2024-08-27 |
CVE-2024-38063 - Remotely Exploiting The Kernel Via IPv6 |
Vulnerability Research |
|
2023-02-22 |
A Realistic Look at Implications of ChatGPT for Cybercrime |
Malware |
|
2022-12-16 |
TikTok is a National Security Risk, Not A Privacy One |
Opinions |
|
2022-12-15 |
TikTok is a National Security Risk, Not A Privacy One |
Opinions |
|
2022-11-25 |
Everything you need to know about the OpenSSL 3.0.7 Patch (CVE-2022-3602 & CVE-2022-3786) |
News |
|
2022-11-25 |
[Video] Introduction to Use-After-Free Vulnerabilities | UserAfterFree Challenge Walkthrough (Part: 1) |
Videos |
|
2022-11-25 |
[Video] Exploiting Windows RPC – CVE-2022-26809 Explained | Patch Analysis |
Videos |
|
2022-11-25 |
An in-depth look at hacking back, active defense, and cyber letters of marque |
Opinions |
|
2022-11-25 |
How I Found My First Ever ZeroDay (In RDP) |
Vulnerability Research |
|
2022-11-25 |
BlueKeep: A Journey from DoS to RCE (CVE-2019-0708) |
Vulnerability Research |
|
2022-11-25 |
DejaBlue: Analyzing a RDP Heap Overflow |
Vulnerability Research |
|
2022-11-25 |
YouTube’s Policy on Hacking Tutorials is Problematic |
Opinions |
|
2022-11-25 |
Analysis of CVE-2019-0708 (BlueKeep) |
Vulnerability Research |
|
2022-11-25 |
Analysis of a VB Script Heap Overflow (CVE-2019-0666) |
Vulnerability Research |
|
2022-11-01 |
Everything you need to know about the OpenSSL 3.0.7 Patch (CVE-2022-3602 & CVE-2022-3786) |
Incidents ‧ Marcus Hutchins |
|
2022-05-03 |
[Video] Introduction to Use-After-Free Vulnerabilities | UserAfterFree Challenge Walkthrough (Part: 1) |
For Beginners ‧ Marcus Hutchins |
|
2022-04-24 |
[Video] Exploiting Windows RPC – CVE-2022-26809 Explained | Patch Analysis |
Videos ‧ Marcus Hutchins |
|
2021-11-18 |
An in-depth look at hacking back, active defense, and cyber letters of marque |
Opinions ‧ Marcus Hutchins |
|
2021-01-01 |
How I Found My First Ever ZeroDay (In RDP) |
Vulnerability Research ‧ Marcus Hutchins |
|
2019-10-08 |
Analysis of a VB Script Heap Overflow (CVE-2019-0666) |
Vulnerability Research ‧ Marcus Hutchins |
|
2019-10-08 |
Video: First Look at Ghidra (NSA Reverse Engineering Tool) |
Reverse Engineering ‧ MalwareTech |
|
2019-10-08 |
Analyzing a Windows DHCP Server Bug (CVE-2019-0626) |
Vulnerability Research ‧ MalwareTech |
|
2019-10-08 |
Tracking the Hide and Seek Botnet |
Malware Analysis ‧ MalwareTech |
|
2019-10-08 |
Best Languages to Learn for Malware Analysis |
Malware Analysis ‧ MalwareTech |
|
2019-10-08 |
Investigating Command and Control Infrastructure (Emotet) |
Threat Intelligence ‧ MalwareTech |
|
2019-10-08 |
BlueKeep: A Journey from DoS to RCE (CVE-2019-0708) |
Vulnerability Research ‧ Marcus Hutchins |
|
2019-10-08 |
DejaBlue: Analyzing a RDP Heap Overflow |
Vulnerability Research ‧ Marcus Hutchins |
|
2019-10-08 |
YouTube’s Policy on Hacking Tutorials is Problematic |
Opinions ‧ Marcus Hutchins |
|
2019-10-08 |
Analysis of CVE-2019-0708 (BlueKeep) |
Vulnerability Research ‧ Marcus Hutchins |
|