Channel Avatar

Mike On Tech @UCVpoRD0HxUQAntU4tlAyYCg@youtube.com

1.8K subscribers - no pronouns :c

CTFs, programming, tech news/commentary.


07:36
PicoCTF Walkthru [112] - MatchTheRegex (Regular Expressions overview)
08:36
PicoCTF Walkthru [111] - Permissions (Privilege Escalation)
09:32
PicoCTF Walkthru [110] - SOAP (XML XXE attack)
07:21
PicoCTF Walkthru [109] - ReadMyCert (SSL Certificate overview)
02:07
PicoCTF Walkthru [108] - rotation (Caesar cipher)
03:45
PicoCTF Walkthru [107] - repetitions (base64 obfuscation)
04:41
PicoCTF Walkthru [106] - chrono (Linux Cron intro)
03:34
PicoCTF Walkthru [107] - money-ware (Ransomware open source intel)
05:57
PicoCTF Walkthru [105] - timer (Android APK reversing)
04:10
PicoCTF Walkthru [104] - Safe Opener 2 (Java class file reversing)
03:29
PicoCTF Walkthru [104] - useless (man pages intro)
21:40
PicoCTF Walkthru [103] - More Cookies
09:44
PicoCTF Walkthru [102] - Easy1
35:44
PicoCTF Walkthru [101] - Java Script Kiddie (JavaScript debugging/reversing)
03:58
PicoCTF Walkthru [100] - The Numbers
05:10
PicoCTF Walkthru [99] - Big Zip
06:57
PicoCTF Walkthru [98] - First Find
05:02
PicoCTF Walkthru [97] - Caesar (Caesar Cipher + CyberChef intro)
25:15
PicoCTF Walkthru [96] - New Caesar
13:35
OverTheWire - Bandit Level 6 walkthrough (troubleshooting tutorial)
07:05
OverTheWire - Bandit Level 5 walkthrough
08:50
OverTheWire - Bandit Level 4 walkthrough
03:49
OverTheWire - Bandit Level 1 walkthrough
02:31
OverTheWire - Bandit Level 3 walkthrough
01:50
OverTheWire - Bandit Level 2 walkthrough
08:24
OverTheWire - Bandit (Overview + Level 0 walkthrough)
06:56
PicoCTF Walkthru [95] - Fresh Java (Java Decompilation)
02:15
PicoCTF Walkthru [94] - Packets Primer (Basic Wireshark usage)
22:23
PicoCTF Walkthru [93] - File Types - Shell script debugging, File inspection, Intense suffering
02:33
PicoCTF Walkthru [92] - Redaction Gone Wrong
05:28
PicoCTF Walkthru [91] - Local Authority (JavaScript, Insecure Login mechanism)
04:51
PicoCTF Walkthru [90] - patchme.py (Reading python code)
03:45
PicoCTF Walkthru [89] - Safe Opener (Reading Java code + base64 decoding)
04:47
PicoCTF Walkthru [88] - Forbidden Paths (Relative Paths and Local File Inclusion Tutorial)
08:21
PicoCTF Walkthru [87] - Secrets (Website basics, Forced Browsing/GoBuster intro)
05:37
PicoCTF Walkthru [86] - Enhance! (SVG file editing)
03:52
PicoCTF Walkthru [85] - Search Source (Copying websites + searching them)
01:39
PicoCTF Walkthru [84] - rail-fence
04:29
PicoCTF Walkthru [83] - Power Cookie (Cookie modification)
03:49
PicoCTF Walkthru [82] - Roboto Sans (Robots.txt)
01:38
PicoCTF Walkthru [81] - Lookey Here (Simple searching techniques)
03:17
PicoCTF Walkthru [80] - Includes (Website code reuse)
07:10
PicoCTF Walkthru [79] - file-run1 (Linux Permissions and Path tutorial)
02:54
PicoCTF Walkthru [78] - 13 (ROT13 and CyberChef intro)
04:11
PicoCTF Walkthru [77] - convertme.py
04:31
PicoCTF Walkthru [76] - HashingJobApp
01:43
PicoCTF Walkthru [75] - Glitch Cat
02:06
PicoCTF Walkthru [74] - codebook
04:29
PicoCTF Walkthru [73] - fixme2.py
02:23
PicoCTF Walkthru [72] - fixme1.py
10:11
PicoCTF Walkthru [71] - MacroHard WeakEdge
07:24
PicoCTF Walkthru [70] - Flags
02:55
PicoCTF Walkthru [69] - runme.py
02:59
PicoCTF Walkthru [68] - Serpentine
08:20
PicoCTF Walkthru [67] - PW Crack 5 (PW Hashing, Dictionary based attack)
03:43
PicoCTF Walkthru [66] - PW Crack 4 (PW Hashing)
06:51
PicoCTF Walkthru [65] - PW Crack 3 (PW Hashing)
03:19
PicoCTF Walkthru [64] - PW Crack 2 (Basic reversing/code reading)
03:15
PicoCTF Walkthru [63] - PW Crack 1 (Basic reversing/code reading)
07:08
PicoCTF Walkthru [62] - WebNet1 (Wireshark, TLS encryption)