[GUEST ACCESS MODE: Data is scrambled or limited to provide examples. Make requests using your API key to unlock full data. Check https://lunarcrush.ai/auth for authentication information.]

@_cryptocat "Reg easy: HackTheBox Pwn Challenge (ret2win)"
YouTube Link @_cryptocat 2021-03-20T14:01Z 44.5K followers, 28.4K engagements

"Web Challenges Space Heroes CTF 2023"
YouTube Link @_cryptocat 2023-04-24T13:31Z 44.5K followers, 12.1K engagements

"Angstrom CTF 2021 - Reverse Engineering Challenge Walkthroughs"
YouTube Link @_cryptocat 2021-04-09T20:00Z 44.5K followers, 10K engagements

"JWT Algorithm Confusion and SSTI (Pug) - "Cat Club" INTIGRITI 1337UP CTF 2024"
YouTube Link @_cryptocat 2024-11-17T15:31Z 44.5K followers, 1545 engagements

"1 - ROP Emporium Series - ret2win"
YouTube Link @_cryptocat 2021-01-25T17:08Z 44.5K followers, 6313 engagements

"Offensive Security Web Expert (OSWE) Review + Tips/Tricks OffSec"
YouTube Link @_cryptocat 2025-06-03T10:01Z 44.5K followers, 6532 engagements

"0 - ROP Emporium Series - Intro/Setup"
YouTube Link @_cryptocat 2021-01-25T13:26Z 44.5K followers, 5652 engagements

"Took the Byte easy: HackTheBox Forensics Challenge (XOR decryption with CyberChef)"
YouTube Link @_cryptocat 2021-03-03T16:00Z 44.5K followers, 4047 engagements

"2 - ROP Emporium Series - split"
YouTube Link @_cryptocat 2021-01-26T15:00Z 44.5K followers, 3087 engagements

"Tsuku CTF Web Challenge Walkthroughs (2025)"
YouTube Link @_cryptocat 2025-05-05T10:01Z 44.5K followers, 2795 engagements

"CTF@CIT Web Challenge Walkthroughs (2025)"
YouTube Link @_cryptocat 2025-04-29T14:31Z 44.5K followers, 4537 engagements

"LA CTF 2024: Web Challenge Walkthroughs (1-4)"
YouTube Link @_cryptocat 2024-02-19T11:01Z 44.5K followers, 5072 engagements

"8: Leak PIE (bypass) and Lib-C (ret2system) - Buffer Overflows - Intro to Binary Exploitation (Pwn)"
YouTube Link @_cryptocat 2022-03-30T13:15Z 44.5K followers, 18.8K engagements

"HackTheBox Certified Penetration Testing Specialist (CPTS) - Review + Tips"
YouTube Link @_cryptocat 2022-12-22T15:16Z 44.5K followers, 68.8K engagements

"1 - Brute Force (low/med/high) - Damn Vulnerable Web Application (DVWA)"
YouTube Link @_cryptocat 2021-02-27T14:00Z 44.5K followers, 122K engagements

"0: Intro/Basics/Setup - Buffer Overflows - Intro to Binary Exploitation (Pwn)"
YouTube Link @_cryptocat 2022-02-21T15:15Z 44.5K followers, 124.5K engagements