LiveOverflow

LiveOverflow

Views:
60,456,589
Subscribers:
917,000
Videos:
426
Duration:
5:13:02:32
United States
United States

LiveOverflow is an American YouTube channel which has over 917 thousand subscribers. He published 426 videos which altogether total roughly 60.46 million views.

Created on ● Channel Link: https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w





Top 200 Most Controversial Videos by LiveOverflow


Video TitleRatingCategoryGame
101.Fuzzing Heap Layout to Overflow Function Pointers | Ep. 111,162
102.RSA Power Analysis Side-Channel Attack - rhme21,177
103.Capturing & Analyzing Packets with Saleae Logic Pro 8 - Reverse Engineering A/C Remote part 21,198Vlog
104.TROOPERS 17 - PacketWars solved with an iPhone1,208
105.Rooting a CTF server to get all the flags with Dirty COW - CVE-2016-51951,244
106.Solving AVR reverse engineering challenge with radare2 - rhme2 Jumpy (reversing 100)1,250
107.Format String Exploit and overwrite the Global Offset Table - bin 0x131,254
108.Failed DOM Clobbering Research - All The Little Things 1/2 (web) Google CTF 20201,273
109.Design Flaw in Security Product - ALLES! CTF 20211,294
110.RSA Implemented in Assembler (Keygen part 4) - Pwn Adventure 31,310
111.The Last Flag (Overachiever) - Pwn Adventure 31,314
112.WebKit RegExp Exploit addrof() walk-through1,322Walkthrough
113.Mindmapping a Pwnable Challenge - intro_pwn/pwn1 CSCG 20201,337
114.Format String to dump binary and gain RCE - 33c3ctf ESPR (pwn 150)1,354
115.Just-in-time Compiler in JavaScriptCore (WebKit)1,361
116.Buffer Overflows can Redirect Program Execution - bin 0x0D1,366
117.Found a Crash Through Fuzzing? Minimize AFL Testcases! | Ep. 051,381
118.Troubleshooting AFL Fuzzing Problems | Ep. 031,382
119.Asking Android Developers About Security at Droidcon Berlin1,553Vlog
120.Global Offset Table (GOT) and Procedure Linkage Table (PLT) - bin 0x121,389
121.Can We Find a New Exploit Strategy? | Ep. 131,392
122.Doing ret2libc with a Buffer Overflow because of restricted return pointer - bin 0x0F1,395
123.The deal with numbers: hexadecimal, binary and decimals - bin 0x0A1,396
124.Public Penetration Test Reports - Learning Resource1,404
125.Exploit Dev Pitfall Corrupted Shellcode1,404
126.Developing GDB Extension for Heap Exploitation | Ep. 121,413Tutorial
127.Awkward VLOG at Nullcon Berlin 20221,423Vlog
128.Setup Private Server with Docker - Pwn Adventure 31,442
129.Defeat 2FA token because of bad randomness - rhme2 Twistword (Misc 400)1,450
130.Reversing an unkown digital protocol with an Arduino - rhme2 Whac the mole (misc 200)1,452
131.Discussing Heap Exploit Strategies for sudo - Ep. 091,456Discussion
132.Cannot access memory at address // Debugging PIE Binaries affected by ASLR - bin 0x2E1,460
133.Identify Bootloader main() and find Button Press Handler - Hardware Wallet Research #51,461
134.Sources and Sinks - Code Review Basics1,463Review
135.My Life in Short/Shirt Stories - The Time I Learned PenSpinning (~2007-2009) - Shirt Stories #11,476
136.Race Condition Trick /proc/self/fd1,490
137.Rediscovering the f00dbabe Firmware Update Issue - Hardware Wallet Research #71,495Vlog
138.C Code Review - Reaching Vulnerable Code in sudo | Ep. 081,534Review
139.The Heap: How do use-after-free exploits work? - bin 0x161,535
140.Debugging The Failing sudoedit Exploit | Ep.161,542
141.Deepdive Containers - Kernel Sources and nsenter1,557
142.Ethereum Smart Contract Backdoored Using Malicious Constructor1,570
143.Breaking ECDSA (Elliptic Curve Cryptography) - rhme2 Secure Filesystem v1.92r1 (crypto 150)1,583
144.$100k Hacking Prize - Security Bugs in Google Cloud Platform1,604
145.Linear independence and GF(2) - 34C3 CTF software_update (crypto) part 2/21,612Vlog
146.Building Poor Man's Logic Analyzer with an Arduino - Reverse Engineering A/C Remote part 11,612Vlog
147.Red vs. Blue: Pen-Testing Introduction1,613
148.Traveling to London for Escal8 and Google CTF1,658Vlog
149.The End Of Haxember - See You In 2020!1,671
150.Developing a Tool to Find Function Pointers on The Heap | Ep. 101,675
151.Flying and our first Flag! (Cow King) - Pwn Adventure 31,678
152.[Live] Pen-Testing and Story Time1,680
153."Controversial Security" // BSides Berlin 20211,690
154.Defusing a Bomb at Google London HQ - Having a Blast Google CTF Finals 2019 (hardware)1,699
155.Solving Pwnable CTF Challenge With Docker Workflow1,703
156.The Heap: How to exploit a Heap Overflow - bin 0x151,704Tutorial
157.The Butterfly of JSObject1,721
158.FPGA simulated on a GPU - GPURTL Google CTF Finals 2019 (reversing)1,726
159.[Live] GHIDRA HYPE!! - NSA Reverse Engineering Tool1,769
160.Learning about nss (Linux Name Service Switch) During Sudo Exploitation | Ep. 141,804
161.New to Linux? Need Help Understanding Shell Commands?1,811
162.Attacking an Electronic Combination Lock (ft. Electronics Idiot)1,817
163.Smashing the Stack for Fun and Profit - setuid, ssh and exploit.education - bin 0x0B1,823Tutorial
164.How safe is a Wifi Cloud Hub Router (from hackers)?1,847
165.How Fuzzing with AFL works! | Ep. 021,848
166.Understanding the Key Verification Algorithm (Keygen part 3) - Pwn Adventure 31,849
167.Teleporting and Hovering (Unbearable Revenge) - Pwn Adventure 31,868
168.Video Essay about the Security Creator Scene1,873
169.Igniting Creativity for a (Hacking) Game - Game Devlog #21,889Vlog
170.Developing an intuition for binary exploitation - bin 0x201,905
171.Failing easy local file inclusion challenge - mindreader (misc) Google CTF 20171,917
172.I’m moving, no videos sorry1,926
173.Finding Buffer Overflow with Fuzzing | Ep. 041,927
174.First time in Las Vegas for BlackHat, DEF CON and more...1,940
175.Unpacking Redaman Malware & Basics of Self-Injection Packers - ft. OALabs1,941Tutorial
176.Start of Cyber Security Challenge Germany 2021 #shorts1,946
177.Reversing Custom Encoding (Keygen part 2) - Pwn Adventure 31,946
178.Setup and Find Entry-point in ARM Firmware - Hardware Wallet Research #41,961
179.Test VLOG / Channel Updates / Building PC - loopback 0x051,995Vlog
180.Buffer overflow on a modern system impossible? stack0: part 1 - bin 0x211,998
181.Hacking Browsers - Setup and Debug JavaScriptCore / WebKit2,000
182.The HTTP Protocol: GET /test.html - web 0x012,029
183.Analyzing the Blocky Logic Puzzle - Pwn Adventure 32,031Vlog
184.Blind GQL injection and optimised binary search - A7 ~ Gee cue elle (misc) Google CTF 20172,034
185.Some thoughts on Mobile App Security - is it FUD?2,038
186.Reinventing Web Security2,317
187.Speedrun Hacking Buffer Overflow - speedrun-001 DC272,079
188.XSS Contexts and some Chrome XSS Auditor tricks - web 0x032,140
189.Winners of Google Capture-The-Flag Finals 2019 🏳️2,148
190.Reversing Statically-Linked Binaries with Function Signatures - bin 0x2D2,171
191.Exploit Fails? Debug Your Shellcode - bin 0x2B2,173
192.Jump Oriented Programming: Ethereum Smart Contract #2 - Real World CTF 20182,203
193.Hooking on Linux with LD_PRELOAD - Pwn Adventure 32,204
194.XSS on the Wrong Domain T_T - Tech Support (web) Google CTF 20202,235
195.Looking at the PCB & Chips - Hardware Wallet Research #22,235Tutorial
196.Uncrackable Program? Finding a Parser Differential in loading ELF - Part 2/2 - bin 0x082,246
197.Finding The .webp Vulnerability in 8s (Fuzzing with AFL++)2,551
198.Finding main() in Stripped Binary - bin 0x2C2,274
199.Understand Security Risk vs. Security Vulnerability!2,274
200.Recover Game Classes with gdb - Pwn Adventure 32,302