Channel Avatar

CryptoCat @[email protected]

42K subscribers - no pronouns :c

InfoSec education channel: CTF walkthroughs, binary exploita


12:29
Tsuku CTF Web Challenge Walkthroughs (2025)
16:49
CTF@CIT Web Challenge Walkthroughs (2025)
14:04
18 - API Security (low/med/high) - Damn Vulnerable Web Application (DVWA)
21:08
17 - Cryptography (low/med/high) - Damn Vulnerable Web Application (DVWA)
11:43
A Scammer Tried to Hack Me!
16:47
403 Bypass and Deserialization in BentoML Library (CVE-2024-2912) - "Summar-AI-ze" [Web Challenge]
24:42
XSS via CSPT and DOM Clobbering - "SafeNotes 2.0" [INTIGRITI 1337UP CTF 2024]
12:13
Basic Stack Buffer Overflow (with parameters) - "Retro2Win" [INTIGRITI 1337UP CTF 2024]
06:49
X-Forwarded-For Header Spoofing and XXE - "BioCorp" [INTIGRITI 1337UP CTF 2024]
10:17
One Time Pad (OTP) with a Twist - "Schrödinger's Pad" [INTIGRITI 1337UP CTF 2024]
13:36
JWT Algorithm Confusion and SSTI (Pug) - "Cat Club" [INTIGRITI 1337UP CTF 2024]
07:19
Bypassing Server-side Anti-Cheat Protections - "Bug Squash (part 2)" [INTIGRITI 1337UP CTF 2024]
11:53
A Guide for Solving Beginner CTF Challenges [INTIGRITI 1337UP CTF 2024]
10:35
Cookie Forgery, Signature Bypass and Blind Command Injection - "Feature Unlocked" [CSCTF 2024]
16:33
XSS in PDF.js (CVE-2024-4367) - "Upload" [Akasec CTF 2024]
12:47
2: XML External Entity Injection (XXE) - Gin and Juice Shop (Portswigger)
18:55
Burp Suite Certified Practitioner (BSCP) Review + Tips/Tricks [Portswigger]
34:06
1: SQL Injection (Union + Blind) - Gin and Juice Shop (Portswigger)
43:55
HackTheBox Cyber Apocalypse 2024: Web Challenge Walkthroughs
18:18
0: Getting Started with Burp Suite - Gin and Juice Shop (Portswigger)
19:56
LA CTF 2024: Web Challenge Walkthroughs (1-4)
08:50
How to Approach an OSINT Challenge - "Photographs" [INTIGRITI 1337UP LIVE CTF 2023]
18:54
Format String Vulnerability - "Floor Mat Store" [INTIGRITI 1337UP LIVE CTF 2023]
10:40
Websocket SQLi and Weak JWT Signing Key - "Bug Report Repo" [INTIGRITI 1337UP LIVE CTF 2023]
14:39
Unity Game Hacking Challenge - "Azusawa’s Gacha World" [SekaiCTF]
24:04
DOM Clobbering, Prototype Pollution and XSS - "sanity" Walkthrough [Amateurs CTF 2023]
26:09
NahamCon CTF 2023: Web Challenge Walkthroughs
13:33
16 - Open Redirect (low/med/high) - Damn Vulnerable Web Application (DVWA)
18:02
Is this NEW Generative AI Feature a GAME CHANGER? [Adobe Firefly]
10:28
15 - Authorisation Bypass (low/med/high) - Damn Vulnerable Web Application (DVWA)