Grinding Kattis Ranked 24,865
13:02
9 сағат бұрын
Grinding Kattis Ranked 27,682
10:07
19 сағат бұрын
Grinding Kattis Ranked 30,759
20:57
21 сағат бұрын
Grinding Kattis Ranked 34,332
9:57
14 күн бұрын
Grinding Kattis Ranked 38,422
9:43
14 күн бұрын
Grinding Kattis Ranked 51,206
8:03
21 күн бұрын
Grinding Kattis Ranked 63,133
3:36
21 күн бұрын
Á leið í bíó - Kattis
4:11
28 күн бұрын
PicoCTF Commitment Issues
2:43
PicoCTF Blame Game
3:01
Ай бұрын
PicoCTF CanYouSee
3:09
Ай бұрын
PicoCTF interencdec
3:00
Ай бұрын
PicoCTF Time Machine
2:32
Ай бұрын
PicoCTF Codebook
1:08
Ай бұрын
PicoCTF Transformation
1:39
Ай бұрын
PicoCTF HashingJobApp
1:53
Ай бұрын
PicoCTF First Find
2:00
Ай бұрын
PicoCTF repetitions
1:56
Ай бұрын
PicoCTF binhexa
4:16
Ай бұрын
PicoCTF Big Zip
1:29
Ай бұрын
PicoCTF Scan Surprise
2:02
Ай бұрын
PicoCTF Glitch Cat
1:48
Ай бұрын
Пікірлер
@ChristieBoyd-y2b
@ChristieBoyd-y2b 21 күн бұрын
986 Allen Manors
@RudyRdx
@RudyRdx 24 күн бұрын
Demn
@PhamThanh-s2q
@PhamThanh-s2q Ай бұрын
Great !
@cozt7050
@cozt7050 Ай бұрын
welcome
@marcorios4346
@marcorios4346 Ай бұрын
nice vid… for the most part
@cozt7050
@cozt7050 Ай бұрын
for the most part yeah
@marcorios4346
@marcorios4346 Ай бұрын
@@cozt7050 😂 nah fr thanks for the vid bro
@prestocranius7627
@prestocranius7627 Ай бұрын
Great bro. Is picoctf live?
@cozt7050
@cozt7050 Ай бұрын
@@prestocranius7627 no these are old challenges that you can still acco
@darwinserrano4163
@darwinserrano4163 Ай бұрын
Beep boop bop
@darwinserrano4163
@darwinserrano4163 Ай бұрын
ta weno
@mfist0855
@mfist0855 2 ай бұрын
Also, did u take a VHS cybersecurity course by any chance?
@cozt7050
@cozt7050 2 ай бұрын
no i didnt what is that?
@mfist0855
@mfist0855 2 ай бұрын
yo bro can you do scavenger hunt?
@cozt7050
@cozt7050 2 ай бұрын
scavengerr hhunt how?
@itsjbgold
@itsjbgold 2 ай бұрын
Clairo is still my favorite music artist.
@yanisfalaki
@yanisfalaki 2 ай бұрын
bro if you say "for the most part" one more time im gonna kill myself
@cozt7050
@cozt7050 2 ай бұрын
Lmao
@Hnxzxvr
@Hnxzxvr 2 ай бұрын
Ty
@krissradev6708
@krissradev6708 2 ай бұрын
can i inject bytes (.bin file) or .exe files instead of shellcode? with the techniques in the video?
@cozt7050
@cozt7050 2 ай бұрын
bin file i think its file but exe not sure
@UNKNOWNr007
@UNKNOWNr007 3 ай бұрын
how if in linux?
@cozt7050
@cozt7050 3 ай бұрын
You might need to switch the payload. The payload I use was for windows
@Naruto-dattebayo.
@Naruto-dattebayo. 3 ай бұрын
thx for the video 😁
@cozt7050
@cozt7050 3 ай бұрын
No problem 😊
@ujjwaldhoundiyal4369
@ujjwaldhoundiyal4369 3 ай бұрын
what software do you use
@cozt7050
@cozt7050 3 ай бұрын
i was on manjaro last time, then for recoridng i used OBS, and the tool to reverse ghidra
@Hdhshsbssjsjsj
@Hdhshsbssjsjsj 3 ай бұрын
neat explaination bruh. keep it up
@cozt7050
@cozt7050 3 ай бұрын
thank you
@FHNirob-hu4ny
@FHNirob-hu4ny 4 ай бұрын
Can I get your telegram id I need your little help
@FHNirob-hu4ny
@FHNirob-hu4ny 4 ай бұрын
Hello sir I'm a @new_coder in rust language I want your help can you help me sir your pro in rust
@shpleemcgert
@shpleemcgert 4 ай бұрын
good tip on sqlmap. Wasn’t aware of that tool. Thanks for sharing broski
@cozt7050
@cozt7050 4 ай бұрын
Glad to help
@martinmeza8551
@martinmeza8551 4 ай бұрын
really aprecciate your videos dude
@cozt7050
@cozt7050 4 ай бұрын
thank you
@petwillcox3934
@petwillcox3934 5 ай бұрын
😇 Promo SM
@commandogaming2230
@commandogaming2230 5 ай бұрын
Yo saw your channel and loved it :)
@cozt7050
@cozt7050 5 ай бұрын
Thank you!
@alfredooviedo9410
@alfredooviedo9410 6 ай бұрын
Lesssgoooooo
@ONEGOALONEJOURNEY
@ONEGOALONEJOURNEY 6 ай бұрын
well your explaination was quite good i under stand it till the file descripter part and then figure it out how to solve it thanks for the help
@alfredooviedo9410
@alfredooviedo9410 6 ай бұрын
Lesgoooooo
@alfredooviedo9410
@alfredooviedo9410 6 ай бұрын
Good work 🫡
@cozt7050
@cozt7050 6 ай бұрын
Thanks 🔥
@xaiver3612
@xaiver3612 6 ай бұрын
Wow brother, i did not know this website. Do you have a community or a parsonal discord for cybersecurity brother wich we can encourage ourselves and share knowlage like a forum. I would be happy to join though.cause I want to learn this.
@cozt7050
@cozt7050 6 ай бұрын
i have a discord but a discord account but not a server i do not have one just yet.
@alfredooviedo9410
@alfredooviedo9410 6 ай бұрын
Do you have any resources to go over to prime me for these challenges? Love your content btdubs. keep up the good work :)
@cozt7050
@cozt7050 6 ай бұрын
Resource would probably be port swigger academy
@amaurybecquet1734
@amaurybecquet1734 6 ай бұрын
I was just wondering were first you learned all this stuff ? I am currently working on CTFs and have seen most your lordofsqli vidéos but i dont know where you first learned all this ?
@cozt7050
@cozt7050 6 ай бұрын
I first started off with burp suite academy with a bunch of friends then hack the box and after that I started to do ctfs on ctftime and now I’m just solving random ctf sites. It’s pretty fun it all start by just starting to do things
@ohmsohmsohms
@ohmsohmsohms 6 ай бұрын
good shit
@cozt7050
@cozt7050 6 ай бұрын
Thanks 🙏
@echongkan01
@echongkan01 6 ай бұрын
But one is not supposed to be able to see the service side code.
@cozt7050
@cozt7050 6 ай бұрын
You are right but this is a ctf challenges in some web applications you can see the source code while others you can’t at all
@captain-tb2ek
@captain-tb2ek 7 ай бұрын
Hi sir I would like to know how to get started in wbe hacking,your videos actually inspired me. A reply would be fantastic. Thanks in advance
@cozt7050
@cozt7050 7 ай бұрын
honestly best way to start learning is to self learn through a ctf watch a video series or read a book just start now and you don't need the latest computer you can do web hacking in a cheap computer or laptop just start doing it now
@Stray0
@Stray0 7 ай бұрын
">=" means "greater or equal"
@cozt7050
@cozt7050 7 ай бұрын
thank you for the catch
@alfredooviedo9410
@alfredooviedo9410 7 ай бұрын
What is your setup on your iterm? Good video btdubs
@cozt7050
@cozt7050 7 ай бұрын
regular zsh with a custom neofetch ascii art
@alexsandoval7217
@alexsandoval7217 7 ай бұрын
You got a discord ?
@cozt7050
@cozt7050 7 ай бұрын
Yeah ynnnad is my username
@katiagalkina4607
@katiagalkina4607 7 ай бұрын
ty! I was today years old that found out XOR is actually zor!
@cozt7050
@cozt7050 7 ай бұрын
No problem
@werren894
@werren894 7 ай бұрын
malware development is always ethical tho it is not virus development, every enthusiast would write malware for science about how far program could be, the architecture of virus, language design, etc, it is both ethical and unethical, the benefits of this is for the future for antivirus development, language design also affect the feature of virus. that is why opensource and community exist, to make sure hobbyist are not lonely, because it could be dangerous.
@cozt7050
@cozt7050 7 ай бұрын
This is true
@werren894
@werren894 7 ай бұрын
@@cozt7050 good shit, keep going tho, i would like to see some nvdia/gpu coding and stuff, since AI ceo seems to be quite arrogant.
@alaesenpai5409
@alaesenpai5409 7 ай бұрын
thanks for the explanation, your video is by far the best one that explains this challenge . i just would like to mention something when you want to check the binary protection just use checksec tool rather then write in the python scripte :)
@cozt7050
@cozt7050 7 ай бұрын
Thanks for the tip!
@newman3059
@newman3059 8 ай бұрын
I really liked your method, thanks for the vid! Do you have any tips or resources for learning binary exploitation/reversing for a beginner?
@cozt7050
@cozt7050 7 ай бұрын
This is a really good intro guyinatuxedo.github.io
@jajuang.videos
@jajuang.videos 8 ай бұрын
Great work
@cozt7050
@cozt7050 7 ай бұрын
Thank you so much 😀
@sead9996
@sead9996 8 ай бұрын
well done, thank you
@cozt7050
@cozt7050 8 ай бұрын
No problem 👍
@N0RT0X
@N0RT0X 8 ай бұрын
Lets go!
@cozt7050
@cozt7050 8 ай бұрын
Thanks
@stephenbonf1
@stephenbonf1 8 ай бұрын
Great explanation! Thanks!
@cozt7050
@cozt7050 8 ай бұрын
Glad it was helpful!
@EARN-750-DAILY_JOB_FOR_U
@EARN-750-DAILY_JOB_FOR_U 9 ай бұрын
"The first step toward success is taken when you refuse to be a captive of the environment in which you first find yourself." --Mark Caine
@くも-v7n
@くも-v7n 9 ай бұрын
I was wondering how to bypass traversal measures. ..././ <- What`s this path? (Is this stated somewhere?)
@cozt7050
@cozt7050 9 ай бұрын
if you ever used linux you know .. is to go back so all i was simply doing is going back. in my case i got lucky it was at that location
@m.af.i.a
@m.af.i.a 9 ай бұрын
You were on the right path, as per the medium article you could have also chained the base64 decode to print the code on the same page. Just read few lines below. Keep posting. Love this.
@cozt7050
@cozt7050 9 ай бұрын
Ohhhhh. Thanks for the support
@ayoubkouhlani7746
@ayoubkouhlani7746 9 ай бұрын
Hi, This may be a stupid question, but how much time do you spend on this in a week?
@cozt7050
@cozt7050 9 ай бұрын
Depending on how hard the ctf challenge is . I’ll say this the pwn challenges take me a couple days but the web ones are a bit easier