Channel Avatar

CryptoCat @UCEeuul0q7C8Zs5C8rc4REFQ@youtube.com

37K subscribers - no pronouns :c

InfoSec education channel: CTF walkthroughs, binary exploita


10:35
Cookie Forgery, Signature Bypass and Blind Command Injection - "Feature Unlocked" [CSCTF 2024]
16:33
XSS in PDF.js (CVE-2024-4367) - "Upload" [Akasec CTF 2024]
12:47
2: XML External Entity Injection (XXE) - Gin and Juice Shop (Portswigger)
18:55
Burp Suite Certified Professional (BSCP) Review + Tips/Tricks [Portswigger]
34:06
1: SQL Injection (Union + Blind) - Gin and Juice Shop (Portswigger)
43:55
HackTheBox Cyber Apocalypse 2024: Web Challenge Walkthroughs
18:18
0: Getting Started with Burp Suite - Gin and Juice Shop (Portswigger)
19:56
LA CTF 2024: Web Challenge Walkthroughs (1-4)
08:50
How to Approach an OSINT Challenge - "Photographs" [INTIGRITI 1337UP LIVE CTF 2023]
18:54
Format String Vulnerability - "Floor Mat Store" [INTIGRITI 1337UP LIVE CTF 2023]
10:40
Websocket SQLi and Weak JWT Signing Key - "Bug Report Repo" [INTIGRITI 1337UP LIVE CTF 2023]
14:39
Unity Game Hacking Challenge - "Azusawa’s Gacha World" [SekaiCTF]
24:04
DOM Clobbering, Prototype Pollution and XSS - "sanity" Walkthrough [Amateurs CTF 2023]
26:09
NahamCon CTF 2023: Web Challenge Walkthroughs
13:33
16 - Open Redirect (low/med/high) - Damn Vulnerable Web Application (DVWA)
18:02
Is this NEW Generative AI Feature a GAME CHANGER? [Adobe Firefly]
10:28
15 - Authorisation Bypass (low/med/high) - Damn Vulnerable Web Application (DVWA)
26:18
Leaking Secret Data with a Heap Overflow - "Leek" Pwn Challenge [Angstrom CTF 2023]
30:17
Web Challenges [Space Heroes CTF 2023]
14:54
Teleporting Through Walls with Cheat Engine - "No Way Out" [PicoCTF 2023]
41:18
Doublespeak: Jailbreaking ChatGPT-style Sandboxes using Linguistic Hacks
46:53
CAN I WIN A GAME OF BATTLEGROUNDS?! [HackTheBox - Server Siege]
12:50
CVE-2022-4510: Directory Traversal RCE in binwalk
39:15
HackTheBox Battlegrounds - Server Siege (Practice Mode)
58:28
HackTheBox Certified Penetration Testing Specialist (CPTS) - Review + Tips
25:28
Tier 1: Funnel - HackTheBox Starting Point - Full Walkthrough
11:33
Tier 0: Synced - HackTheBox Starting Point - Full Walkthrough
16:37
Tier 0: Mongod - HackTheBox Starting Point - Full Walkthrough
18:10
Tier 1: Three - HackTheBox Starting Point - Full Walkthrough
36:10
Linked List Exploit Continued - GOT Overwrite - "Links 2+3" Pwn Challenge [ImaginaryCTF]
25:58
Exploiting a Vulnerable Linked List Implementation - "Links 1" Pwn Challenge [ImaginaryCTF]
17:30
Exploiting a Use-After-Free (UAF) Vulnerability - "Unsubscriptions Are Free" Pwn Challenge [PicoGym]
21:50
Tier 2: Base - HackTheBox Starting Point - Full Walkthrough
01:18:50
SEETF [Social Engineering Experts] 2022 - Challenge Walkthroughs
22:17
Intergalactic Recovery [easy]: HackTheBox Forensics Challenge (RAID 5 Disk Recovery)
17:03
Heap Exploit (ret2win) - "Hellbound" Pwn Challenge [HackTheBox Cyber Apocalypse CTF 2022]
06:59
Tier 0: Redeemer - HackTheBox Starting Point - Full Walkthrough
01:18:40
Angstrom CTF 2022 - Challenge Walkthroughs
42:46
NahamCon CTF 2022: Web Challenge Walkthroughs
14:49
10: Bypassing Stack Canaries (leak + write) - Buffer Overflows - Intro to Binary Exploitation (Pwn)
06:31
Emdee Five for Life [easy]: HackTheBox Misc Challenge (BeautifulSoup / Burp Intruder)
26:56
9: Overwriting Global Offset Table (GOT) Entries with printf() - Intro to Binary Exploitation (Pwn)
19:26
Tier 1: Responder - HackTheBox Starting Point - Full Walkthrough
01:20:59
Binary Exploitation (Pwn) Challenge Walkthroughs - PicoCTF 2022 (BEGINNER-FRIENDLY Capture The Flag)
36:42
Reverse Engineering (RE) Challenge Walkthroughs - PicoCTF 2022 (BEGINNER-FRIENDLY Capture The Flag)
31:17
Web Challenge Walkthroughs - PicoCTF 2022 (BEGINNER-FRIENDLY Capture The Flag)
29:47
Forensics Challenge Walkthroughs - PicoCTF 2022 (BEGINNER-FRIENDLY Capture The Flag)
12:07
Buffer Overflow (ret2win) with 5 char* Arguments - "Vader" Pwn Challenge [Space Heroes CTF 2022]
06:23
Fuzzing GET Parameters with ffuf - "Flag in Space" Web Challenge [Space Heroes CTF 2022]
10:47
Manager [easy]: HackTheBox Mobile Challenge (APK Reversing / Traffic Analysis)
01:46
Pusheen Loves Graphs [easy]: HackTheBox Misc Challenge (IDA Pro)
31:12
8: Leak PIE (bypass) and Lib-C (ret2system) - Buffer Overflows - Intro to Binary Exploitation (Pwn)
18:32
7: Format String Vulnerabilities (printf) - Buffer Overflows - Intro to Binary Exploitation (Pwn)
25:44
6: Return to Lib-C (ret2system/one_gadget) - Buffer Overflows - Intro to Binary Exploitation (Pwn)
28:42
Bypassing Stack Canaries and NX/DEP (Ret2Lib-C) - Bird - [Intigriti 1337UP LIVE CTF 2022]
33:51
Overwriting RBP with an Off-by-One Buffer Overflow - Cake - [Intigriti 1337UP LIVE CTF 2022]
09:31
Leaking Values with printf (Format String Vuln) - Search Engine - [Intigriti 1337UP LIVE CTF 2022]
16:00
Buffer Overflow with Shellcode Injection - Easy Register - [Intigriti 1337UP LIVE CTF 2022]
19:56
5: Injecting Shellcode (Shellcraft/MSFVenom) - Buffer Overflows - Intro to Binary Exploitation (Pwn)
17:09
Tier 1: Bike - HackTheBox Starting Point - Full Walkthrough