🚨 The Guided Hacking Podcast - Episode 1
😎 Interviews with prominent reverse engineers and game hackers, getting to know them and finding out what makes them tick.
🚀 First Episode featuring @zcanann, the developer of Squally, Squalr & CS420.
👉
🔥 Our Latest Malware Analysis Content
🛡️ De-Obfuscate In IDA Pro
🔐 How To Rebuild The IAT
💻 How To Dump Malware At OEP
🔍 How To Use PE-Sieve
🛠️ How To Find ShellCode
🔧 CyberChef For Malware Analysis
🔎 API Monitor For Malware Analysis
👉
🔍Unpacking FlawedAmmyy, a malicious RAT
📨Spreads via Office macros & email spam
🔓Unpacking is essential to enable static analysis
🔬PEiD, IDA Pro & x32dbg assist in the analysis
🧩Unpacked executable found via self-injection
🔗
🍎 MacOS Game Hacking with Rust-Lang
👨💻 Learn How To Use the Mach Kernel API
🛠️ Bit Slicer = MacOS Cheat Engine Alternative
🧠 Best Crates for MacOSX Memory Manipulation
💻 Learn How to Manipulate Game Memory
✨ Develop and test a basic Rust trainer
👉
🚨Writing Exploits for IoT N-Days
The amazing @_stigward has blessed our channel with another excellent video, this time exploiting a Zyxel NAS.
🥇Analyzing CVE-2023-35138
🥈Reversing the Firmware
🥉Developing the Exploit
👉
Squally is an x86 assembly puzzle game in early access made by @zcanann. You complete quests and beat enemies by solving assembly puzzles.
Support the project by picking up a copy: