gif,0
30115240202,Whenever someone tells me about their latest Android security testing tool,https://securityreactions.tumblr.com/post/30115240202/whenever-someone-tells-me-about-their-latest,a0579d48-e9be-4ef0-92ca-ed7faecc7ec0.gif,2
30098520063,When I finally exploit this heap overflow,https://securityreactions.tumblr.com/post/30098520063/when-i-finally-exploit-this-heap-overflow,960126f5-b3a7-4785-ac04-2c86cc248653.gif,2
30097432723,"""We use base64 encryption""",https://securityreactions.tumblr.com/post/30097432723/we-use-base64-encryption,db4547b7-76cc-4cad-bd6c-95d926c6cbc1.gif,8
30030632179,"When asked how to avoid ""infosec burnout""",https://securityreactions.tumblr.com/post/30030632179/when-asked-how-to-avoid-infosec-burnout,b0830ef9-6122-43af-94cd-33ecb81cf173.gif,0
30030080264,Looking at the false positive results from a static analysis tool,https://securityreactions.tumblr.com/post/30030080264/looking-at-the-false-positive-results-from-a,ae7eed3c-454e-4fd1-bda0-2438fe1f1f1f.gif,0
30029503674,When a client says that the milestones will be met...,https://securityreactions.tumblr.com/post/30029503674/when-a-client-says-that-the-milestones-will-be,6fc5ad2a-e41d-4dc9-adf5-888453c55737.jpg,0
29981804444,When someone tells us a vulnerability is unexploitable,https://securityreactions.tumblr.com/post/29981804444/when-someone-tells-us-a-vulnerability-is,0c4b6ba5-b5c5-4d14-b407-b23e68f491c1.gif,3
29981142337,When reading something from someone who doesn't know anything about Infosec,https://securityreactions.tumblr.com/post/29981142337/when-reading-something-from-someone-who-doesnt,440fa542-e3c1-46e6-b0ee-cbf44cb68359.gif,1
29979994720,When I see the commercial explaining what we can do,https://securityreactions.tumblr.com/post/29979994720/when-i-see-the-commercial-explaining-what-we-can,b800b3fe-3cd1-49cd-a4c4-b9afe6c8eb90.gif,0
29979969153,When social media blows up re: an unverified security breach,https://securityreactions.tumblr.com/post/29979969153/when-social-media-blows-up-re-an-unverified,2de3829d-9225-4033-acf0-9a49ea8d347c.gif,0
29961763287,When I launch my exploit,https://securityreactions.tumblr.com/post/29961763287/when-i-launch-my-exploit,4b6a299c-d204-4cdf-84fa-72f340f1e1f7.gif,1
29959439711,Holding back a go live date because there are still critical vulns left,https://securityreactions.tumblr.com/post/29959439711/holding-back-a-go-live-date-because-there-are,5fa085b7-c04e-4c4d-bf8c-6c40edf788bd.gif,1
29894063644,Opening a codebase for auditing and immediately seeing a ton of bugs,https://securityreactions.tumblr.com/post/29894063644/opening-a-codebase-for-auditing-and-immediately,a810f309-c5cf-4e1b-9830-f3085700d682.gif,6
29893070985,"""That attack will never work in practice""",https://securityreactions.tumblr.com/post/29893070985/that-attack-will-never-work-in-practice,ce4325b0-d039-4f3c-bd84-9200039db7a6.gif,4
29892138253,When a vendor says their product will solve all your infosec problems,https://securityreactions.tumblr.com/post/29892138253/when-a-vendor-says-their-product-will-solve-all,2e0c8920-9910-46e4-962b-5525316037e3.gif,1
29860174410,When people debate 0-day sales on Twitter,https://securityreactions.tumblr.com/post/29860174410/when-people-debate-0-day-sales-on-twitter,e8f48fbb-7fbd-4e03-8498-3718f9b69d8c.gif,0
29859339867,After pentesting a web app too long,https://securityreactions.tumblr.com/post/29859339867/after-pentesting-a-web-app-too-long,278d3157-2ecb-45ab-926b-173b37a49186.gif,1
29838787273,When I walk into a meeting and I'm the only security person,https://securityreactions.tumblr.com/post/29838787273/when-i-walk-into-a-meeting-and-im-the-only,2bc03e31-837d-44ef-9ebe-237afc05182d.gif,2
29838467536,"When someone says ""$thing is unhackable""",https://securityreactions.tumblr.com/post/29838467536/when-someone-says-thing-is-unhackable,37db33c9-d280-4bcc-b426-edabf3fed689.gif,4
29837760775,Trying to retrofit security on a poorly designed system,https://securityreactions.tumblr.com/post/29837760775/trying-to-retrofit-security-on-a-poorly-designed,0280ce7a-4366-4d0d-9440-f6cd5d65174e.gif,0
1583620125718036481,"“This proposal sounds good, on the surface, but would your average upper primate consider .unwrap() readable? The core team ran an experiment on 300 kindergartners and most could not describe the control flow of the situation adequately, so we respectfully decline”",https://twitter.com/sigsegmeme/status/1583620125718036481,1583620125718036481.mp4,5
1545518433583992832,brb going to deploy my app using bun js runtime real quick,https://twitter.com/sigsegmeme/status/1545518433583992832,1545518433583992832.jpg,46
1529158355607904256,docker is why we can’t have nice things,https://twitter.com/sigsegmeme/status/1529158355607904256,1529158355607904256.jpg,50
1527370243177586688,somebody check on Python,https://twitter.com/sigsegmeme/status/1527370243177586688,1527370243177586688.jpg,51
1526705478180425738,RT @sigsegmeme : AWS calculating your bill,https://twitter.com/sigsegmeme/status/1526705478180425738,1526705478180425738.jpg,0
1526650018442141701,don’t do this,https://twitter.com/sigsegmeme/status/1526650018442141701,1526650018442141701.jpg,47
1516788092182609925,"me: git pull
*fetched 200 commits, 18 remote branches, 5 hyenas and a small car*",https://twitter.com/sigsegmeme/status/1516788092182609925,1516788092182609925.png,38
1486826213448499208,"broke: the single responsibility principle

woke: a User class with 60 methods that makes HTTP requests and talks to the database",https://twitter.com/sigsegmeme/status/1486826213448499208,1486826213448499208.jpg,22
1486392375660400651,redis is the closet you hide everything in and try not to think about,https://twitter.com/sigsegmeme/status/1486392375660400651,1486392375660400651.png,51
1486070896095866891,when you try deleting unused legacy code but your site goes down instead,https://twitter.com/sigsegmeme/status/1486070896095866891,1486070896095866891.mp4,44
1479868447936761857,don’t let your brain get in the way of instant gratification,https://twitter.com/sigsegmeme/status/1479868447936761857,1479868447936761857.jpg,66
1479535655763992577,@,https://twitter.com/sigsegmeme/status/1479535655763992577,1479535655763992577.jpg,12
1468348392917057546,“The internet is a decentralized network of computers”,https://twitter.com/sigsegmeme/status/1468348392917057546,1468348392917057546.jpg,36
1461434148191719430,when you finally find the asshole that invented timezones,https://twitter.com/sigsegmeme/status/1461434148191719430,1461434148191719430.jpg,43
1382733698693480457,https://t.co/BmMU9eCBRy,https://twitter.com/sigsegmeme/status/1382733698693480457,1382733698693480457.jpg,73
1379602114784206853,tag someone still waiting to see if their rust app compiles,https://twitter.com/sigsegmeme/status/1379602114784206853,1379602114784206853.jpg,42
1377692020668522508,Look mom I’m using sum types,https://twitter.com/sigsegmeme/status/1377692020668522508,1377692020668522508.jpg,42
1377032893738979332,not my problem 😤,https://twitter.com/sigsegmeme/status/1377032893738979332,1377032893738979332.jpg,48
1376641539032633357,"them: don't worry about that now, we'll cross that bridge when we get to it

the bridge when you get to it:",https://twitter.com/sigsegmeme/status/1376641539032633357,1376641539032633357.jpg,49
1375112491479470084,tag someone rewriting live production code rn,https://twitter.com/sigsegmeme/status/1375112491479470084,1375112491479470084.jpg,17
1374842704882982915,"web dev: our app is so janky and convoluted it sucks to work with
firmware dev:",https://twitter.com/sigsegmeme/status/1374842704882982915,1374842704882982915.jpg,40
1373135006562942977,"the job: developing an application to satisfy some requirements
the interview questions:",https://twitter.com/sigsegmeme/status/1373135006562942977,1373135006562942977.mp4,54
1373061305918164997,s/Javascript/&lt;language you stan&gt;/g,https://twitter.com/sigsegmeme/status/1373061305918164997,1373061305918164997.jpg,37
1371916595514183685,thank you javascript very cool!,https://twitter.com/sigsegmeme/status/1371916595514183685,1371916595514183685.jpg,173
1359547718352457733,hey! me again! I know you must be busy so you haven’t seen my 9 previous emails haha 😛 they must have fallen through those cracks in our inboxes that definitely exist lol anyways let me know what time works for a quick chat. I’ll check back in 20 minutes :) Thanks!,https://twitter.com/sigsegmeme/status/1359547718352457733,1359547718352457733.jpg,28
1358657915339608065,when you accidentally grep the root filesystem and it hits /dev/urandom,https://twitter.com/sigsegmeme/status/1358657915339608065,1358657915339608065.mp4,35
1352999068293869568,when someone online calls you a terrible programmer,https://twitter.com/sigsegmeme/status/1352999068293869568,1352999068293869568.jpg,51
1346971231958913027,trying to code the first week of January,https://twitter.com/sigsegmeme/status/1346971231958913027,1346971231958913027.mp4,38
1346509337569632257,5 minutes into your on-call shift and nothing has gone wrong yet,https://twitter.com/sigsegmeme/status/1346509337569632257,1346509337569632257.jpg,16
1346378723570798592,happy new year to everyone that understands the earth is dark on one side,https://twitter.com/sigsegmeme/status/1346378723570798592,1346378723570798592.jpg,48
1341237275389120512,https://t.co/KFZMOBaEdL,https://twitter.com/sigsegmeme/status/1341237275389120512,1341237275389120512.jpg,59
1336918532945305602,assert dominance over your coworkers by drowning out their thoughts with your mx blues,https://twitter.com/sigsegmeme/status/1336918532945305602,1336918532945305602.jpg,30
1335327228759044108,kubernetes is wildin out here,https://twitter.com/sigsegmeme/status/1335327228759044108,1335327228759044108.mp4,24
1334598914163560448,having mixed feelings about by #2020Wrapped from Github this year,https://twitter.com/sigsegmeme/status/1334598914163560448,1334598914163560448.png,98
1334583457364762625,tag someone who owns a mouse,https://twitter.com/sigsegmeme/status/1334583457364762625,1334583457364762625.jpg,56
1334325364894601216,me going to bed during my on-call shift thinking I’m going to get a full nights rest without being paged,https://twitter.com/sigsegmeme/status/1334325364894601216,1334325364894601216.jpg,24
1334129930163073024,when you’ve been refactoring code for 20 minutes with no test failures but then you deliberately raise an exception and they still don’t fail,https://twitter.com/sigsegmeme/status/1334129930163073024,1334129930163073024.jpg,61
1333813107488153603,tag a rockstar dev with 4 stars on github,https://twitter.com/sigsegmeme/status/1333813107488153603,1333813107488153603.jpg,67
1331280768778129408,powering on your computer in the morning for yet another day of coding,https://twitter.com/sigsegmeme/status/1331280768778129408,1331280768778129408.jpg,57
1329810654627323904,this is definitely going to work 😎,https://twitter.com/sigsegmeme/status/1329810654627323904,1329810654627323904.jpg,31
1329630797930721281,bailing to find your next gig after you convinced your company to adopt super-hyped tech which created an absolute disaster,https://twitter.com/sigsegmeme/status/1329630797930721281,1329630797930721281.png,29
1329444869207678976,this one goes out to all the Gophers out there,https://twitter.com/sigsegmeme/status/1329444869207678976,1329444869207678976.jpg,20
1329143069019688968,always write your tests first so you can write them them all over again now that your assumptions have changed,https://twitter.com/sigsegmeme/status/1329143069019688968,1329143069019688968.jpg,56
1328821021349179392,nit: newline,https://twitter.com/sigsegmeme/status/1328821021349179392,1328821021349179392.jpg,247
1326321838994108418,when you allocate way too many objects and wonder what all those threads you created are up to,https://twitter.com/sigsegmeme/status/1326321838994108418,1326321838994108418.jpg,36
1324398606271565826,"when I hit Ctrl-C, your ass goes down, say it",https://twitter.com/sigsegmeme/status/1324398606271565826,1324398606271565826.jpg,20
1324387231210131456,joining a startup from a FAANG company,https://twitter.com/sigsegmeme/status/1324387231210131456,1324387231210131456.jpg,23
1323311043611926529,me trying to undo whatever git command I just ran,https://twitter.com/sigsegmeme/status/1323311043611926529,1323311043611926529.jpg,58
1321481563440381955,me trying to remember the name of the guy who invented Djikstra’s algorithm,https://twitter.com/sigsegmeme/status/1321481563440381955,1321481563440381955.jpg,31
1318607082065715203,"programmers be like ""looks good ship it""",https://twitter.com/sigsegmeme/status/1318607082065715203,1318607082065715203.jpg,49
1318232184201895937,binary search after one iteration,https://twitter.com/sigsegmeme/status/1318232184201895937,1318232184201895937.jpg,97
1317138860418224128,when slack goes down so you can finally do your job,https://twitter.com/sigsegmeme/status/1317138860418224128,1317138860418224128.jpg,43
1317112807343742976,the design                             the implementation,https://twitter.com/sigsegmeme/status/1317112807343742976,1317112807343742976.jpg,99
1316139830666055680,how it started:               how it's going:,https://twitter.com/sigsegmeme/status/1316139830666055680,1316139830666055680.png,68
1316077519163006978,"company: we have a technical bar raising program to ensure consistent quality of new hires.  the bar:",https://twitter.com/sigsegmeme/status/1316077519163006978,1316077519163006978.jpg,18
1313635875318833155,when you type ‘gti’ instead of ‘git’ 9 times in rapid succession and have to question your whole career,https://twitter.com/sigsegmeme/status/1313635875318833155,1313635875318833155.jpg,55
1312829732828872705,sysadmins when they finally quit their jobs,https://twitter.com/sigsegmeme/status/1312829732828872705,1312829732828872705.jpg,35
1311773259680100353,RT @memenetes : Never stop learning: cloud native edition,https://twitter.com/sigsegmeme/status/1311773259680100353,1311773259680100353.png,0
1309881949201354752,why are you like this,https://twitter.com/sigsegmeme/status/1309881949201354752,1309881949201354752.jpg,40
1307872619497230336,when your team wants you to talk about the worst technical mistakes you’ve made,https://twitter.com/sigsegmeme/status/1307872619497230336,1307872619497230336.jpg,17
1306731978805444608,junior devs when the tech lead gets back from vacation early,https://twitter.com/sigsegmeme/status/1306731978805444608,1306731978805444608.mp4,46
1306095686337859585,when you find out someone committed code with tabs instead of spaces,https://twitter.com/sigsegmeme/status/1306095686337859585,1306095686337859585.jpg,40
1305878623623294977,when you pick the cheaper dev on Upwork,https://twitter.com/sigsegmeme/status/1305878623623294977,1305878623623294977.jpg,39
1305354745129955328,🔥🔥🔥,https://twitter.com/sigsegmeme/status/1305354745129955328,1305354745129955328.jpg,59
1303722780811198467,donate? no thanks ❤️,https://twitter.com/sigsegmeme/status/1303722780811198467,1303722780811198467.jpg,28
1299541523462324224,happy friday everyone unless your a Linux server 🎉,https://twitter.com/sigsegmeme/status/1299541523462324224,1299541523462324224.jpg,30
1299463835150102529,when rediscover your old side project prototype you deployed years ago and forgot about but now there’s a whole community using it,https://twitter.com/sigsegmeme/status/1299463835150102529,1299463835150102529.jpg,17
1299178346467729410,when you roll your own hashing algorithm,https://twitter.com/sigsegmeme/status/1299178346467729410,1299178346467729410.jpg,48
1293223548664918016,evaluating an open source library that uses LESS instead of SASS,https://twitter.com/sigsegmeme/status/1293223548664918016,1293223548664918016.mp4,6
1293172252087922690,"@dev_johannes comment the why, not the how",https://twitter.com/sigsegmeme/status/1293172252087922690,1293172252087922690.mp4,0
1292823021930131457,when someone on here says that commenting code is unnecessary if your variable names are good enough,https://twitter.com/sigsegmeme/status/1292823021930131457,1292823021930131457.jpg,50
1292558848662937604,"kill one legacy codebase, create a new one in its place",https://twitter.com/sigsegmeme/status/1292558848662937604,1292558848662937604.mp4,29
1291864554394333184,new grad engineers presenting their proposed system architecture at the team review,https://twitter.com/sigsegmeme/status/1291864554394333184,1291864554394333184.jpg,41
1291401672196067329,k8s vibes be toxic sometimes,https://twitter.com/sigsegmeme/status/1291401672196067329,1291401672196067329.jpg,55
1291217874938474496,me to the broken ass code ive been working on all week,https://twitter.com/sigsegmeme/status/1291217874938474496,1291217874938474496.jpg,157
1288072840923811843,tech unicorns 2014     tech unicorns 2020,https://twitter.com/sigsegmeme/status/1288072840923811843,1288072840923811843.jpg,16
1285558374877323264,@iamdevloper,https://twitter.com/sigsegmeme/status/1285558374877323264,1285558374877323264.mp4,5
1284614755295076353,drop an F in the chat for the Cloudflare SREs this week,https://twitter.com/sigsegmeme/status/1284614755295076353,1284614755295076353.jpg,41
1281261911674204161,yeah I know CockroachDB isn't the only one,https://twitter.com/sigsegmeme/status/1281261911674204161,1281261911674204161.jpg,20
1280995054706847744,when you forget to add PagerDuty to your do not disturb exceptions so you sleep through your company burning to the ground,https://twitter.com/sigsegmeme/status/1280995054706847744,1280995054706847744.jpg,27
1280976863561609216,what’s an option type,https://twitter.com/sigsegmeme/status/1280976863561609216,1280976863561609216.jpg,55
1280600460257161218,@iamdevloper,https://twitter.com/sigsegmeme/status/1280600460257161218,1280600460257161218.jpg,70
1280569164516581376,"them: welcome to the job, take some time to get acquainted with our Ruby on Rails monolith, its a little messy lol. me:",https://twitter.com/sigsegmeme/status/1280569164516581376,1280569164516581376.jpg,27
1275172552604659712,RT @sigsegmeme : recruiters in your inbox after company layoffs,https://twitter.com/sigsegmeme/status/1275172552604659712,1275172552604659712.mp4,0
1275150669754728448,"generic programming: *exists*. Go developers:",https://twitter.com/sigsegmeme/status/1275150669754728448,1275150669754728448.mp4,30
1273789286207250433,documentation like this ❤️,https://twitter.com/sigsegmeme/status/1273789286207250433,1273789286207250433.jpg,148
1273400502680600576,"them: you can’t just start drinking at noon on a Tuesday! me, having just spent the last 3 hours debugging what turned out to be a typo:",https://twitter.com/sigsegmeme/status/1273400502680600576,1273400502680600576.jpg,77
1272688285760942082,theres probably an emacs macro to unbreak your wrist though,https://twitter.com/sigsegmeme/status/1272688285760942082,1272688285760942082.jpg,17
1272644160013496324,typically launched with a 3 page blog post as well,https://twitter.com/sigsegmeme/status/1272644160013496324,1272644160013496324.jpg,32
1271680812841197569,just gonna leave this here for ya,https://twitter.com/sigsegmeme/status/1271680812841197569,1271680812841197569.jpg,36
1267664177419759616,Buckle up for some exception-based control flow partner,https://twitter.com/sigsegmeme/status/1267664177419759616,1267664177419759616.mp4,21
1261329405588185089,week 12 of quarantine and it’s your turn at the team standup,https://twitter.com/sigsegmeme/status/1261329405588185089,1261329405588185089.mp4,85
1260720604245827586,don't forget about baby alpine linux,https://twitter.com/sigsegmeme/status/1260720604245827586,1260720604245827586.jpg,9
1260718039969996801,Ubuntu vs Arch Linux,https://twitter.com/sigsegmeme/status/1260718039969996801,1260718039969996801.jpg,36
1259991882966413312,rust programmers when its been 5 minutes since they told someone that its better than everything else,https://twitter.com/sigsegmeme/status/1259991882966413312,1259991882966413312.png,96
1259547554682941447,looking at any code you wrote more than 6 months ago,https://twitter.com/sigsegmeme/status/1259547554682941447,1259547554682941447.jpg,94
1258795691230494725,when you `npm start` your electron app and watch your CPU start to melt,https://twitter.com/sigsegmeme/status/1258795691230494725,1258795691230494725.jpg,44
1258435920963022848,c++ programmers buying a monitor that can fit linker errors on one screen,https://twitter.com/sigsegmeme/status/1258435920963022848,1258435920963022848.jpg,10610
1258184640696893441,congratulations you’re hired,https://twitter.com/sigsegmeme/status/1258184640696893441,1258184640696893441.jpg,29
1257503769962692610,if you know you know,https://twitter.com/sigsegmeme/status/1257503769962692610,1257503769962692610.jpg,87
1257498742216933377,Now fix it clown,https://twitter.com/sigsegmeme/status/1257498742216933377,1257498742216933377.jpg,31
1257059838179377153,The revolution of the next 12-18months is here,https://twitter.com/sigsegmeme/status/1257059838179377153,1257059838179377153.jpg,20
1255318887484227584,umm yes I need three new mech keyboards. where my mx blues at,https://twitter.com/sigsegmeme/status/1255318887484227584,1255318887484227584.jpg,31
1254604460313239558,"them: we’ll create a v2 and move our customers over, the migration won’t last forever
the migration:",https://twitter.com/sigsegmeme/status/1254604460313239558,1254604460313239558.jpg,16
1253516664823590915,when the ELK team says that you can’t log as much as you want,https://twitter.com/sigsegmeme/status/1253516664823590915,1253516664823590915.jpg,9
1252433437916463106,walking into the incident review with your entire management chain after you brought the site down for 12 hours,https://twitter.com/sigsegmeme/status/1252433437916463106,1252433437916463106.jpg,45
1252088356391059456,when the web server has an expired certificate,https://twitter.com/sigsegmeme/status/1252088356391059456,1252088356391059456.mp4,34
1249908829778821121,when your name is bob and you go to a cryptography conference,https://twitter.com/sigsegmeme/status/1249908829778821121,1249908829778821121.jpg,37
1249738773186871298,your PM after you finally ship the product but it's loaded with technical debt and has outages like its a feature,https://twitter.com/sigsegmeme/status/1249738773186871298,1249738773186871298.jpg,17
1247940855358464000,me estimating how long the project is going to take,https://twitter.com/sigsegmeme/status/1247940855358464000,1247940855358464000.mp4,79
1241424580629204992,"manager: remember to keep the postmortem blameless, even if it’s their fault don’t put anyone on blast

my team in the postmortem:",https://twitter.com/sigsegmeme/status/1241424580629204992,1241424580629204992.mp4,18
1241008685222166528,If only ZTP were actually zero touch,https://twitter.com/sigsegmeme/status/1241008685222166528,1241008685222166528.jpg,4
1240860760001130496,Quarantine day 186 and you remember all the times Linux has hurt you but know it’s immune to coronavirus,https://twitter.com/sigsegmeme/status/1240860760001130496,1240860760001130496.mp4,4
1237508436839071751,AWS calculating your bill,https://twitter.com/sigsegmeme/status/1237508436839071751,1237508436839071751.jpg,166
1237233129221509120,the three CPU cycles you saved by prematurely optimizing your program,https://twitter.com/sigsegmeme/status/1237233129221509120,1237233129221509120.jpg,22
1233874537353302022,does anyone know?,https://twitter.com/sigsegmeme/status/1233874537353302022,1233874537353302022.jpg,19
1233239117468663809,not everyday you get to see breakthroughs like this,https://twitter.com/sigsegmeme/status/1233239117468663809,1233239117468663809.jpg,37
1232540413514461184,@real_human_vc,https://twitter.com/sigsegmeme/status/1232540413514461184,1232540413514461184.jpg,2
1230207251085918221,when your company switches to slack and you can't do your job anymore because your RAM is gone and you've developed debilitating ADHD,https://twitter.com/sigsegmeme/status/1230207251085918221,1230207251085918221.jpg,29
1230186690238701568,it has been brought to my attention I have been unfair to the people who take the garbage out themselves,https://twitter.com/sigsegmeme/status/1230186690238701568,1230186690238701568.jpg,12
1229914156851253256,GC gang where you at,https://twitter.com/sigsegmeme/status/1229914156851253256,1229914156851253256.jpg,22
1229907887859871744,when you pitch your linear regression model as an AI,https://twitter.com/sigsegmeme/status/1229907887859871744,1229907887859871744.jpg,36
1228453151952515078,When you just add “+1” under another comment in the PR because you don’t have anything else to contribute,https://twitter.com/sigsegmeme/status/1228453151952515078,1228453151952515078.jpg,28
1227049864367951872,https://t.co/jXQMeNT0JZ,https://twitter.com/sigsegmeme/status/1227049864367951872,1227049864367951872.jpg,29
1224773563951058944,when you end up using a goto statement in 2020,https://twitter.com/sigsegmeme/status/1224773563951058944,1224773563951058944.jpg,24
1224542650029805574,when you get paged at 4am,https://twitter.com/sigsegmeme/status/1224542650029805574,1224542650029805574.jpg,12
1223343077131243524,RT @sigsegmeme : mfw git checkout . with a full days work uncommitted and unstaged,https://twitter.com/sigsegmeme/status/1223343077131243524,1223343077131243524.jpg,0
1223343011712598016,"RT @sigsegmeme : Don’t mind me, just taking out the trash",https://twitter.com/sigsegmeme/status/1223343011712598016,1223343011712598016.jpg,0
1222953471672037382,"when the interviewer asks you to solve problems with tries, red black trees and dynamic programming but all you do at your job is loop over arrays and make JSON requests",https://twitter.com/sigsegmeme/status/1222953471672037382,1222953471672037382.mp4,48
1221930546831511552,when your company measures productivity by number of commits and your coworker brags they merged 5 today but you have a cron that merges 900 commits every hour,https://twitter.com/sigsegmeme/status/1221930546831511552,1221930546831511552.png,12
1220731922067939328,when your cat walks across the keyboard but it fixes the bug you’ve been working on for hours,https://twitter.com/sigsegmeme/status/1220731922067939328,1220731922067939328.jpg,21
1218575062095106049,When engsec asks why you have the sites private key checked in to a public github repo,https://twitter.com/sigsegmeme/status/1218575062095106049,1218575062095106049.mp4,22
1218568118852710400,something something snapchat for databases,https://twitter.com/sigsegmeme/status/1218568118852710400,1218568118852710400.jpg,14
1216559086231281664,me getting ready to tell the scrum master that I need to move my task to the next sprint,https://twitter.com/sigsegmeme/status/1216559086231281664,1216559086231281664.jpg,29
1213289073110069248,https://t.co/v6QZIkoR2a,https://twitter.com/sigsegmeme/status/1213289073110069248,1213289073110069248.jpg,14
1207099944672227329,when your intern presents their final project and you gotta hype it up,https://twitter.com/sigsegmeme/status/1207099944672227329,1207099944672227329.jpg,35
1202986414012588034,Anyone else's Spotify really nail it?,https://twitter.com/sigsegmeme/status/1202986414012588034,1202986414012588034.jpg,15
1201960009053147136,RT @sigsegmeme : when you run a load test and it fails spectacularly,https://twitter.com/sigsegmeme/status/1201960009053147136,1201960009053147136.mp4,0
1201959591631818753,SREs about to null route all your traffic during a DDoS attack,https://twitter.com/sigsegmeme/status/1201959591631818753,1201959591631818753.jpg,6
1201898438985539584,https://t.co/JPxLctWN1j,https://twitter.com/sigsegmeme/status/1201898438985539584,1201898438985539584.jpg,24
1201291775886819328,Masayoshi Son after you pitch your dog sweater delivery startup saying it represents a $50B market,https://twitter.com/sigsegmeme/status/1201291775886819328,1201291775886819328.jpg,14
1199779171511091201,SoftBank Vision Fund after bailing out WeWork,https://twitter.com/sigsegmeme/status/1199779171511091201,1199779171511091201.mp4,9
1199075448870670336,when you’re in the bathroom and realize you didn’t lock your computer,https://twitter.com/sigsegmeme/status/1199075448870670336,1199075448870670336.jpg,14
1192809581480759298,when a computer science student asks for your advice,https://twitter.com/sigsegmeme/status/1192809581480759298,1192809581480759298.jpg,16
1189269496898506755,RT @lizuselton :,https://twitter.com/sigsegmeme/status/1189269496898506755,1189269496898506755.jpg,0
1187979195667943424,"tech lead: be sure to read the documentation on the system first before asking questions
me:",https://twitter.com/sigsegmeme/status/1187979195667943424,1187979195667943424.jpg,19
1179781714593374209,https://t.co/Lyk5ep9w31,https://twitter.com/sigsegmeme/status/1179781714593374209,1179781714593374209.jpg,26
1178712822500474881,"nobody:
jeff bezos after you forget to terminate a t2.micro instance you used for testing something:",https://twitter.com/sigsegmeme/status/1178712822500474881,1178712822500474881.jpg,24
1178432869301133312,"me: great, the code behaves as expected
race conditions:",https://twitter.com/sigsegmeme/status/1178432869301133312,1178432869301133312.jpg,23
1178004905937821699,“right to be forgotten” lmao is that like a new JavaScript framework or something?,https://twitter.com/sigsegmeme/status/1178004905937821699,1178004905937821699.jpg,12
1177999434942160896,"them: oh that’s just the custom encryption we wrote to—
me:",https://twitter.com/sigsegmeme/status/1177999434942160896,1177999434942160896.jpg,13
1177284602307719169,"extra ram: *exists*
slack:",https://twitter.com/sigsegmeme/status/1177284602307719169,1177284602307719169.jpg,15
1174346073181216770,when your company tries to do a reorg without disrupting the business,https://twitter.com/sigsegmeme/status/1174346073181216770,1174346073181216770.mp4,16
1174305222585389057,@iamdevloper,https://twitter.com/sigsegmeme/status/1174305222585389057,1174305222585389057.jpg,19
1173361128958758918,me getting ready to smash the build button again knowing damn well there were 800 errors and I haven’t changed a thing,https://twitter.com/sigsegmeme/status/1173361128958758918,1173361128958758918.jpg,27
1172589554001465345,when you start the phone screen and take one look at the coding problem and know you’re completely fucked,https://twitter.com/sigsegmeme/status/1172589554001465345,1172589554001465345.jpg,24
1172240240712605697,"hiring manager: if you could choose four words to describe yourself what would they be?
me:",https://twitter.com/sigsegmeme/status/1172240240712605697,1172240240712605697.mp4,20
1172194581099757569,recruiters in your inbox after company layoffs,https://twitter.com/sigsegmeme/status/1172194581099757569,1172194581099757569.mp4,22
1171455777875251200,the Hadoop scheduler after the reduce step starts,https://twitter.com/sigsegmeme/status/1171455777875251200,1171455777875251200.png,5
1171437165995126784,when you come back from vacation and see all the code your team has committed while you were gone,https://twitter.com/sigsegmeme/status/1171437165995126784,1171437165995126784.jpg,13
1171065944329920512,@SerafSS2 @iamdevloper,https://twitter.com/sigsegmeme/status/1171065944329920512,1171065944329920512.mp4,30
1170010672693989376,so tell me a little about yourself and I’ll pretend to listen before I completely destroy you,https://twitter.com/sigsegmeme/status/1170010672693989376,1170010672693989376.jpg,42
1169969824270823425,"@iamdevloper company: *stocks fridge completely full with PBR tall boys*
me:",https://twitter.com/sigsegmeme/status/1169969824270823425,1169969824270823425.mp4,18
1169243228081741824,@iamdevloper Me to the frontend devs that set up the form so tabbing doesn’t work and I have to use the mouse,https://twitter.com/sigsegmeme/status/1169243228081741824,1169243228081741824.jpg,32
1168550229668442117,@iamdevloper,https://twitter.com/sigsegmeme/status/1168550229668442117,1168550229668442117.png,52
1168249570297561088,@iamdevloper,https://twitter.com/sigsegmeme/status/1168249570297561088,1168249570297561088.jpg,51
1168208655587692546,when the teams at lunch and the intern says he just ran an unreviewed bash script in prod,https://twitter.com/sigsegmeme/status/1168208655587692546,1168208655587692546.mp4,26
1167936882107269121,When all the meetup speakers are finished but the company hosting says they want to take a few minutes to say they’re currently recruiting,https://twitter.com/sigsegmeme/status/1167936882107269121,1167936882107269121.jpg,6
1167832686217572352,"RT @markdalgleish : Companies: *Use free open source to make literally millions of dollars*

Open source maintainers: Could we at least get a couple of dollars from this?

Open source consumers:",https://twitter.com/sigsegmeme/status/1167832686217572352,1167832686217572352.jpg,0
1167602904997519360,RT @sigsegmeme : When you hear your coworker complaining about some trash code and he goes to check the blame,https://twitter.com/sigsegmeme/status/1167602904997519360,1167602904997519360.mp4,0
1167602133967003650,RT @sigsegmeme : what do you mean 247 characters is too long,https://twitter.com/sigsegmeme/status/1167602133967003650,1167602133967003650.jpg,0
1167450989051428865,when you keep smashing “go to definition” but there’s way too many levels of abstraction,https://twitter.com/sigsegmeme/status/1167450989051428865,1167450989051428865.mp4,41
1167151180780322826,When you meet the guy in the office who’s been saying his editor is better than yours,https://twitter.com/sigsegmeme/status/1167151180780322826,1167151180780322826.jpg,17
1166704604609941504,@iamdevloper,https://twitter.com/sigsegmeme/status/1166704604609941504,1166704604609941504.jpg,18
1164397639137464320,s/utils/lodash for our JavaScript friends,https://twitter.com/sigsegmeme/status/1164397639137464320,1164397639137464320.jpg,28
1163803015947706368,systemd when the main process dies,https://twitter.com/sigsegmeme/status/1163803015947706368,1163803015947706368.jpg,15
1160957247155068929,@BrendanEich @iamdevloper,https://twitter.com/sigsegmeme/status/1160957247155068929,1160957247155068929.jpg,1
1160902485726416897,RT @tracietwitty : This makes me feel less alone,https://twitter.com/sigsegmeme/status/1160902485726416897,1160902485726416897.jpg,0
1160327834465906688,When you start working at a new company and they have 95% code coverage and everything isn’t total shit,https://twitter.com/sigsegmeme/status/1160327834465906688,1160327834465906688.jpg,13
1159246074172903435,when you run a load test and it fails spectacularly,https://twitter.com/sigsegmeme/status/1159246074172903435,1159246074172903435.mp4,8
1156935124279341057,You expect me to iterate over this array backwards with *language primitives*? Nah I need the backwards-array-iterator package to do the heavy lifting,https://twitter.com/sigsegmeme/status/1156935124279341057,1156935124279341057.mp4,12
1156223899232821249,when you’ve never even heard of the project before but you’re listed as an author in the docs,https://twitter.com/sigsegmeme/status/1156223899232821249,1156223899232821249.jpg,19
1154493897474658304,me trying to explain what kubernetes is to my alien I got from Area 51,https://twitter.com/sigsegmeme/status/1154493897474658304,1154493897474658304.jpg,20
1154409912576946176,when you finally rebase after working on your branch for a week and get 900 merge conflicts,https://twitter.com/sigsegmeme/status/1154409912576946176,1154409912576946176.jpg,12
1153616390844223488,https://t.co/s0o8OQHEBp,https://twitter.com/sigsegmeme/status/1153616390844223488,1153616390844223488.jpg,10
1148462120024956928,https://t.co/vgG8CbVsvf,https://twitter.com/sigsegmeme/status/1148462120024956928,1148462120024956928.jpg,19
1148341410812219392,When you’ve been coding for hours late at night and you hear your cat bump into something,https://twitter.com/sigsegmeme/status/1148341410812219392,1148341410812219392.jpg,8
1147543382614409217,https://t.co/4r1DlpUma0,https://twitter.com/sigsegmeme/status/1147543382614409217,1147543382614409217.jpg,23
1144730122316070913,the rainbow command prompt helps me code faster,https://twitter.com/sigsegmeme/status/1144730122316070913,1144730122316070913.jpg,12
1144671665009364992,"eng candidate: what’s your typical day look like?
me:",https://twitter.com/sigsegmeme/status/1144671665009364992,1144671665009364992.jpg,9
1144240685165502464,@iamdevloper,https://twitter.com/sigsegmeme/status/1144240685165502464,1144240685165502464.jpg,16
1144035569774800896,"Work life balance? Yeah it’s great, very relaxed",https://twitter.com/sigsegmeme/status/1144035569774800896,1144035569774800896.jpg,7
1143491896557363201,something something synergy,https://twitter.com/sigsegmeme/status/1143491896557363201,1143491896557363201.jpg,7
1143341694630420482,https://t.co/5zeQI5cfVE,https://twitter.com/sigsegmeme/status/1143341694630420482,1143341694630420482.jpg,15
1142952820490088448,"them: don’t put up any more of these bullshit PRs
me coming back with more bullshit PRs:",https://twitter.com/sigsegmeme/status/1142952820490088448,1142952820490088448.jpg,9
1142949363653783552,Just focus on the equity kid,https://twitter.com/sigsegmeme/status/1142949363653783552,1142949363653783552.jpg,6
1142091873944834049,“I feel so attacked right now”,https://twitter.com/sigsegmeme/status/1142091873944834049,1142091873944834049.jpg,28
1141858591286157314,"them: can someone approve my PR real quick?
their PR:",https://twitter.com/sigsegmeme/status/1141858591286157314,1141858591286157314.jpg,18
1141834503872221190,debugging a production issue when metrics are down,https://twitter.com/sigsegmeme/status/1141834503872221190,1141834503872221190.jpg,8
1141056092077772801,https://t.co/C8jwt8wuvC,https://twitter.com/sigsegmeme/status/1141056092077772801,1141056092077772801.mp4,13
1140778097282813959,Better luck next time rookie,https://twitter.com/sigsegmeme/status/1140778097282813959,1140778097282813959.jpg,8
1140668960553209857,@SwiftOnSecurity,https://twitter.com/sigsegmeme/status/1140668960553209857,1140668960553209857.jpg,26
1140649871973781504,@iamdevloper Was this you?,https://twitter.com/sigsegmeme/status/1140649871973781504,1140649871973781504.jpg,3
1140377303798747138,Startups sound fun,https://twitter.com/sigsegmeme/status/1140377303798747138,1140377303798747138.jpg,12
1139636390671650818,"A monad is just a monoid in the category of endofunctors, what’s the big deal?",https://twitter.com/sigsegmeme/status/1139636390671650818,1139636390671650818.mp4,20
1139523170304700417,Your servers after NTP goes down,https://twitter.com/sigsegmeme/status/1139523170304700417,1139523170304700417.jpg,6
1138260796511793152,Better luck next time my friend #oof,https://twitter.com/sigsegmeme/status/1138260796511793152,1138260796511793152.jpg,8
1135920336514551808,When you decide to leave your well-established company and join a startup because it sounds fun and exciting but it wasn't what you expected,https://twitter.com/sigsegmeme/status/1135920336514551808,1135920336514551808.jpg,9
1134829118766407681,Startups after securing VC funding burning cash on incentives and promotions,https://twitter.com/sigsegmeme/status/1134829118766407681,1134829118766407681.mp4,8
1133351091595358209,@iamdevloper Bro I’m just here to learn about merkle trees and stuff,https://twitter.com/sigsegmeme/status/1133351091595358209,1133351091595358209.jpg,107
1132711996674183169,You’re gonna take some downtime my dude,https://twitter.com/sigsegmeme/status/1132711996674183169,1132711996674183169.mp4,5
1131981368865558533,@iamdevloper,https://twitter.com/sigsegmeme/status/1131981368865558533,1131981368865558533.jpg,17
1131971900895375360,when you mistakenly publish your AWS key to a public github repo,https://twitter.com/sigsegmeme/status/1131971900895375360,1131971900895375360.jpg,19
1131955516073136128,when u attach to your python service in production to debug an outage,https://twitter.com/sigsegmeme/status/1131955516073136128,1131955516073136128.jpg,10
1131627205568716800,So many private Github repos I'm taking with me to the grave,https://twitter.com/sigsegmeme/status/1131627205568716800,1131627205568716800.jpg,21
1128682871848341505,"Introducing the inverse-mullet pattern: business in the back, party in the front",https://twitter.com/sigsegmeme/status/1128682871848341505,1128682871848341505.jpg,16
1128681434540138496,@iamdevloper,https://twitter.com/sigsegmeme/status/1128681434540138496,1128681434540138496.jpg,156
1127764713578934272,@TheBestHuman Us and a,https://twitter.com/sigsegmeme/status/1127764713578934272,1127764713578934272.jpg,0
1127591657510264833,https://t.co/c9DZ6turFq,https://twitter.com/sigsegmeme/status/1127591657510264833,1127591657510264833.mp4,27
1127588787922571270,Name a more patriotic editor I’ll wait,https://twitter.com/sigsegmeme/status/1127588787922571270,1127588787922571270.jpg,14
1124479098452099074,Your on-prem servers on generator power while the utility company scrambles to get the primary circuit back up,https://twitter.com/sigsegmeme/status/1124479098452099074,1124479098452099074.jpg,7
1124013287128145920,What did we do before kubernetes?,https://twitter.com/sigsegmeme/status/1124013287128145920,1124013287128145920.jpg,14
1123581108266967040,Take the red pill and come with me,https://twitter.com/sigsegmeme/status/1123581108266967040,1123581108266967040.jpg,12
1123233051952189440,@iamdevloper,https://twitter.com/sigsegmeme/status/1123233051952189440,1123233051952189440.jpg,3
1121203517744717826,Also trying to stop 6 autoplay videos with audio and yes I know you have an app but oh and you want to enable desktop notifications too okay no thanks wait what do you need my location for?,https://twitter.com/sigsegmeme/status/1121203517744717826,1121203517744717826.jpg,8
1119450947430707201,@buzzfeedexp Javascript,https://twitter.com/sigsegmeme/status/1119450947430707201,1119450947430707201.jpg,5
1116532278778142720,Look everyone I just came here to code not to manage this JIRA work board,https://twitter.com/sigsegmeme/status/1116532278778142720,1116532278778142720.jpg,9
1115643804218839041,Anyone else super peeved when this happens?,https://twitter.com/sigsegmeme/status/1115643804218839041,1115643804218839041.jpg,17
1107747620112334848,When you work at a large company and find the other 3 teams working on the exact same thing as you,https://twitter.com/sigsegmeme/status/1107747620112334848,1107747620112334848.png,16
1107746495489425408,When you spend 9 hours trying to find out why something is broken but then you fix it in 5 minutes the next day,https://twitter.com/sigsegmeme/status/1107746495489425408,1107746495489425408.jpg,18
1107672362357420032,@iamdevloper @bruised_blood,https://twitter.com/sigsegmeme/status/1107672362357420032,1107672362357420032.jpg,0
1106281782435995650,John McCarthy after developing LISP in the 50s,https://twitter.com/sigsegmeme/status/1106281782435995650,1106281782435995650.png,17
1105683101760393216,When you spot your friend walking into the Haskell meetup,https://twitter.com/sigsegmeme/status/1105683101760393216,1105683101760393216.jpg,12
1105679394612305920,Not today satan,https://twitter.com/sigsegmeme/status/1105679394612305920,1105679394612305920.jpg,17
1105303173256736768,When your weekend on call shift is here and you know damn well you’re not getting more than 4 hours of sleep,https://twitter.com/sigsegmeme/status/1105303173256736768,1105303173256736768.jpg,1
1105119341031219201,When another engineer asks you a question that could be easily answered by reading the documentation,https://twitter.com/sigsegmeme/status/1105119341031219201,1105119341031219201.mp4,10
1104123777640587264,https://t.co/QQqWnQzIkX,https://twitter.com/sigsegmeme/status/1104123777640587264,1104123777640587264.jpg,5
1104112352578875392,https://t.co/7KLunTfp48,https://twitter.com/sigsegmeme/status/1104112352578875392,1104112352578875392.jpg,4
1102608276242350080,@iamdevloper,https://twitter.com/sigsegmeme/status/1102608276242350080,1102608276242350080.jpg,66
1101191249959084032,"me: forgets a comma
go compiler:",https://twitter.com/sigsegmeme/status/1101191249959084032,1101191249959084032.jpg,14
1100589126577868800,what do you mean 247 characters is too long,https://twitter.com/sigsegmeme/status/1100589126577868800,1100589126577868800.jpg,24
1100446808591847424,@iamdevloper,https://twitter.com/sigsegmeme/status/1100446808591847424,1100446808591847424.jpg,25
1099127005822410752,When the new hire engineer blocks your PR,https://twitter.com/sigsegmeme/status/1099127005822410752,1099127005822410752.jpg,10
1099040187181543424,RT @sigsegmeme : OSS in a nutshell,https://twitter.com/sigsegmeme/status/1099040187181543424,1099040187181543424.jpg,0
1098407277306949633,When the interviewer asks you a dynamic programming question and you forgot to study,https://twitter.com/sigsegmeme/status/1098407277306949633,1098407277306949633.jpg,17
1097922074671104000,https://t.co/bpyPjXOZqE,https://twitter.com/sigsegmeme/status/1097922074671104000,1097922074671104000.jpg,11
1097558698535186432,When you spent 6 hours writing a library you thought would be useful but then you find a better one on GitHub,https://twitter.com/sigsegmeme/status/1097558698535186432,1097558698535186432.jpg,31
1097551902215000064,When someone tries to initiate a tcp connection with you,https://twitter.com/sigsegmeme/status/1097551902215000064,1097551902215000064.jpg,11
1096620671495368705,You and your homie trying to scrap the project together an hour before the deadline,https://twitter.com/sigsegmeme/status/1096620671495368705,1096620671495368705.jpg,18
1096564961000620032,product managers when engineering tries to prioritize fixing technical debt on the conference call,https://twitter.com/sigsegmeme/status/1096564961000620032,1096564961000620032.jpg,26
1096459304582864896,When you ask a quantum computer if the value of a qubit is 1,https://twitter.com/sigsegmeme/status/1096459304582864896,1096459304582864896.jpg,6
1096457294819160064,Me watching production explode knowing my on-call shift ended an hour ago,https://twitter.com/sigsegmeme/status/1096457294819160064,1096457294819160064.jpg,16
1096456746447470594,Ceiling cat watching you join yet another startup,https://twitter.com/sigsegmeme/status/1096456746447470594,1096456746447470594.jpg,9
1096177736958136321,When you write an unintelligible line of bash with 12 pipes and against all odds it works,https://twitter.com/sigsegmeme/status/1096177736958136321,1096177736958136321.mp4,6
1096126074490998789,"me: *trying desperately to get to sleep after an intense coding session at 3am*
my brain:",https://twitter.com/sigsegmeme/status/1096126074490998789,1096126074490998789.mp4,17
1095813419851120640,https://t.co/fmJW9169vC,https://twitter.com/sigsegmeme/status/1095813419851120640,1095813419851120640.jpg,10
1095725571919642626,@carejunto @iamdevloper mY CoDE dOeSnT nEeD CoMmeNtS,https://twitter.com/sigsegmeme/status/1095725571919642626,1095725571919642626.jpg,12
1095723505222443008,@iamdevloper me after 2 hours of reviewing their code,https://twitter.com/sigsegmeme/status/1095723505222443008,1095723505222443008.jpg,96
1095564549225246720,Don’t get what the big deal is honestly,https://twitter.com/sigsegmeme/status/1095564549225246720,1095564549225246720.jpg,7
1095185995782209536,When you ask your friend at Facebook how their engagement percentage is so high,https://twitter.com/sigsegmeme/status/1095185995782209536,1095185995782209536.jpg,8
1095145081873395712,When you're 30 minutes into the interview and the candidate is still coding their fizzbuzz solution but you have to stay professional,https://twitter.com/sigsegmeme/status/1095145081873395712,1095145081873395712.jpg,17
1095143694494138368,RT @JonyIveParody : .@SwiftOnSecurity (via @tldtoday),https://twitter.com/sigsegmeme/status/1095143694494138368,1095143694494138368.jpg,0
1095010768573984768,https://t.co/INNDM8EcMM,https://twitter.com/sigsegmeme/status/1095010768573984768,1095010768573984768.jpg,10
1095007458316013568,You and your coworker after fixing the outage that started at 3am,https://twitter.com/sigsegmeme/status/1095007458316013568,1095007458316013568.jpg,11
1094376948782911488,"code review: this change will break production
me:",https://twitter.com/sigsegmeme/status/1094376948782911488,1094376948782911488.jpg,11
1093995485067505664,when you ask the misconfigured Zookeeper node who the cluster leader is,https://twitter.com/sigsegmeme/status/1093995485067505664,1093995485067505664.jpg,5
1093913851949592581,Browsing the comment section on hacker news,https://twitter.com/sigsegmeme/status/1093913851949592581,1093913851949592581.mp4,9
1093912600377610241,When your coworker mentions rewriting your product as a blockchain,https://twitter.com/sigsegmeme/status/1093912600377610241,1093912600377610241.jpg,17
1093725869263089664,When you encounter a production issue and restarting doesn’t fix it,https://twitter.com/sigsegmeme/status/1093725869263089664,1093725869263089664.jpg,19
1093556933678686208,Skills: SQL,https://twitter.com/sigsegmeme/status/1093556933678686208,1093556933678686208.jpg,14
1093370094183301120,My last two brain cells trying to figure out how to secure Series A,https://twitter.com/sigsegmeme/status/1093370094183301120,1093370094183301120.jpg,3
1093311455548432384,Life is just a really long regex,https://twitter.com/sigsegmeme/status/1093311455548432384,1093311455548432384.jpg,29
1093246843683692544,C++ needs to chill,https://twitter.com/sigsegmeme/status/1093246843683692544,1093246843683692544.jpg,4
1093195793031294976,When you hear your coworker complaining about some trash code and he goes to check the blame,https://twitter.com/sigsegmeme/status/1093195793031294976,1093195793031294976.mp4,18
1093021630840766464,When you're trying to go to sleep but remember you logged into gmail earlier on accounts․google․com․notgoogle․com,https://twitter.com/sigsegmeme/status/1093021630840766464,1093021630840766464.jpg,8
1093018409657192448,https://t.co/AQuILYnvfG,https://twitter.com/sigsegmeme/status/1093018409657192448,1093018409657192448.jpg,15
1093017072185929728,When the job candidate asks what it’s like working for your company and you slip up and give an honest answer,https://twitter.com/sigsegmeme/status/1093017072185929728,1093017072185929728.jpg,10
1092977065647759360,Calm down everyone it’s webscale,https://twitter.com/sigsegmeme/status/1092977065647759360,1092977065647759360.jpg,5
1092954345476243456,"interviewer: describe your coding style
me:",https://twitter.com/sigsegmeme/status/1092954345476243456,1092954345476243456.jpg,14
1092821060997664768,https://t.co/cAbqYBaC00,https://twitter.com/sigsegmeme/status/1092821060997664768,1092821060997664768.jpg,14
1092817440705196033,How rust devs look at you after another use-after-free CVE,https://twitter.com/sigsegmeme/status/1092817440705196033,1092817440705196033.jpg,9
1092615399240126465,"me: npm install
me 500 years later:",https://twitter.com/sigsegmeme/status/1092615399240126465,1092615399240126465.jpg,13
1092607546521612289,"me:
////////////////////////////////////
template &lt;template &lt;typename...&gt; class Tpl,
          typename ...Args1,
          typename ...Args2&gt;
struct join&lt;Tpl&lt;Args1...&gt;, Tpl&lt;Args2...&gt;&gt;
{
    typedef Tpl&lt;Args1..., Args2...&gt; type;
};
//////////////////////////////////
c++ compiler:",https://twitter.com/sigsegmeme/status/1092607546521612289,1092607546521612289.jpg,10
1092590588770189313,sorry not sorry,https://twitter.com/sigsegmeme/status/1092590588770189313,1092590588770189313.jpg,9
1092578925102784513,When you get called into a meeting with the sales team,https://twitter.com/sigsegmeme/status/1092578925102784513,1092578925102784513.jpg,13
1092498433351372803,when you feel like a genius after fixing a bug but then realize that you're the one who put it there in the first place,https://twitter.com/sigsegmeme/status/1092498433351372803,1092498433351372803.jpg,6
1092130287293587458,When you get that “exciting new job opportunity!” email from a recruiting firm,https://twitter.com/sigsegmeme/status/1092130287293587458,1092130287293587458.jpg,10
1092117928126820352,https://t.co/gmlyKejf1p,https://twitter.com/sigsegmeme/status/1092117928126820352,1092117928126820352.jpg,13
1091952500825935873,10x engineers don’t need code review don’t @ me,https://twitter.com/sigsegmeme/status/1091952500825935873,1091952500825935873.jpg,11
1091931915521675264,distributed systems are fun they said,https://twitter.com/sigsegmeme/status/1091931915521675264,1091931915521675264.jpg,3
1091928206569988096,When you run your code for the first time after writing it and it works like you expected,https://twitter.com/sigsegmeme/status/1091928206569988096,1091928206569988096.jpg,12
1091885700427919360,When the new engineer joins the team and starts filing PRs against your old code,https://twitter.com/sigsegmeme/status/1091885700427919360,1091885700427919360.jpg,23
1091876359595380736,"them: you can’t just run from your problems
me:",https://twitter.com/sigsegmeme/status/1091876359595380736,1091876359595380736.jpg,208
1091415068946792448,When you hear your PagerDuty ringtone at 4:57pm on Friday,https://twitter.com/sigsegmeme/status/1091415068946792448,1091415068946792448.jpg,12
1091402441734598657,OSS in a nutshell,https://twitter.com/sigsegmeme/status/1091402441734598657,1091402441734598657.jpg,28
1091401079760154624,Remember when Ruby on Rails was the future?,https://twitter.com/sigsegmeme/status/1091401079760154624,1091401079760154624.jpg,7
1091156540994682880,But all the cool devs are doing it,https://twitter.com/sigsegmeme/status/1091156540994682880,1091156540994682880.jpg,19
1091145136711450624,mfw git checkout . with a full days work uncommitted and unstaged,https://twitter.com/sigsegmeme/status/1091145136711450624,1091145136711450624.jpg,11
1091045819300499456,Linux shitposting,https://twitter.com/sigsegmeme/status/1091045819300499456,1091045819300499456.jpg,4
1090693696989753345,Slack eats more memory than Alzheimer's Disease,https://twitter.com/sigsegmeme/status/1090693696989753345,1090693696989753345.jpg,13
1090692383346475009,@SwiftOnSecurity,https://twitter.com/sigsegmeme/status/1090692383346475009,1090692383346475009.jpg,3
1090679272136531968,AI and ML engineers debating which field is better,https://twitter.com/sigsegmeme/status/1090679272136531968,1090679272136531968.jpg,4
1090673920640933888,Consoling your coworker after he gets roasted on Slack for asking a stupid question,https://twitter.com/sigsegmeme/status/1090673920640933888,1090673920640933888.jpg,4
1090673488585666560,"Don’t mind me, just taking out the trash",https://twitter.com/sigsegmeme/status/1090673488585666560,1090673488585666560.jpg,23
1090491584334880768,After a successful product launch,https://twitter.com/sigsegmeme/status/1090491584334880768,1090491584334880768.jpg,9
1090451582452346881,Bert searches the on-call runbook while Ernie watches all the business metrics crash during the outage,https://twitter.com/sigsegmeme/status/1090451582452346881,1090451582452346881.jpg,1
1090298123040129025,them: you must be stupid if you think you're going to deploy this without tests,https://twitter.com/sigsegmeme/status/1090298123040129025,1090298123040129025.jpg,18
1089970503589126144,Developers reading hacker news,https://twitter.com/sigsegmeme/status/1089970503589126144,1089970503589126144.mp4,6
1088676791479238656,When you WFH sick to avoid an interview you were scheduled to do today,https://twitter.com/sigsegmeme/status/1088676791479238656,1088676791479238656.jpg,4
1087249466766196736,Backend engineers designing a UI,https://twitter.com/sigsegmeme/status/1087249466766196736,1087249466766196736.jpg,16
1087144646839398400,When the VP of engineering announces a reorg,https://twitter.com/sigsegmeme/status/1087144646839398400,1087144646839398400.jpg,3
1087143992070791170,When your coworker always deploys broken code,https://twitter.com/sigsegmeme/status/1087143992070791170,1087143992070791170.jpg,22
1086812600770342912,It’s a trap,https://twitter.com/sigsegmeme/status/1086812600770342912,1086812600770342912.jpg,3
1086810142710980608,The first time you use channels for production code in Go,https://twitter.com/sigsegmeme/status/1086810142710980608,1086810142710980608.jpg,1
1084260394904875008,When you hit deploy and go make a coffee but when you come back the site is down,https://twitter.com/sigsegmeme/status/1084260394904875008,1084260394904875008.jpg,4
1083945105847799808,When you run the clear_database.py script in the project directory but forget to change the environment variable from production to testing like it said in the README,https://twitter.com/sigsegmeme/status/1083945105847799808,1083945105847799808.jpg,9
1083880419596980224,#redis #hipsters,https://twitter.com/sigsegmeme/status/1083880419596980224,1083880419596980224.jpg,5
1083834534834057217,When your elasticsearch cluster loses half your data in a network partition,https://twitter.com/sigsegmeme/status/1083834534834057217,1083834534834057217.jpg,2
1082362985702510592,Node.js maintainers accepting new language feature PRs,https://twitter.com/sigsegmeme/status/1082362985702510592,1082362985702510592.mp4,34
1081288439016742912,When your coworker starts talking about Rust again at the team lunch,https://twitter.com/sigsegmeme/status/1081288439016742912,1081288439016742912.jpg,5
1075987144798232576,When legal says you can't use that open source lib because it's licenced under the GPL,https://twitter.com/sigsegmeme/status/1075987144798232576,1075987144798232576.jpg,5
1075983038662627329,"When the recruiter writes something clever like System.out.println(""Awesome new opportunity!"") in the subject line to describe the job instead of a normal subject line",https://twitter.com/sigsegmeme/status/1075983038662627329,1075983038662627329.jpg,3