Episodes

  • The Flipper Zero
    Aug 25 2025

    This guide provides a comprehensive tutorial on the Flipper Zero, a multi-tool for physical penetration testing and software-defined radio experimentation. It outlines the initial setup, including firmware updates and custom firmware options, and explains the device's basic operations and key functionalities like RFID, Sub-GHz wireless, NFC, Bluetooth, Infrared, and iButton. The text further demonstrates practical hacking projects, such as cloning RFID access cards, performing BadUSB attacks using DuckyScripts, and cloning garage door openers. Ultimately, the source positions the Flipper Zero as an educational and accessible tool for understanding various radio technologies, while also emphasizing ethical use and legal considerations.

    Show More Show Less
    7 mins
  • The Wi-Fi That Sees
    Aug 25 2025

    The provided text describes a new, alarming technology that allows individuals to see through walls using commonplace Wi-Fi signals. This capability is achieved by sending out Wi-Fi signals and then analyzing how these radio waves reflect and refract off objects and people within a room, similar to how eyesight works with light. With the integration of artificial intelligence (AI) and specialized software and hardware, this reflected data can be processed to reconstruct real-time 3D outlines of animate and inanimate objects inside a building. While the technology has potential commercial applications, such as enhanced home security and elder care monitoring, the sources emphasize its significant anti-privacy implications, positioning it primarily as a powerful spy device readily accessible to individuals, law enforcement, and malicious actors due to its relatively low cost and use of existing Wi-Fi infrastructure.

    Show More Show Less
    5 mins
  • NSA s Ghidra Hacking Forever Changed.
    Aug 24 2025

    introducing Ghidra, a free and open-source reverse engineering tool developed by the US NSA. The discussion highlights Ghidra's utility for disassembling software to understand its inner workings, which is crucial for malware analysis, identifying vulnerabilities, and even bypassing authentication mechanisms. OTW demonstrates basic reverse engineering techniques using "crackme" programs, such as searching for strings to uncover hidden information like passwords, and explains how the tool can decompile assembly code back into a more readable language like C. The video also touches on the historical impact of reverse engineering, referencing the WannaCry ransomware attack and its kill switch discovery, and reassures viewers about Ghidra's security despite its NSA origin, emphasizing its role in enhancing the cybersecurity community's skills. Finally, OTW promotes his new book, "Python Basics for Hackers," which is available for pre-order with a discount.

    Show More Show Less
    6 mins
  • Navigating Cyber Threats Building Heatmapswith MITRE ATT&CK for Proactive Defense
    Aug 25 2025

    MITRE ATT&CK Navigator tool to create heatmaps, which are visual representations of threat intelligence. The presenter demonstrates building heatmaps for various threat actor groups like Sandworm and Lazarus, as well as for software strains such as BlackEnergy and Cobalt Strike, by assigning scores to the techniques they employ. Finally, the video illustrates how to generate a heatmap based on defensive mitigations to identify security coverage gaps, allowing for a prioritized approach to strengthening defenses against specific threats and their techniques.

    Show More Show Less
    17 mins
  • Crafting MITRE ATT&CK Heatmaps for Enhanced Security Defences
    Aug 25 2025

    This video focuses on the MITRE ATT&CK Navigator tool to create heatmaps, which are visual representations of threat intelligence. The presenter demonstrates building heatmaps for various threat actor groups like Sandworm and Lazarus, as well as for software strains such as BlackEnergy and Cobalt Strike, by assigning scores to the techniques they employ. Finally, the video illustrates how to generate a heatmap based on defensive mitigations to identify security coverage gaps, allowing for a prioritized approach to strengthening defenses against specific threats and their techniques.

    Show More Show Less
    7 mins
  • Ransomware Exposed: The Hidden Flaws in Cybersecurity
    Aug 20 2025

    Explore the critical vulnerabilities at the heart of the ransomware epidemic with Ransomware Exposed: The Hidden Flaws in Cybersecurity. Based on insights from Andrew Jenkinson’s Ransomware and Cybercrime, this podcast examines real-world case studies of breaches affecting governments and corporations alike. Discover how neglected internet-facing domains and inadequate security ratings are fueling cyberattacks, and why prevention—not remediation—should be the cornerstone of cybersecurity. With provocative discussions about the role of ignorance, negligence, and even potential government complicity, this series offers a sobering look at the state of online security and a call to action for global reform.

    Show More Show Less
    24 mins
  • The Epstein Files Notable Names and Connections (including the Bilderberg group)
    Aug 6 2025

    Discussing a "black book" containing over a thousand names associated with Jeffrey Epstein. The creator's primary aim is to expose individuals from this list who are notable, famous, or powerful, including their professional backgrounds and alleged connections. It also highlights individuals from the "Bilderberg Group" guest list, hinting at broader themes of corruption, fraud, and scandal. The overall message suggests a systemic issue where influential figures are interconnected, often involved in sexual misconduct, blackmail, and other illicit activities, implying that the public remains largely unaware or unconcerned about these powerful networks.

    Show More Show Less
    19 mins
  • Unveiling the WEF's Summer Davos Conference Global Shifts and Strategies
    Jul 31 2025

    WEF’s Secret Davos Meeting EXPOSED – This Changes Everything!", examines the World Economic Forum's (WEF) annual summer conference in China, also known as the "annual meeting of the new champions." The discussion highlights a noticeable shift in atmosphere at this year's event following Klaus Schwab's departure, with an emphasis on the ongoing global power bifurcation between China and the US. It further explores various panels at the conference, touching upon topics like the evolving economic order, emerging technologies, the role of the EU, and the future of the US dollar. Finally, the source speculates on the implications of these discussions for future economic and political stability, suggesting increased uncertainty and market volatility due to the growing US-China divide and the WEF's determined pursuit of its ideological goals by 2030.

    Show More Show Less
    20 mins