Posts

Showing posts from July, 2019

Obfuscator using Windows Environment Variables

https://yehgdotnet.github.io/attack/obfuscator-using-env-vars.htm #redteam #mitreattack pic.twitter.com/tMjMhOPFpI — cybersecurity.wtf (@CyberSecWTF) July 30, 2019

Interview with CyberSecurity Talent: Sai Wynn Myat

Image
Cybersecurity/ Ethical Hacking/ Bounty Hunting have captured the hearts of young talents in Myanmar.  This month, YEHG is wholeheartedly proud to feature a young cybersecurity talent, Kyaw Sai Wynn Myat. _______________________________________  _______________________________________ 1) A bit about yourself. My name is Sai Wynn Myat aka sailay. I'm currently work at Yoma Bank as a Security Specialist position. And also a student at Distance Education of Yadanabon University (History),Mandalay.  I've recently passed the OSCP. 2) What made you become obsessed with ethical hacking? I'm interesting at doing threat model to offensive and defensive. I mean like as per adversary perspective, how can bypass defense techniques and on the other hand how to counter adversary's TTPs. And another interesting things is about windows internals. 3) How did you practise ethical hacking? Everything that I did till now is doing by selfstudy. Wh