Black Hills InfoSec - Getting Started With ROT Obfuscation

Hello, my name is John Strand. In this video, we’re going to be talking about ROT or rotate. Why exactly are we talking about one specific thing? Well, this particular video is used with our Cyber Range that we’re establishing at Black Hills Information Security and it’s very common when you’re pentesting or you’re doing […]

The post Getting Started With ROT Obfuscation appeared first on Black Hills Information Security.



from Black Hills Information Security https://www.blackhillsinfosec.com/getting-started-with-rot-obfuscation/

Comments

Popular posts from this blog

KnowBe4 - Scam Of The Week: "When Users Add Their Names to a Wall of Shame"

Krebs - NY Charges First American Financial for Massive Data Leak

SBS CyberSecurity - In The Wild 166