Channel Avatar

Jason Turley @UCcbPzUbCgYB7gSFf8InS8MQ@youtube.com

2.4K subscribers - no pronouns :c

Welcome to my educational YouTube channel, where we delve in


29:17
Behind the Scenes: Programming, Designing, and Promoting My Cybersecurity Newsletter
48:32
Reverse Engineering with Ghidra and Claude AI (picoCTF Classic Crackme 0x100)
42:48
3 - ROP Emporium Walkthroughs - callme x64
39:33
2 - ROP Emporium Walkthroughs - split x64
31:58
1 - ROP Emporium Walkthroughs - ret2win x64
08:34
Website for Hacker Q&A! πŸ€”
12:00
Is Binary Exploitation Worth Learning in 2024?
33:57
Creating Shellcode in C and x64 Assembly
10:45
CTF Forensics Fun: Hex Editing for Hidden Flags
27:13
Reading QR Codes from the Terminal and Other Forensics Shenanigans
58:38
Heap Exploitation with Python Pwntools!
36:38
Solving Binary CTF Challenges with Python!
18:00
Overwriting Stack Variables | picoCTF "Clutter Overflow"
16:00
The BIGGEST Misconception About Linux!
31:32
Solving CTF Challenges with SSH and Git!
16:05
Hacking a Website with XXE! | picoCTF "SOAP" Walkthrough
14:23
How to view images in the picoCTF webshell
16:09
picoCTF 2023 MatchTheRegex Walkthrough!
26:37
Proxying HTTP Redirects with BurpSuite and Curl! - picoCTF findme walkthrough
21:26
Reverse Engineering a Compressed Binary - pwnable.kr β€œflag” walkthrough
26:29
How to Crack WinZip & 7zip Files With Hashcat
16:21
Capture the Flag Beginner Guide 2024 - Become A Hacker!
38:30
TryHackMe! Brute It - Brute Force Password Attacks
34:29
r/hacking 2023 Reddit Recap! (Reddit & Chill)
21:03
Beginner Buffer Overflow! - pwnable.kr bof walkthrough
16:15
MD5 Collisions - pwnable.kr collision walkthrough!
13:02
Learning about Linux File Descriptors! - pwnable.kr "fd" walkthrough
16:06
Reverse Engineering and Binary Diff'ing with Ghidra! (picoCTF "breadth" walkthrough)
06:54
Debugging a Stripped Binary in GDB! - picoCTF "not crypto" challenge
04:51
Rot18 Cipher - picoCTF 2023 "rotation"
03:07
Reading a PEM Certificate (picoCTF 2023 "ReadMyCert")
13:39
Can You Decode This Hidden Message? (picoCTF 2023 "HideToSee")
14:58
Game Hacking with dnSpy! - picoCTF 2023 "No Way Out"
25:37
File Upload Attack! - Damn Vulnerable Web Application (DVWA) Part 3
03:54
Opening a Folder... in Vim?
25:11
File Inclusion Exploits! - Damn Vulnerable Web Application (DVWA) Part 2
41:07
TryHackMe! Pickle Rick Walkthrough
18:47
Command Injection! - Damn Vulnerable Web Application (DVWA) Part 1
20:22
Install and Setup! - Damn Vulnerable Web Application (DVWA) Part 0
09:51
Decompiling Java Code! (picoCTF 2023 "safe opener 2")
11:47
Can YOU Reverse Engineer this Simple Binary? (picoCTF 2023 "Reverse")
09:53
Battle Warriors with... Assembly Programming?? (picoCTF 2023 "Ready Gladiator 0")
13:18
Reading files with Linux "echo" command (picoCTF 2023 "Specialer")
07:20
picoCTF 2023 "special" Walkthrough
07:38
Linux man pages | picoCTF 2023 "useless" Walkthrough
08:57
Base64 Decoding! | picoctf 2023 "repetitions" Walkthrough
10:21
Linux File Permissions! | picoCTF 2023 "permissions" Walkthrough
05:08
Bitcoin Wallet OSINT | picoCTF 2023 "Money-Ware"
05:30
Linux Scheduled Tasks! | picoCTF 2023 "Chrono"
12:51
Top 5 Skills for Cyber Security Beginners - Basic Skills You NEED to Know
31:45
TryHackMe - Lazy Admin Walkthrough
32:34
TryHackMe - Startup Walkthrough
14:19
Penetration Tester Training - Analyzing Nmap Scans in Wireshark
06:18
Penetration Tester Training - Linux Ping Scans
08:02
Find Passwords in Network Traffic | picoCTF 2023 "Find and Open" Walkthrough
05:38
Analyzing Email Data in Vim! | picoCTF 2023 "who is it" Walkthrough
07:34
How Strong is Your Password?
06:03
Finding Data in Packet Captures! | picoCTF 2023 "Pcap Poisoning" Walkthrough
05:58
PNG Steganography! | picoCTF 2023 "hideme"
37:29
TryHackMe! Wonderland - Linux Privilege Escalation Techniques