Debasish Mandal
Debasish Mandal
  • 151
  • 494 535

Відео

Threat Modeling using chatGPT
Переглядів 51511 місяців тому
Threat Modeling using chatGPT
5 chatGPT Usecases for SecOps Engineers
Переглядів 331Рік тому
5 chatGPT Usecases for SecOps Engineers
Asking chatGPT to Debug Crashes using WinDBG
Переглядів 1,5 тис.Рік тому
Asking chatGPT to Debug Crashes using WinDBG
Use chatGPT for Reverse Engineering (chatGPT as Decompiler)
Переглядів 21 тис.Рік тому
Use chatGPT for Reverse Engineering (chatGPT as Decompiler)
I asked ChatGPT to Do Secure Source Code Review ,Find Problems and Fix
Переглядів 1,3 тис.Рік тому
I asked ChatGPT to Do Secure Source Code Review ,Find Problems and Fix
Ep 3: Transitioning from Commerce Background to Cyber Security / Reverse Engineering
Переглядів 2212 роки тому
Ep 3: Transitioning from Commerce Background to Cyber Security / Reverse Engineering
Ep 2: Discussion with a Student on Cyber Security Career, Certification, Interviews, Dealing Burnout
Переглядів 3912 роки тому
Ep 2: Discussion with a Student on Cyber Security Career, Certification, Interviews, Dealing Burnout
Ep 1: Discussion on Intel/Non-Intel Driven Threat Hunting with Nishtha | DFIR - 11th Jun'22
Переглядів 6672 роки тому
Ep 1: Discussion on Intel/Non-Intel Driven Threat Hunting with Nishtha | DFIR - 11th Jun'22
MITRE Techniques : Persistence Using Netsh Helper DLL (For Red Teamer, Penetration Testers)
Переглядів 7262 роки тому
MITRE Techniques : Persistence Using Netsh Helper DLL (For Red Teamer, Penetration Testers)
What is Attack of the Cosmic Rays | Domain Bitsquatting Attack | Bit-Flip Due to Cosmic Rays?
Переглядів 3252 роки тому
What is Attack of the Cosmic Rays | Domain Bitsquatting Attack | Bit-Flip Due to Cosmic Rays?
What is Domain Fronting ? | Malware Analysis | MITRE Techniques | Interview Question
Переглядів 4,1 тис.2 роки тому
What is Domain Fronting ? | Malware Analysis | MITRE Techniques | Interview Question
GitHub Copilot Tutorial - Hacker’s Best AI Powered Programmer Friend?
Переглядів 9233 роки тому
GitHub Copilot Tutorial - Hacker’s Best AI Powered Programmer Friend?
Reporting Web Bugs to Microsoft (MSRC) for the First Time - My Experience - Bug Bounty or No Bounty
Переглядів 2,5 тис.3 роки тому
Reporting Web Bugs to Microsoft (MSRC) for the First Time - My Experience - Bug Bounty or No Bounty
Lessons Learned in Last 10 Years Working in Cyber Security (First Job,Preparation,My Advice) Hindi
Переглядів 1,1 тис.3 роки тому
Lessons Learned in Last 10 Years Working in Cyber Security (First Job,Preparation,My Advice) Hindi
What Virtual Function Table in C++ | Reverse Engineering Interview Queston
Переглядів 1,2 тис.3 роки тому
What Virtual Function Table in C | Reverse Engineering Interview Queston
What is PageHeap Guard Page ? Using Page Heap Verification
Переглядів 8233 роки тому
What is PageHeap Guard Page ? Using Page Heap Verification
What is Inline API Hooking? | Reverse Engineering Interview Questo
Переглядів 3,6 тис.3 роки тому
What is Inline API Hooking? | Reverse Engineering Interview Questo
OS Internals:What is Address Space Layout Randomization(ASLR)? Reverse Engineering Interview Queston
Переглядів 2,4 тис.3 роки тому
OS Internals:What is Address Space Layout Randomization(ASLR)? Reverse Engineering Interview Queston
OS Internals : What is Data Execution Prevention (DEP)? Reverse Engineering Interview Queston
Переглядів 1,2 тис.3 роки тому
OS Internals : What is Data Execution Prevention (DEP)? Reverse Engineering Interview Queston
What is System Service Descriptor SSDT Table? | RE | Malware Analysis | Interview Questions Concepts
Переглядів 1,8 тис.3 роки тому
What is System Service Descriptor SSDT Table? | RE | Malware Analysis | Interview Questions Concepts
Virtual Memory & Syscalls (OS Internals) for Reverse Engineers & Malware Analysts Interview
Переглядів 3,8 тис.3 роки тому
Virtual Memory & Syscalls (OS Internals) for Reverse Engineers & Malware Analysts Interview
Sniffing / Monitoring Inter Process Communication (IPC) over Named Pipe (IO Ninja)
Переглядів 2,1 тис.3 роки тому
Sniffing / Monitoring Inter Process Communication (IPC) over Named Pipe (IO Ninja)
10 Google Chrome DevTools Features/Tricks BugBounty Hunters Must Know and Use - BigBountyTube
Переглядів 1,5 тис.4 роки тому
10 Google Chrome DevTools Features/Tricks BugBounty Hunters Must Know and Use - BigBountyTube
Part 8/8: ML Based Web App Firewall : Testing the IPS in Real Time
Переглядів 4,9 тис.4 роки тому
Part 8/8: ML Based Web App Firewall : Testing the IPS in Real Time
Part 7/8: ML Based Web App Firewall : Testing/Deploying the ML model with 2 Lines of Codes
Переглядів 2,1 тис.4 роки тому
Part 7/8: ML Based Web App Firewall : Testing/Deploying the ML model with 2 Lines of Codes
Part 6/8: ML Based Web App Firewall : Creating/Training the ML Model with 5 Lines of Code
Переглядів 2,3 тис.4 роки тому
Part 6/8: ML Based Web App Firewall : Creating/Training the ML Model with 5 Lines of Code
Part 5/8:ML Based Web App Firewall- Introduction to PyCaret ML Automation Library
Переглядів 2,1 тис.4 роки тому
Part 5/8:ML Based Web App Firewall- Introduction to PyCaret ML Automation Library
Part 4/8:ML Based Web App Firewall- Data Collection for Training the ML Model
Переглядів 2,8 тис.4 роки тому
Part 4/8:ML Based Web App Firewall- Data Collection for Training the ML Model
Part 3/8:ML Based Web App Firewall- Basic Concepts of Clustering & Feature Selection for Beginners
Переглядів 3 тис.4 роки тому
Part 3/8:ML Based Web App Firewall- Basic Concepts of Clustering & Feature Selection for Beginners

КОМЕНТАРІ

  • @AMICRASY
    @AMICRASY 5 днів тому

    Thanks! It would be very nice if you could lower the background music volume or even removes it. (●'◡'●)

  • @jhc4090
    @jhc4090 14 днів тому

    Very clear and concise 👍

  • @SphereofTime
    @SphereofTime 19 днів тому

    3:31 0xffff

  • @FaisalAnsari-r7c
    @FaisalAnsari-r7c Місяць тому

    can you share the source code of this project? i am working on same topic for my college project. It will be helpful if you would share the source code, even i have emailed you earlier regarding this but has no response from your side

  • @SalmaYasser-g2d
    @SalmaYasser-g2d Місяць тому

    Where to find these .exe files??

  • @ayaqos2713
    @ayaqos2713 Місяць тому

    can I get this data set pleas ?

  • @MygenteTV
    @MygenteTV Місяць тому

    thank for your video, is there a reason why i keep getting this error? C:\Users\win10>frida-trace -p 3132 -i "notepad" Failed to attach: unexpectedly failed with error code: 0x00000057

  • @tapanmishra6350
    @tapanmishra6350 Місяць тому

    How to utilise mitre attack framework

  • @soulmaker1583
    @soulmaker1583 Місяць тому

    Brother i need i quary how can i get in touch

  • @GauravSharma-ks9eq
    @GauravSharma-ks9eq Місяць тому

    Thanks

  • @Bradkid100
    @Bradkid100 2 місяці тому

    Thank you for the video, very helpful.

  • @Reverx1
    @Reverx1 2 місяці тому

    yo i personally dont think somebody is going to spend 5 grand on ida pro and not know how to reverse engineer

    • @mikelincoln8395
      @mikelincoln8395 Місяць тому

      Unless they downloaded it from pirate bay

  • @souravdebnath2714
    @souravdebnath2714 3 місяці тому

    Dada khub bhalo laglo tomar series. LinkedIn ar link ta dio.

  • @Diego-8842
    @Diego-8842 3 місяці тому

    OMG THANK YOU ! YOU'R TUTORIALS WAS JUST WHAT I NEEDED, A STEP BY STEP GUIDE, THANKS ! <3

  • @Modemon57
    @Modemon57 4 місяці тому

    ChatGPT(4) can truly understand program ASTs, even if the AST is not a standard one. It can write the exellent source codes from ASTs. But the problem is It can't write a program which truns the AST back to source codes(didn't run well). So, I still had to write codes to convert ASTs back into source codes.

  • @ytrtricks
    @ytrtricks 4 місяці тому

    Tumne sab aise bugs report kiye hai jisme ek bhi sensitive information disclosure nahi hai jaise password Wahi companies ka sensitive data hota hai 😂mere bhi bohot report close kiye information disclosure ke Information disclosure me agar koi password disclose hota hai to hi report karo

  • @MrSatanu
    @MrSatanu 4 місяці тому

    Hi Sir, This is a very helpful playlist; thank you. I have a query: Is it possible to debug the PIN tool in an IDE (e.g., VS Code)?

  • @samuelraposo4186
    @samuelraposo4186 4 місяці тому

    Ty I’m trying to reverse an dump file from Roblox that I created to try to get the lua state could u do an video showing how to edit off sets in Ida it’s my first time using Ida I used cheat engine my entire life but never Ida

    • @zraie2455
      @zraie2455 3 місяці тому

      bro what? Your question does not make sense, the whole point of ida is to use static/dynamic analysis to find offsets to different things in a game? (well this is just one of the many things that reverse engineering is useful for in terms of hacking games).

  • @joeyjeo
    @joeyjeo 5 місяців тому

    I've been using Hedgus Cloud WAF, and it's been solid for securing my web apps. Worth checking out if you're looking for reliable protection

  • @008kevin
    @008kevin 5 місяців тому

    Tor browser is better known and also open source

    • @roiauven
      @roiauven 2 місяці тому

      1, ture 2, this Linken Sphere really work? idk

  • @मीi
    @मीi 5 місяців тому

    It’s called a zero day, a ZD is what some of the professional coders call it, say you have a brick wall, a zero day is a broken brick that a hacker / exploiter can hit at until the brick is lose and they can just use that zero day or from many zero day story’s I’ve heard of use that zd to find more powerful zero days via hacking other devices using the one they found and forcing those devices to look for more lose bricks in that coded wall. Zero day are also used as mean to make money for hackers, they sell from thousands of dollars to millions depending on how much of a vulnerability the zero day has on the code and the company the zero day is associated with, say u had a zero day for apple that let you tap into iPhones without the user knowing, that could sell for millions on end.

  • @keyanskv3900
    @keyanskv3900 6 місяців тому

    It give an error on ExtractFeatures is not found and proxy not work properly status code is 501

  • @alexdhital3095
    @alexdhital3095 6 місяців тому

    Nice

  • @iHammadGul
    @iHammadGul 6 місяців тому

    🎯 Key Takeaways for quick navigation: Devashesh is learning machine learning through a Python course and will apply the concepts to build a web application firewall. The project involves creating a simple HTTP proxy to detect and block malicious HTTP requests. Data collected from the proxy will be used to train, validate, and test a machine learning model for the firewall. Devashesh is open to feedback and corrections from viewers as he learns about machine learning. The goal of the video series is to learn together and improve understanding of machine learning concepts. Made with HARPA AIgood

  • @emrebener7567
    @emrebener7567 6 місяців тому

    So you are just copying another tutorial, how original...

  • @jayt2257
    @jayt2257 6 місяців тому

    In ida, the argument column which you say tells us how many arguments the function has, can you elaborate on that? Because those numbers are larger the, I would expect. For instance the first one on the list had a hex value of 18. Are we to assume then that the function has 24 arguments? If so, are these accounting for overloads ? In other words I shouldn’t confuse this it’s parameter signature , right?

  • @johndo5680
    @johndo5680 6 місяців тому

    full of sh*t

  • @Projectwala07
    @Projectwala07 7 місяців тому

    can you send me the training data bro please

  • @sarthak913
    @sarthak913 7 місяців тому

    Thanks for this. Hope you are making some more like this.

  • @sarthak913
    @sarthak913 7 місяців тому

    This video is really interesting and useful.

  • @kodykim-s1m
    @kodykim-s1m 7 місяців тому

    Excellent can you please share me your GitHub for this project

  • @falcon21783
    @falcon21783 7 місяців тому

    Exactly what I was looking for. Great explanation as well!

  • @SanjanaDhote-wk3im
    @SanjanaDhote-wk3im 7 місяців тому

    Can we use this method of testing for classification algorithms(such as Random Forest) or Neural Networks too?

  • @ManpreetSingh-rx7kj
    @ManpreetSingh-rx7kj 7 місяців тому

    The load script file option does not give the option to load Python file. I tried installing idapython but that option isn't available in free version. Where is my understanding incorrect?

  • @GeorgWilde
    @GeorgWilde 8 місяців тому

    Can we reverse engineer IDA Pro itself? It would be pretty ironic, if we couldn't, right.

  • @Jonathan-ng4vw
    @Jonathan-ng4vw 8 місяців тому

    If you are still here, please give me the link to that acunetix version. I tried a lot to use burpsuite pro as a proxy in acunetix 2017(version 11) but there is no request sent from acunetix to burp.

  • @Unscripted.Journeys
    @Unscripted.Journeys 8 місяців тому

    Hi could you please help me how can I execute this script in my own lab for testing if possible do one video on that or atlst pls respond for this comment

  • @PashaDefragzor
    @PashaDefragzor 8 місяців тому

    Hello, I have a question about the "NTDLL.DLL" "Windows x64 Pro" library and the Explorer exe process. The context menu crashes the "Explorer.exe" process and sometimes gives an error - "The system detected an overrun of a stack-based in the application. This overrun could potentially allow a malicious user to gain control of this application". Randomly opening the context menu in the Windows 10 operating system can open the context menu, however, a strange bug appears in the taskbar that does not allow updating the sound volume icon if the sound is muted or enabled, i.e. the appearance of the icon does not change. I understand that the system was hacked in a similar way to what you showed. Maybe I should decompile or look at the changes in "NTDLL.DLL" library ? I think the Asian neighbors were messing with my lan connection ^^ The firewall does not detect any traces

  • @Shivam111Sharma
    @Shivam111Sharma 8 місяців тому

    how to debug program with command line arguments ? example. signtool /fd SHA256 signing_file.exe .. currently it is launching the program with no arguments.

  • @tech2t342
    @tech2t342 8 місяців тому

    sir can you please provide the login sequence ?

  • @Loco-pl8ux
    @Loco-pl8ux 9 місяців тому

    Sir can I get this project since we have similar topic for our final year project

  • @SanketL3730
    @SanketL3730 9 місяців тому

    Subbed

  • @kiyotaka31337
    @kiyotaka31337 9 місяців тому

    would like to see long videos rather than short videos. You're doing great keep posting videos

  • @heroismist
    @heroismist 9 місяців тому

    Hello debashish love your videos I need a help regarding stripped binary and it's statically linked please let me know how to do that

  • @ParagDhali-t3n
    @ParagDhali-t3n 9 місяців тому

    Complete Reverse Engineering sikhte chai. ki bhabe start korbo?

  • @Anonymous-vm3bb
    @Anonymous-vm3bb 9 місяців тому

    You have made quite a lot of changes in log_parse. If you're not ready to share it then please at least display the full code. You didn't even mentioned how you save the crawl log

  • @33_avantikamane_cst62
    @33_avantikamane_cst62 9 місяців тому

    From where to get log folder

  • @504-a.rupasri6
    @504-a.rupasri6 10 місяців тому

    Too good.Really nice explanation. When will you upload the video for the improved ips?

  • @moviehunter956
    @moviehunter956 10 місяців тому

    Can you please share the code

  • @christurner6277
    @christurner6277 10 місяців тому

    I'd also been thinking about this. I'd been discussing with colleagues, but never actually given it a try. I have an old 32 bit MacOS app I want to reverse engineer, tweak and re-build for 64 bit MacOS. I've been attempting to decompile, but having GPT potentially make more sense of the 'C' could be really useful.