Jo Praveen
Jo Praveen
  • 66
  • 54 263
Stocker HTB writeup | Tamil #hackthebox
⚡️In this video we are going to solve stocker machine from #hackthebox⚡️
_=[🌐Social]=_
💬 Discord: Jopraveen#0476
🐤 Twitter: jopraveen18
_=[😼Keywords to hack TH-cam Algorithm]=_
binary exploitation ctf,binary exploitation course, binary exploitation tamil,binary exploitation tutorial, binary exploitation jopraveen,binary exploitation explained,binary exploitation picoctf,binary exploitation basics,binary exploitation buffer overflow,binary exploitation bug bounty,binary exploitation challenges,binary exploitation ctf guide,binary exploitation example,binary exploitation exercises,binary exploitation for beginners,binary exploitation guide,binary exploitation kali,linux binary exploitation,modern binary exploitation,binary exploitation online,binary exploitation roadmap,binary exploitation rop,binary exploitation tools,binary exploitation training,binary exploitation techniques,binary exploitation ctf tutorial,intro to binary exploitation,binary exploitation vs buffer overflow,what is binary exploitation,ctf,google ctf,ctf writeup,hacking ctf,alles ctf,ctf walkthrough,ctf hacking,security ctf,live ctf,what is ctf,oz ctf,ctf's,ctf challenge,ctf lab,play ctf,learn ctf,top 10 ctf,ctf finals,defcon ctf,zawody ctf,ctf python,python ctf,mr robot ctf,ctf solving,ctf tutorial,ctf write-up,ctf in bangla,how to play ctf,mr-robot 1 ctf,hacking on ctf,real world ctf,ctf reversing,ctf solutions,ctf tutorials,realistic ctf,reverse engineering tamil,reverse engineering binary exploitation,pwnable.kr,pwnable.tw,pwn ctf,pwn challenge,pwn ctf tutorial,pwn ctf walkthrough,pwn ctf writeups,google ctf pwn,pwn ctf challenges,pwn ctf guide ctf for beginners, ctf competition, ctf hacking competition, ctf challenge, ctf tutorial, ctf blueprint masterclass, ctf competition in india, ctf attack and defense, ctf android, ctf audio steganography, ctf assembly, ctf babar, ctf beginner, ctf beginner walkthrough, ctf basics, ctf beginner guide, ctf challenges for beginners, ctf course, ctf cryptography challenges, ctf challenge solution, ctf competition live, ctf development, ctf defcon, ctf demo, ctf docker, ctf for beginners tamil, ctf forensics, ctf for beginners full course, ctf forensics challenges, ctf games, ctf games for beginners, ctf google, ctf guide, ctf guide for beginners, ctf hacker101, ctf hacking, ctf hacking for beginners, ctf hack the box, ctf hackerone, ctf hacker101 solutions, ctf htb, ictf, ctf jeopardy, ctf jeopardy categories, ctf jeopardy practice, ctf king of the hill, cft live, ctf meaning, ctf netcat, ctf nmap, ctf network challenge, ctf online game, ctf osint challenges, ctf over the wire, ctf osint writeup, ctf player, ctf preparation, ctf platform, ctf python, ctf programming, ctf pwn challenges, ctf questions, ctf reverse engineering, ctf roadmap, ctf reverse engineering tutorial, ctf solving, ctf songs, ctf solutions, ctf steganography challenges, ctf skills, ctf speedrun, ctf tutorial for beginners, ctf tamil, ctf tournament, ctf tryhackme, ctf training, ctf tools, ctf team, ctf upcoming, ctf video, ctf vs bug bounty, ctf walkthrough beginner, ctf web, ctf web challenge, ctf web exploitation, ctf website, ctf writeups, ctf websites for beginners, ctf xss, ctf xor challenge, ctf xss challenge, ctf xxe, ctf xss writeup, ctf xor cipher,hackthebox tamil,hackthebox tutorial for beginners, hackthebox starting point, hackthebox archetype, hackthebox walkthrough, hackthebox academy, hackthebox tamil, hackthebox tutorial, hackthebox archetype walkthrough, hackthebox android, hackthebox appointment, hackthebox active directory, hackthebox academy web requests, hackthebox apt, hackthebox bounty hunter, hackthebox beginner, hackthebox bounty hunter walkthrough, hackthebox beginner machines, hackthebox battlegrounds, hackthebox beginner guide, hackthebox bolt, hackthebox basics, hackthebox cap, hackthebox challenges, hackthebox cap walkthrough, hackthebox ctf, hackthebox channel, hackthebox crypto challenges, hackthebox cronos, hackthebox course, hackthebox driver, hackthebox dynstr, hackthebox driver walkthrough.exploit development, exploit development course, exploit development for beginners, exploit development python, exploit development full course, exploit development tutorial, exploit development training, exploit development roadmap, odd dev exploit, dev skin exploit arsenal, exploit db, exploit db kali linux, exploit db metasploit, exploit dbd, exploit-db, import exploit db into metasploit, for exploit dbd, dbog exploit, c exploit development, windows exploit development, format string vulnerability, format string attack, format string in c, format string exploit, format string vulnerability attack, format string java, format string buffer overflow, Bypass PIE tamil, return to win tamil,ret2win,bypass canary tamil,canary leak, calculate pie base, ret2libc. NVM
มุมมอง: 283

วีดีโอ

TwoMillion HTB Writeup | Tamil #hackthebox
มุมมอง 1.2Kปีที่แล้ว
⚡️In this video we are going to solve "twomillion" box from Hackthebox patform⚡️ _=[🌐Social]=_ 💬 Discord: Jopraveen#0476 🐤 Twitter: jopraveen18 _=[😼Keywords to hack TH-cam Algorithm]=_ binary exploitation ctf,binary exploitation course, binary exploitation tamil,binary exploitation tutorial, binary exploitation jopraveen,binary exploitation explained,binary exploitation picoctf,bina...
CPTS review tamil | How to become a penetration tester
มุมมอง 924ปีที่แล้ว
⚡️In this video we are going to see about the CPTS exam in academy.hackthebox.com⚡️ _=[Report template]=_ docs.google.com/document/d/1uTgQA9nZ6v5eDgRLgZ2SxRG6YCw6gEV-/edit?usp=sharing&ouid=114492635328491900191&rtpof=true&sd=true Google Docs _=[🌐Social]=_ 💬 Discord: Jopraveen#0476 🐤 Twitter: jopraveen18 _=[😼Keywords to hack TH-cam Algorithm]=_ binary exploitation ctf,binary exploita...
opensource htb writeup | Hackthebox writeups tamil
มุมมอง 449ปีที่แล้ว
⚡️In this video we are going to solve opensource from HTB⚡️ _=[🌐Social]=_ 💬 Discord: Jopraveen#0476 🐤 Twitter: jopraveen18 _=[😼Keywords to hack TH-cam Algorithm]=_ binary exploitation ctf,binary exploitation course, binary exploitation tamil,binary exploitation tutorial, binary exploitation jopraveen,binary exploitation explained,binary exploitation picoctf,binary exploitation basic...
crocodile htb writeup | Hackthebox writeups tamil
มุมมอง 169ปีที่แล้ว
⚡️In this video we are going to solve crocodile from Hackthebox⚡️ _=[🌐Social]=_ 💬 Discord: Jopraveen#0476 🐤 Twitter: jopraveen18 _=[😼Keywords to hack TH-cam Algorithm]=_ binary exploitation ctf,binary exploitation course, binary exploitation tamil,binary exploitation tutorial, binary exploitation jopraveen,binary exploitation explained,binary exploitation picoctf,binary exploitation...
sequel htb writeup | Hackthebox writeups Tamil
มุมมอง 74ปีที่แล้ว
⚡️In this video we are going to solve sequel from Hackthebox⚡️ _=[🌐Social]=_ 💬 Discord: Jopraveen#0476 🐤 Twitter: jopraveen18 _=[😼Keywords to hack TH-cam Algorithm]=_ binary exploitation ctf,binary exploitation course, binary exploitation tamil,binary exploitation tutorial, binary exploitation jopraveen,binary exploitation explained,binary exploitation picoctf,binary exploitation ba...
appointment htb writeup | Hackthebox writeups Tamil
มุมมอง 128ปีที่แล้ว
⚡️In this video we are going to solve appointment from Hackthebox⚡️ _=[🌐Social]=_ 💬 Discord: Jopraveen#0476 🐤 Twitter: jopraveen18 _=[😼Keywords to hack TH-cam Algorithm]=_ binary exploitation ctf,binary exploitation course, binary exploitation tamil,binary exploitation tutorial, binary exploitation jopraveen,binary exploitation explained,binary exploitation picoctf,binary exploitati...
mongod htb writeup | Hackthebox writeups tamil
มุมมอง 140ปีที่แล้ว
⚡️In this video we are going to solve mongod from Hackthebox⚡️ _=[🌐Social]=_ 💬 Discord: Jopraveen#0476 🐤 Twitter: jopraveen18 _=[😼Keywords to hack TH-cam Algorithm]=_ binary exploitation ctf,binary exploitation course, binary exploitation tamil,binary exploitation tutorial, binary exploitation jopraveen,binary exploitation explained,binary exploitation picoctf,binary exploitation ba...
preignition htb writeup | Hackthebox writeups tamil
มุมมอง 60ปีที่แล้ว
⚡️In this video we are going to solve preignition from Hackthebox⚡️ _=[🌐Social]=_ 💬 Discord: Jopraveen#0476 🐤 Twitter: jopraveen18 _=[😼Keywords to hack TH-cam Algorithm]=_ binary exploitation ctf,binary exploitation course, binary exploitation tamil,binary exploitation tutorial, binary exploitation jopraveen,binary exploitation explained,binary exploitation picoctf,binary exploitati...
explosion htb writeup | Hackthebox writeups tamil
มุมมอง 81ปีที่แล้ว
⚡️In this video we are going to solve explosion from Hackthebox⚡️ _=[🌐Social]=_ 💬 Discord: Jopraveen#0476 🐤 Twitter: jopraveen18 _=[😼Keywords to hack TH-cam Algorithm]=_ binary exploitation ctf,binary exploitation course, binary exploitation tamil,binary exploitation tutorial, binary exploitation jopraveen,binary exploitation explained,binary exploitation picoctf,binary exploitation...
redeemer htb writeup | Hackthebox writeups tamil
มุมมอง 145ปีที่แล้ว
⚡️In this video we are going to solve redeemer from Hackthebox⚡️ _=[🌐Social]=_ 💬 Discord: Jopraveen#0476 🐤 Twitter: jopraveen18 _=[😼Keywords to hack TH-cam Algorithm]=_ binary exploitation ctf,binary exploitation course, binary exploitation tamil,binary exploitation tutorial, binary exploitation jopraveen,binary exploitation explained,binary exploitation picoctf,binary exploitation ...
dancing htb writeup | Hackthebox writeups tamil
มุมมอง 199ปีที่แล้ว
⚡️In this video we are going to solve dancing from hackthebox⚡️ -=[🌐Social]=- 💬 Discord: Jopraveen#0476 🐤 Twitter: jopraveen18 -=[😼Keywords to hack TH-cam Algorithm]=- binary exploitation ctf,binary exploitation course, binary exploitation tamil,binary exploitation tutorial, binary exploitation jopraveen,binary exploitation explained,binary exploitation picoctf,binary exploitation b...
fawn htb writeup | Hackthebox wrteups Tamil
มุมมอง 254ปีที่แล้ว
⚡️In this video we are going to solve fawn machine from Hackthebox starting-point⚡️ -=[🌐Social]=- 💬 Discord: Jopraveen#0476 🐤 Twitter: jopraveen18 -=[😼Keywords to hack TH-cam Algorithm]=- binary exploitation ctf,binary exploitation course, binary exploitation tamil,binary exploitation tutorial, binary exploitation jopraveen,binary exploitation explained,binary exploitation picoctf,b...
meow htb writeup | Hackthebox writeups Tamil
มุมมอง 774ปีที่แล้ว
⚡️In this video we are going to see the writeup of #meow machine from #hackthebox ⚡️ -=[🌐Social]=- 💬 Discord: Jopraveen#0476 🐤 Twitter: jopraveen18 -=[😼Keywords to hack TH-cam Algorithm]=- #startingpoint #htb #telnet binary exploitation ctf,binary exploitation course, binary exploitation tamil,binary exploitation tutorial, binary exploitation jopraveen,binary exploitation explained,...
SSTI to RCE to BLIND SQLI in another local server | LITCTF Flushed emojis writeup | Tamil
มุมมอง 2672 ปีที่แล้ว
⚡️In this video we are going to solve a web ctf challenge from lit ctf⚡️ -=[🌐Social]=- 💬 Discord: Jopraveen#0476 🐤 Twitter: jopraveen18 -=[😼Keywords to hack TH-cam Algorithm]=- binary exploitation ctf,binary exploitation course, binary exploitation tamil,binary exploitation tutorial, binary exploitation jopraveen,binary exploitation explained,binary exploitation picoctf,binary explo...
Exploit with syscalls | Binary Exploitation Tamil | 0x16
มุมมอง 2912 ปีที่แล้ว
Exploit with syscalls | Binary Exploitation Tamil | 0x16
1337UP CTF writeup | pwn [easy register] and [search engine] | Tamil | 0x15
มุมมอง 3862 ปีที่แล้ว
1337UP CTF writeup | pwn [easy register] and [search engine] | Tamil | 0x15
ret2plt | Binary exploitation tamil | 0x14
มุมมอง 3322 ปีที่แล้ว
ret2plt | Binary exploitation tamil | 0x14
write4 walkthrough Tamil | Binary Exploitation Tamil | #RopEmporium | 0x13
มุมมอง 1842 ปีที่แล้ว
write4 walkthrough Tamil | Binary Exploitation Tamil | #RopEmporium | 0x13
GOT overwrite to code redirection Tamil | Binary exploitation | format string bug | #GOT #pwn | 0x12
มุมมอง 3102 ปีที่แล้ว
GOT overwrite to code redirection Tamil | Binary exploitation | format string bug | #GOT #pwn | 0x12
HTB console writeup tamil | Bin exp 0x11
มุมมอง 1852 ปีที่แล้ว
HTB console writeup tamil | Bin exp 0x11
Audio stegnography tamil | Metared CTF writeup | #CTF #steg #audacity
มุมมอง 2.2K2 ปีที่แล้ว
Audio stegnography tamil | Metared CTF writeup | #CTF #steg #audacity
PHP eval rce | Metared CTF writeup Tamil | #web #CTF #php
มุมมอง 5972 ปีที่แล้ว
PHP eval rce | Metared CTF writeup Tamil | #web #CTF #php
Bypass PIE | Binary exploitation Tamil | #killer-queen-ctf pwn challenge writeup | 0x10
มุมมอง 5062 ปีที่แล้ว
Bypass PIE | Binary exploitation Tamil | #killer-queen-ctf pwn challenge writeup | 0x10
ASLR Bypass | Binary exploitation tamil | Bypass all mitigations | 0x0F
มุมมอง 5552 ปีที่แล้ว
ASLR Bypass | Binary exploitation tamil | Bypass all mitigations | 0x0F
Bypass canary | Binary exploitation Tamil | 0x0E
มุมมอง 3732 ปีที่แล้ว
Bypass canary | Binary exploitation Tamil | 0x0E
Arbitrary write using format string exploit | Binary Exploitation tamil | 0x0D
มุมมอง 1812 ปีที่แล้ว
Arbitrary write using format string exploit | Binary Exploitation tamil | 0x0D
Interesting steg challs from Digital overdose CTF | #tamil
มุมมอง 1472 ปีที่แล้ว
Interesting steg challs from Digital overdose CTF | #tamil
Format string exploit Tamil | 0x0C
มุมมอง 5022 ปีที่แล้ว
Format string exploit Tamil | 0x0C
Bypassing NX and using mprotect to execute shellcode | Tamil | #ROP | 0X0B
มุมมอง 1.4K3 ปีที่แล้ว
Bypassing NX and using mprotect to execute shellcode | Tamil | #ROP | 0X0B

ความคิดเห็น

  • @ajakcybersecurity23
    @ajakcybersecurity23 4 วันที่ผ่านมา

    Thanks Praveen That was a wonderful & clear Explanation🙌

  • @benmyths
    @benmyths หลายเดือนก่อน

    god damn

  • @jothiprakasamramesh4464
    @jothiprakasamramesh4464 6 หลายเดือนก่อน

    Super bro , morning record pannirukinga , eppa thoonguvinga

  • @ghupasselongo
    @ghupasselongo 9 หลายเดือนก่อน

    hey, how i can change the "KALIPUNK" in top left?

  • @TAHyron
    @TAHyron 9 หลายเดือนก่อน

    very clever

  • @harishp8117
    @harishp8117 10 หลายเดือนก่อน

    Enna os bro use pannuriga

  • @harsavardhan7845
    @harsavardhan7845 11 หลายเดือนก่อน

    brow failed to connect to the server nu varuthu zsh ah download pannumothu aprm i3 login panna black screen varuthu

  • @JoPraveen
    @JoPraveen ปีที่แล้ว

    Watch this walkthrough by @ippsec he added regex in sudoers file to prevent the privesc path traversal (beyond root) th-cam.com/video/fWMHh8GYqJE/w-d-xo.html

  • @scriptkiddie5691
    @scriptkiddie5691 ปีที่แล้ว

    Transparency ahh disable pannunga bro

    • @JoPraveen
      @JoPraveen ปีที่แล้ว

      how about voice, do I need to change any other stuff?

    • @sadhax0r693
      @sadhax0r693 ปีที่แล้ว

      @@JoPraveen All Good Sirrrrr

  • @0xp4ul
    @0xp4ul ปีที่แล้ว

    Nice 🙌

  • @foxy_proxy6261
    @foxy_proxy6261 ปีที่แล้ว

    🔥🔥🔥

  • @cyberresearcher2044
    @cyberresearcher2044 ปีที่แล้ว

    Binary exploitation next tamil video poduga bro

  • @techworld323
    @techworld323 ปีที่แล้ว

    Can you make binary exploitation series in English

    • @cyberresearcher2044
      @cyberresearcher2044 ปีที่แล้ว

      Bro tamil cyber security community ya konjam tha iruku ithulaum english la podasona yapdi bro english la yavlovo channel iruku bro binary exploitation ku but tamila jo mattum tha bro tamila podrathu tha bro best

  • @warnes9004
    @warnes9004 ปีที่แล้ว

    it's ugly asf and it takes a long time for nothing

  • @exploiter_soloo
    @exploiter_soloo ปีที่แล้ว

    that module is video based or theory based ?

    • @JoPraveen
      @JoPraveen ปีที่แล้ว

      modules are explained in theory, they'll provide practical assessment at the end of each module

    • @exploiter_soloo
      @exploiter_soloo 10 หลายเดือนก่อน

      ​@@JoPraveenhave you completed this certificate?

  • @tejaskumar9057
    @tejaskumar9057 ปีที่แล้ว

    bro ithu basmati rice ah :)

  • @kdanimetamil7450
    @kdanimetamil7450 ปีที่แล้ว

    Unga number kedaikuma bro

  • @kdanimetamil7450
    @kdanimetamil7450 ปีที่แล้ว

    Nice

  • @kdanimetamil7450
    @kdanimetamil7450 ปีที่แล้ว

    Super bro

  • @kdanimetamil7450
    @kdanimetamil7450 ปีที่แล้ว

    Unga keita kojam pasanum bri

  • @kdanimetamil7450
    @kdanimetamil7450 ปีที่แล้ว

    Hi bro

  • @sudouser7087
    @sudouser7087 ปีที่แล้ว

    Is it necessary to learn x86 assembly for binary exploitation, if it means where can I learn it beo

    • @JoPraveen
      @JoPraveen ปีที่แล้ว

      yes! github.com/jopraveen/exploit-development

  • @sudharshan8637
    @sudharshan8637 ปีที่แล้ว

    Can I use burp suit in Android bro

  • @0xcyberpj
    @0xcyberpj ปีที่แล้ว

    "Avalai Marakathan" Everywhere

  • @0xcyberpj
    @0xcyberpj ปีที่แล้ว

    🌟nice info

  • @tamilanmkv6024
    @tamilanmkv6024 ปีที่แล้ว

    intro vai maraduthai bro 🔥

  • @acttamil553
    @acttamil553 ปีที่แล้ว

    what browser do you using in this video bro , its definitely not chrome what one you using in this video pls bro .

    • @acttamil553
      @acttamil553 ปีที่แล้ว

      and bro what and all chrome extensions pls bro video

    • @JoPraveen
      @JoPraveen ปีที่แล้ว

      It's Opera GX gaming browser... wappalyzer, foxy proxy, shodan, hacktools. These are the common extensions that I use regularly..

  • @0xrakeshkumar75
    @0xrakeshkumar75 ปีที่แล้ว

    Introdution super thala 😂 Avalai marakathan

    • @JoPraveen
      @JoPraveen ปีที่แล้ว

      😂🙌🏻

  • @0xcyberzombie748
    @0xcyberzombie748 ปีที่แล้ว

    Nice info ✌️

  • @0xrakeshkumar75
    @0xrakeshkumar75 ปีที่แล้ว

    🙌🏻🔥

  • @0xcyberzombie748
    @0xcyberzombie748 ปีที่แล้ว

    🔥🔥🔥

  • @AjithKumar-od7es
    @AjithKumar-od7es ปีที่แล้ว

    Super explanation bro

  • @yuvi_white_hat1942
    @yuvi_white_hat1942 ปีที่แล้ว

    nice exploitation bro....💥💥

  • @isrc-informationsecurityre8080
    @isrc-informationsecurityre8080 ปีที่แล้ว

    Interesting

  • @cyberresearcher2044
    @cyberresearcher2044 ปีที่แล้ว

    Binary exploiration next video upload panuga bro

  • @filipejoao2
    @filipejoao2 ปีที่แล้ว

    What song is this? Nice one ^^

  • @0xcyberzombie748
    @0xcyberzombie748 ปีที่แล้ว

    🔥🔥🔥

  • @msalih
    @msalih ปีที่แล้ว

    you know this job

  • @iannguda5586
    @iannguda5586 ปีที่แล้ว

    can u share your code sir? thank you in advance

  • @iannguda5586
    @iannguda5586 ปีที่แล้ว

    Hello! the link of source code is error sir

  • @oliverludwig6148
    @oliverludwig6148 2 ปีที่แล้ว

    Now the terminal prompt changes to -> Downloads git:(master) x when I cd into Downloads and I cannot open files anymore. F.ex.: -> Downloads git:(master) x open document.pdf zsh: no matches found: document.pdf What do I have to do about this?

  • @learnsecuritytamil8693
    @learnsecuritytamil8693 2 ปีที่แล้ว

    How did i miss this gold🤣🤣🤣🤣🤣🤣

  • @jananim6198
    @jananim6198 2 ปีที่แล้ว

    what is stack overflow bro??

    • @JoPraveen
      @JoPraveen 2 ปีที่แล้ว

      stack la bufferflow aagrathu than stack overflow

  • @skybm01
    @skybm01 2 ปีที่แล้ว

    please upload the vids in eng. not in "tamil" i don't understand that language and keep it up mate

  • @Mersal-tq9lm
    @Mersal-tq9lm 2 ปีที่แล้ว

    3:54 😂😂😂🤣 Mass bro

    • @JoPraveen
      @JoPraveen 2 ปีที่แล้ว

      thodarbu irku 😂💯✅

  • @sadhax0r693
    @sadhax0r693 2 ปีที่แล้ว

    Big fan sarrrr

  • @0xgodson119
    @0xgodson119 2 ปีที่แล้ว

    mass ❣

    • @JoPraveen
      @JoPraveen 2 ปีที่แล้ว

      the man behind this writeup 😌

    • @0xgodson119
      @0xgodson119 2 ปีที่แล้ว

      @@JoPraveen 🖖

  • @karimlive2
    @karimlive2 2 ปีที่แล้ว

    Nice job keep going 👍