Channel Avatar

Debasish Mandal @UC9c5Bh5HVKoT91aiAVBqLuA@youtube.com

4.8K subscribers - no pronouns :c

Thank You for stopping by on this page.If you are here, you


04:12
How to Bypass ChatGPT's Filter | Can We Code Malware with chatGPT?
11:27
Threat Modeling using chatGPT
09:13
5 chatGPT Usecases for SecOps Engineers
09:19
Asking chatGPT to Debug Crashes using WinDBG
06:13
Use chatGPT for Reverse Engineering (chatGPT as Decompiler)
15:14
I asked ChatGPT to Do Secure Source Code Review ,Find Problems and Fix
48:19
Ep 3: Transitioning from Commerce Background to Cyber Security / Reverse Engineering
23:01
Ep 2: Discussion with a Student on Cyber Security Career, Certification, Interviews, Dealing Burnout
30:53
Ep 1: Discussion on Intel/Non-Intel Driven Threat Hunting with Nishtha | DFIR - 11th Jun'22
03:55
MITRE Techniques : Persistence Using Netsh Helper DLL (For Red Teamer, Penetration Testers)
05:55
What is Attack of the Cosmic Rays | Domain Bitsquatting Attack | Bit-Flip Due to Cosmic Rays?
06:34
What is Domain Fronting ? | Malware Analysis | MITRE Techniques | Interview Question
09:18
GitHub Copilot Tutorial - Hacker’s Best AI Powered Programmer Friend?
22:19
Reporting Web Bugs to Microsoft (MSRC) for the First Time - My Experience - Bug Bounty or No Bounty
34:15
Lessons Learned in Last 10 Years Working in Cyber Security (First Job,Preparation,My Advice) Hindi
04:26
What Virtual Function Table in C++ | Reverse Engineering Interview Queston
06:51
What is PageHeap Guard Page ? Using Page Heap Verification
08:14
What is Inline API Hooking? | Reverse Engineering Interview Questo
07:48
OS Internals:What is Address Space Layout Randomization(ASLR)? Reverse Engineering Interview Queston
10:11
OS Internals : What is Data Execution Prevention (DEP)? Reverse Engineering Interview Queston
09:21
What is System Service Descriptor SSDT Table? | RE | Malware Analysis | Interview Questions Concepts
09:47
Virtual Memory & Syscalls (OS Internals) for Reverse Engineers & Malware Analysts Interview
08:19
Sniffing / Monitoring Inter Process Communication (IPC) over Named Pipe (IO Ninja)
10:54
10 Google Chrome DevTools Features/Tricks BugBounty Hunters Must Know and Use - BigBountyTube
08:16
Part 8/8: ML Based Web App Firewall : Testing the IPS in Real Time
07:08
Part 7/8: ML Based Web App Firewall : Testing/Deploying the ML model with 2 Lines of Codes
18:24
Part 6/8: ML Based Web App Firewall : Creating/Training the ML Model with 5 Lines of Code
09:39
Part 5/8:ML Based Web App Firewall– Introduction to PyCaret ML Automation Library
13:30
Part 4/8:ML Based Web App Firewall– Data Collection for Training the ML Model
17:42
Part 3/8:ML Based Web App Firewall– Basic Concepts of Clustering & Feature Selection for Beginners
25:50
Part 2/8:Building an ML Based Web App Firewall– Preparing the Dataset by Parsing Burp Suite Log File
06:36
Part 1/8: Building a Machine Learning Based Web Application Firewall From Scratch – An Introduction
11:17
Threat Hunting with VirusTotal - Basics of Incident Correlation with VT Graph
10:21
Threat Hunting with VirusTotal - Live/Realtime Threat Hunting with Yara Rules
13:29
Threat Hunting with VirusTotal - Behavior Based Search Modifiers
12:26
Threat Hunting with VirusTotal – VT Tags & AND,OR,NOT Search Operators
12:26
Threat Hunting with VirusTotal - Introduction to VT Intelligence
12:57
Threat Hunting with VirusTotal – An Introduction
13:57
Reverse Engineering with IDA Pro – Function Cross Reference & Proximity Browser
13:00
Reverse Engineering IDA Pro- Code Coverage Measurement with Dynamo Rio & Lighthouse
13:00
C++ Reverse Engineering with IDA Pro – Rebuilding virtual function table (vftable)
13:43
Reverse Engineering with IDA Pro – Fixing/Rebuilding Structure/Structs (Pseudocode)
19:07
Reverse Engineering IDA Pro – How to do Binary Diffing - Patch Analysis
11:07
Reverse Engineering Tutorial with IDA Pro – An Introduction to IDA Pro.
00:37
[offtopic]Difference Between Winners & Loosers Explained in 30 Sec. by @Gary Vaynerchuk - @GaryVee
11:39
Virtual Machine Detection using Malicious JavaScript | Malware | Browser Exploit
09:53
Reflective Dll Injection Explained in 10 Minutes |Video Tutorial | Malware Techniques
11:14
Dll Injection Explained in 10 Minutes | Video Tutorial | Malware Techniques
00:19
Welcome to The Big Bounty Tube!
18:47
Dynamic Binary Instrumentation (DBI) Primer with Intel PIN for Reverse Engineering Part 4/4
13:48
Dynamic Binary Instrumentation (DBI) Primer with Intel PIN for Reverse Engineering Part 3/4
15:09
Dynamic Binary Instrumentation (DBI) Primer with Intel PIN for Reverse Engineering Part 2/4
17:03
Dynamic Binary Instrumentation(DBI)Primer with Intel PIN for Reverse Engineering Part 1/4 by Krishs
23:06
Fixing Windbg Broken Stack Trace using Fake PDB Debugging Symbol Exported From IDA Pro
07:57
Frida Tutorial for Reverse Engineers 6 of 10: Instrument Unexported Functions using Debugging Symbol
04:29
[SecurityInShort]How Software and Hardware Breakpoints Work? Explained in 5 mins Sec. Professionals
08:15
Frida Tutorial for Reverse Engineers 5 of 10: Measuring Code Coverage of a Binary
06:20
Frida Tutorial for Reverse Engineers 4 of 10: Getting Your hands Dirty with Frida's Python Binding
08:04
Frida Tutorial for Reverse Engineers 3 of 10: Setting up Frida on Android for Instrumentation
08:53
Frida Tutorial for Reverse Engineers 2 of 10: Instrumenting Your First Windows API with frida-trace