Posts

Github Copilot Tutorial - Hacker's / Pentester's AI Powered Programmer Friend

My Experience Reporting Web Bugs to Microsoft (MSRC) for the First Time - Bug Bounty or No Bounty

What is System Service Descriptor SSDT Table? | RE | Malware Analysis | Interview Questions & Concepts

OS Internals : Concept of Virtual Memory & Syscalls | Reverse Engineering & Malware Analysts Interview Questions

Sniffing / Monitoring Inter Process Communication (IPC) over Named Pipe (IO Ninja)

[Video]BugBounty Hunters Must Know and Use These 10 Google Chrome Features/Tricks

[Video]Building a Machine Learning Based Web Application Firewall/Intrusion Prevention System From Scratch

Beginner's Guide to DFIR/Threat Hunting with VirusTotal Video Series

[Video]IDA Pro Video Tutorial Series for Vulnerability Researchers & Reverse Engineers[Beginners]

[Video]Virtual Machine Detection using JavaScript | Malware | Browser Exploit

[Video]Reflective Dll Injection Explained in 10 Minutes Malware Techniques

Dll Injection Explained in 10 Minutes | Video Tutorial | Basic Malware Techniques Simplified