ACCESS Your Home Network From ANYWHERE
Cybersecurity
VideoJan 8, 2026

ACCESS Your Home Network From ANYWHERE

The video introduces Twin (also referred to as Twin Gate), a cloud‑based service that lets users connect to their home Wi‑Fi network from anywhere without using a traditional VPN. The presenter frames the product as a “point‑to‑point” connection platform that creates a direct tunnel into the home LAN, promising a free, plug‑and‑play experience that even a non‑technical user could set up. Twin’s core value proposition is built around a zero‑trust security model. Users can whitelist specific ports, devices or operating systems, set time‑limited access tokens, and enforce granular policies such as “only Mac users may connect to port 22.” Every session is logged, giving administrators full visibility into who accessed which resource. The service supports common home‑office workloads—SSH into servers, printing, Plex streaming, NAS file shares, and even ad‑hoc DNS entries—by deploying a lightweight connector on a Raspberry Pi or any always‑on device inside the network. The presenter peppers the demo with memorable lines: “Even your grandma could install it,” and “If you don’t like it, I’ll pour coffee over my laptop,” underscoring the product’s ease of use and his personal reliance on it after spilling coffee on his own machine. He also highlights the “zero‑trust” philosophy, noting that the default stance is to deny all traffic unless explicitly permitted, and that access can be revoked automatically after a set period, such as two hours. If adopted broadly, Twin could disrupt the VPN market by offering a simpler, cost‑free alternative that aligns with modern security best practices. For remote workers, freelancers, and small‑office/home‑office users, the ability to securely reach home resources without exposing the entire network could reduce attack surface while improving productivity. Enterprises may also view the model as a template for zero‑trust remote access solutions, potentially spurring competition and innovation in the secure‑access‑as‑a‑service space.

By NetworkChuck
Your Phone Remembers Everything
Cybersecurity
VideoJan 7, 2026

Your Phone Remembers Everything

The video highlights a growing awareness gap around smartphone data retention, emphasizing that virtually every interaction— from browsing in incognito mode to simply walking across a room— is logged and stored by the device. The presenter uses a classroom demonstration...

By Paul Asadoorian
🔴 [PAYLOAD REVIEW] WiFi Pineapple Pager 📟🍍
Cybersecurity
VideoJan 6, 2026

🔴 [PAYLOAD REVIEW] WiFi Pineapple Pager 📟🍍

The live‑stream titled “WiFi Pineapple Pager” was a community‑driven review session in which the host walked viewers through the latest payload and theme contributions for the open‑source pager tool used by penetration testers. The broadcast combined casual banter with a...

By Hak5
DEF CON 33 Recon Village -  Inside the Shadows Tracking RaaS Groups, Cyber Threats - John Dilgen
Cybersecurity
VideoDec 31, 2025

DEF CON 33 Recon Village - Inside the Shadows Tracking RaaS Groups, Cyber Threats - John Dilgen

John Diljen, a cyber‑threat intelligence analyst at Reliquest, opened his DEF CON 33 Recon Village talk by quantifying the ransomware threat, noting an estimated $124 billion annual cost to U.S. organizations and emphasizing the difficulty of pre‑empting attacks without deep insight...

By DEF CON
DEF CON 33 Recon Village - Autonomous Video Hunter AI Agents for Real Time OSINT - Kevin Dela Rosa
Cybersecurity
VideoDec 31, 2025

DEF CON 33 Recon Village - Autonomous Video Hunter AI Agents for Real Time OSINT - Kevin Dela Rosa

Kevin Dela Rosa, founder of the startup Cloud Glue, presented his "Autonomous Video Hunter" at DEF CON 33 Recon Village, showcasing an AI‑driven agent that can ingest, index, and interrogate raw video streams to produce real‑time OSINT insights. The talk framed video as...

By DEF CON
DEF CON 33 Recon Village - How to Become One of Them: Deep Cover Ops - Sean Jones, Kaloyan Ivanov
Cybersecurity
VideoDec 31, 2025

DEF CON 33 Recon Village - How to Become One of Them: Deep Cover Ops - Sean Jones, Kaloyan Ivanov

The DEF CON 33 Recon Village talk, "How to Become One of Them: Deep Cover Ops," featured Sean Jones and Robert Rosio of GroupSense, who explained the role of human intelligence (HUMINT) in cyber threat intelligence. They argued that while...

By DEF CON
Top 10 Things To Do After Installing Kali Linux
Cybersecurity
VideoDec 29, 2025

Top 10 Things To Do After Installing Kali Linux

The video walks viewers through the "Top 10 Things to Do After Installing Kali Linux," shifting the focus from a mere installation to hands‑on penetration‑testing techniques. It opens with a reminder to obtain permission before probing any network and then...

By Loi Liang Yang
SUED For Screenshotting Your TV (Every Second)
Cybersecurity
VideoDec 23, 2025

SUED For Screenshotting Your TV (Every Second)

The video spotlights a wave of Texas‑filed lawsuits accusing major smart‑TV manufacturers of covertly capturing a screenshot of whatever appears on the screen every second – a practice known as Automated Content Recognition (ACR). Brands such as Highense, LG,...

By Seytonic
7 Tips & Hacks for Ultimate Password Manager Security
Cybersecurity
VideoDec 17, 2025

7 Tips & Hacks for Ultimate Password Manager Security

The video, hosted by security expert Josh on All Things Secured, walks viewers through seven practical tips for hardening the use of any password manager, using Proton Pass as the demonstration platform. While the content is sponsored by Proton, the...

By All Things Secured
200 Million User Records... Breached
Cybersecurity
VideoDec 16, 2025

200 Million User Records... Breached

The video centers on a massive data breach affecting premium members of a streaming platform known as "the Hub," where a cyber‑criminal group called Shiny Hunters claims to have exfiltrated 94 GB of data comprising over 200 million user records. The stolen...

By Seytonic
HackTheBox - WhiteRabbit
Cybersecurity
VideoDec 13, 2025

HackTheBox - WhiteRabbit

The video walks viewers through the Hack The Box “WhiteRabbit” machine, beginning with a standard Nmap scan that reveals three open ports: SSH on 22, HTTP on 80 served by Caddy, and a secondary SSH on 2222 likely running inside...

By IppSec