Boy, the fall off of Mutahar Anas, aka, SomeOrdinaryGamers, should be studied. It’s not super common to see a once respected and massive figure get called out by multiple people in quick succession.
In the span of a single year, this has happened:
- Noah Sampsen and Overzealots calling him out for parroting pro-Zionist talking points just to own Hasan Piker (I don’t really care for him either lol) and defending the incredibly racist rant against Palestinians from rat-man Asmongold.
- An actual accountant pointing out how shoddy the allegations of embezzlement were against Jirard Khalil (The Completionist) and the Open Hand Foundation. (Though the accuracy of that call out is still being debated)
- Several tech professionals pointing out how Mutahar has spent an entire decade lying about his credentials as well as just getting things fuckin wrong in relation to software development and other tech related topics.
- His “apology” for the accusations of lying about being an engineer of any kind (cybersecurity, computer, etc) was very dismissive and disingenuous, leading to more people being pissed with him.
The old phrase of “when it rains, it pours” very much applies here. It is a beast of Muta’s own making. Now, why would I even bother to write up about this? Well, there are a few reasons.
For one, I was an actual fan of Muta, hell, he was at least part of the reason why I modded my 3DS (though I used someone else’s tutorial to actually do it about 2 years ago) and while I didn’t watch him religiously, I did watch some of his stuff here and there. I was introduced to his channel when he did an investigation on fangames of Club Penguin (which was….released on May 2020, geez, that was 5 years ago) and I thought he did good work there.
Granted, I did just kinda stop watching his videos after The Completionist story initially broke 2 years ago, not because I suspected something back then (though, I definitely should have), I just kinda fell off. It wasn’t until March or so of this year where I started thinking about Mutahar again, but for the wrong reasons, as I was recommended Noah Samsen’s video on “The YouTubers who Backed a Genocide”. It was because Asmongold had made incredibly racist comments about Palestinians on October 2024 and obviously got a lot of shit for that. What I didn’t know till later on was that Muta excused the kinda shit that Asmon was saying and believed Asmon was referring to “extremists” but when you say something like “they have an inferior culture” you are clearly referring to an entire fucking group of people.
This pissed me off so much that I no longer wanted to listen to anything Muta had to say. So I just didn’t really think about him until the news broke some months ago about Muta lying about being an engineer and all of that jazz.
For the record, I normally wouldn’t even bother with internet drama, but I made an exception here because he has not only lied about his credentials, he has also is both sidesing a fucking genocide.
So this piece will be broken into some sections. First, it will go into my background, then it will go into Mutahar’s background. The first major part will be about how Muta has perpetuated nonsense about what is going on in Palestine, then it will go into him being a fraud and a liar. I don’t intend on treading the same ground others have unless I find it relevant to the overall discussion of him being a fraud and a liar (I do not care whatsoever about the Nux Taku and lolicon controversy surrounding him and Muta), and the controversy involving Jirard and the Open Hand Foundation is also something I’m not gonna touch on here, but since I do study cybersecurity, I will get into some the nitty gritty on that. Plus, I don’t see a lot of people talk about the pro-Zionist talking points he has previously parroted much these days, so I really want to dive a bit more into that as well.
My Background
I’ll keep this brief. I am known online as CyberSage and I graduated from my local university on December 2023 with a bachelors degree in IT and a concentration in cybersecurity. I also have the CompTIA Security+ certification and the Microsoft Azure Fundamentals certification. I’m also a Muslim, Somali American guy. Just understand that I am by no means an expert in this field, at least, not yet. I don’t quite have a long history of being in the field but I do know enough to call out when someone is speaking nonsense. Now, you can absolutely get into this field without a degree, though it can be more tricky without one. My problem with Mutahar is that he called himself things like a “cybersecurity engineer” without actually having much real work as that job role. It’s like he was some kind of chameleon, blending into whatever he felt like that day.
Mutahar’s Background
Mutahar “Muta” Anas was born on May 1, 1994, and is based in Toronto, Ontario in Canada. He launched his main YouTube channel, SomeOrdinaryGamers, in March 2012, starting with a Let’s Play of The Legend of Zelda: Ocarina of Time. Over the years, he became known for commentary, gaming, and technology videos, especially his Deep Web Browsing and Virus Investigation series, which helped him gain millions of subscribers and a devoted following. Though he claimed various engineering and cybersecurity credentials in the past, investigations later revealed he is self-taught and does not hold formal licenses or degrees in those fields. Further more, he has consistently lied about various jobs that he has had for over a decade.
Zionist Talking Points
We already delved into the whole “Mutahar defended Asmongold despite him making super racist remarks” thing so I won’t get more into that. Instead, I would like to take specific issue when it comes to the comments Mutahar did make in that same video about the Israel-Palestine conflict and how it perpetuates harmful ideas due to him carelessly making statements that have no backing in fact.
He also rushes to defend people like Asmongold and to a lesser extent, Ethan Klein while attacking Pro-Palestine creators. For the record, I don’t really care all that much for Hasan Piker and I don’t really follow most of the rest of the Pro-Palestine content creators he mentions. The fact that despite him acknowledging the severity of the events in Gaza, he still chooses to focus on online drama bullshit since that’s what he mostly talks about. It is repulsive.
In October 2024, after Asmongold made those awful comments, Mutahar made a video called “Twitch is a disgustingly evil platform” since around the time, Twitch was accused by many, including Ethan Klein, to be “antisemetic” which is just…not true. I have multiple issues with how Twitch is run, (The Emiru situation comes to mind), but this isn’t one of them.
My first real issue is Muta just falsely saying that Jewish people and Muslims have been “at each others throats for hundreds of years”. If you know literally any history of the Middle East and North Africa, this is blatantly false. There were the Early Muslim Conquests where the Levant (Syria and Palestine) along with Egypt and the rest of Rome’s North African territories as well as the old Sassanian Empire (consisting of modern day Iraq and Iran) as well as Spain. This happened in the 7th and 8th centuries, and during that time, much of these lands were primarily Christian under Rome with many Jews in the region as well. The Sassanian Empire largely consisted of Zoroastrian people, though there were Christians and other groups there as well.
Under various empires like the Rashidun Caliphate, the Umayyad Caliphate, the Abassid Caliphate, and the Ottoman Empire, both Christians and Jews were considered to be Dhimmī (protected people) and they paid a jizya and they had freedom of religion. In many of these empires, they were exempt from military service, unlike Muslim men who had to pay zakat and were also compelled to serve in the military. While discrimination did happen here and there, Jews in Muslim lands didn’t go through the same kind of discrimination that Jews in Europe did such as how Spain, after the Reconquista, decided to force Jews to either convert to Catholicism or leave Spain entirely. It wasn’t until Zionist European Jews had come to Palestine and colonized it where views in the region to Jews began to rapidly shift. The point is that this idea that Muslims and Jews cannot coexist is both inaccurate and even irresponsible to say.
It’s also just wild to me that Mutahar made this video while a genocide had been going on for an entire year to not only say wildly incorrect shit but to primarily defend a gross, racist rat like Asmongold and focus on drama shit towards Hasan Piker and other Pro-Palestnian streamers like Frogan, being angry at her for saying that US Soldiers deserve PTSD and got a 30 day ban from Twitch following the incident. She did end up apologizing, explaining that she said it “out of frustration” as a Lebanese-American. Mutahar went on a whole fuckin tirade about it, saying that the US military “fought for her freedoms” which is…laughable. While what she said was very crude and pretty bad, it’s bizarre that Mutahar defends Asmon’s statements while chastising her. It’s also batshit that he was saying earlier this year that he and Hasan should go to Israel and Gaza even though…it’s not like Hasan would ever be allowed in either anyways.
Oh, and on top of all of this, he also regularly takes a sponsorship from ExpressVPN, which is owned by Kape Technologies. Kape is fully owned by Israeli billionaire Teddy Sagi.
All in all, Mutahar comes off as willfully ignorant of what Israel is actually doing in Gaza and elsewhere. His channel is just some worthless drama slop and should not be trusted for any sort of political takes as its clear that he won’t put in any real effort in research. It was around the beginning of this year where I chose to just not watch anything from him following this info. So I just sort of forgot about him until some more recent news came out about him lying about his qualifications.
Muta is a Fraud
On July 27th, 2025, a smaller Finnish creator by the name of Nikandros released a video titled “Mutahar Has Been a Fake Engineer For 10 Years”, in which, he cataloged how Mutahar has been lying about being a software engineer and computer engineer. Several other creators, most notably Slop Media Network, also made a video critiquing Mutahar as well called “Developer Examines SomeOrdinaryGamers”. I don’t intend on rehashing what they’ve said too much, but I do think it’s important to go over certain things that had been established while also going into some screw ups he made relating to cybersecurity since that is my preferred field.
For several years, he had referred himself as a “computer engineer/computer science engineer/cybersecurity engineer, but in reality, he is not…any kind of engineer since he never actually finished college for it. He dropped out after a single semester and then also constantly claimed that his job isn’t YouTube…while he regularly made YouTube videos. He wants to be seen as this voice of authority when it comes to computer science and cybersecurity. Oh, and he’s a video editor…while his videos have some of the most basic fucking editing for his own videos. Stick to a script mate, you clearly are not good at being consistent.
By far the most batshit thing he’s ever lied about was saying that he was making a video codec which…no he wasn’t. I won’t get into all of the technical aspects of a video codec cause it is insanely complex. He was saying that he was making a video codec within a video codec. It’s like saying you are making a computer inside a computer. It just makes no sense. I would recommend watching Slop Media Network’s video to get a more detailed explanation but the short answer is the idea that Muta could do something that complex is hilarious to think about. He was also saying that he was making an AI toolset and wanted to sell to Microsoft but like, how would he be able to sell it to Microsoft when they have a bunch of workers doing this sort of thing anyways. He lies to make himself seem more impressive than he actually is.
There are a few more…problematic things he has said and done when it comes to cybersecurity and IT in general. For starters, calling pentesting a “dead end job” is super nonsensical. The median salary for a pentester is $94,000 Canadian Dollars, which is quite a bit of cash. A penetration tester or “white hat hacker” is someone who is hired to find and exploit vulnerabilities in stuff like networks, apps, websites, and so on. This is a high level position, one that usually takes years for a cybersecurity expert to get to. It’s not something a company would hire a high schooler to do.
Also, he has claimed to be a computer engineer, which is a field outside of IT and cybersecurity in general. Computer engineers are the guys who actually builds the computers and how hardware interacts with software. What is also telling is that after he privated a bunch of videos and blocks comments that mock him for his engineer claims.
On September 21st, 2025, Muta made a video called “The Worst Cyberattack of 2025 Just Happened..” where he talks about the massive npm supply chain hack from September 2025, describing how attackers compromised the account of “Kixs,” a maintainer of widely used JavaScript packages, through phishing and social engineering. Once inside, malicious code was injected into popular npm packages, which led to mass downloads by unsuspecting developers and users worldwide. This makes it one of the largest supply chain breaches in npm history.
The attacker used a convincingly spoofed support email, gained credentials, injected malicious scripts, and the malware was spread automatically to any system installing the infected packages. He explains that impacted packages were integrated into infrastructure powering billions of weekly downloads, with the malicious payload able to hijack web3/crypto wallet transactions and exfiltrate sensitive data.
The problem with this video is that he described the hack as “the biggest supply chain attack in history,” which falsely gives the impression that the npm ecosystem itself was fundamentally compromised, when the compromise affected a subset of widely used packages and not the entire registry or every user. He also didn’t really go into how to secure systems from this breach or how to mitigate the problem if your systems have been infected as a result. Trend Mirco gave these recommendations:
- Audit dependencies, focusing on recently updated packages. Review all dependencies, especially those recently modified, and remove or roll back any that appear compromised.
- Revoke and rotate credentials, especially for NPM accounts. Immediately revoke and replace any credentials or API keys that may have been exposed, prioritizing sensitive accounts.
- Monitor for evidence of Trufflehog and similar scanning tools in use. Check logs for any anomalous repository scanning activity and proactively scan your own codebase for exposed secrets.
- Stay updated with advisories from the official NPM registry and trusted sources. Regularly monitor official advisories to apply the latest fixes and recommended actions promptly.
- Tighten access and security policies. For example, apply the principle of least privilege for all accounts impacting repositories and automation. In addition, enforce multi-factor authentication (MFA) on all developer and CI/CD access points.
If you’re wondering what is the largest cyber supply chain attack, it would pretty easily be the SolarWinds hack of 2020. SolarWinds is a company based in Austin, Texas and they are specialized in providing IT service management solutions to companies and US federal agencies. Network management, database monitoring, application performance, and cloud security tools. So obviously, a company like this would be a pretty attractive target for a supply chain hack since their solutions are so widespread throughout major Fortune 500 companies and even the US government.
The basic rundown is that attackers managed to compromised the software development environment of SolarWinds, embedding malicious code into a legitimate software update for the SolarWinds Orion platform. The Orion platform was SolarWinds on premises, modular IT monitoring and management platform that did many things, such as monitoring networks, the server and apps, etc. It provided a database, a central alerting system and reporting system, and organizations could monitor their networks, servers, applications, storage, and other infrastructure. The malicious update from the attacker was then distributed to over 18,000 SolarWinds customers, including critical infrastructure, massive private companies, and even government agencies. Once installed, the malware provided backdoor access to infected systems and they had this kind of access without being found out. The hackers responsible for this supply chain attack were most likely nation state actors from Russia. Russia’s Foreign Intelligence Service (SVR), aka, “Cozy Bear” or APT29. While the NPM breach was quite bad, it doesn’t even come close to being “the worst supply chain attack”, and to say that it does is extremely misleading.
He also made a video about the VX Underground Malware Collection and he ran a malware on a bare Windows system. He plugged a drive from VX Underground containing millions of malware samples directly into a live Windows system and browsed through the files. This is fundamentally unsafe cybersecurity practice, as best practice dictates that malware collections should only ever be handled using completely isolated, virtualized environments (“air-gapped” systems or secure sandboxes). Doing otherwise could risk accidental execution and infection. Doing this is careless and he failed to communicate or demonstrate any advanced containment steps. Such as disabling autorun, preventing network communications, or even basic threat modeling measures. It potentially gives viewers the wrong idea that such risky exploration is safe or typical for professional analysts, which he clearly isn’t. Instead of giving methodical insight into malware structures, exploit vectors, or real reverse engineering, the video mostly involved Mutahar browsing folders, showing off malware names, and reacting in real time. The analysis never went in-depth into the code, behavior, or technical countermeasures around different malware samples.
Ultimately, Mutahar is someone that really shouldn’t be taken seriously in any real capacity, whether it be for technical analysis or for any kinda political analysis. He’s just a slop drama YouTuber who’s probably better off staying away from more serious topics. Part of me wishes he stuck with creepypastas and gaming stuff instead of what he ultimately ended up going with.
If you want to follow more reliable sources for cybersecurity, I would recommend John Hammond and Low Level on YouTube as they both go far more in depth with cybersecurity incidents like the NPM hack than Mutahar does. I would also recommend the Darknet Diaries podcast as it focuses on cybersecurity, cyber crime, espionage, privacy advocacy, and more. Websites like Bleeping Computer and Dark Reading also go into depth when it comes to cybersecurity incidents. There are a lot of sources that are far more reliable and trustworthy than a hack like Mutahar. Noah Samsen and Overzealots are also far more reliable than Mutahar when it comes to actually covering the Gaza genocide by Israel and are not focused on worthless drama like Muta is.
Sources
What We Know About the NPM Supply Chain Attack. (2025, September 18). Retrieved from https://www.trendmicro.com/en_us/research/25/i/npm-supply-chain-attack.html
Samsen, N. (2025, March 11). The YouTubers Who Backed a Genocide. Youtube. Retrieved from https://www.youtube.com/watch?v=SsPCxoln6fQ
overzealots. (2025, April 26). SlopTube & Weaponized Ignorance (How Careless Coverage Hurts). Youtube. Retrieved from https://www.youtube.com/watch?v=jelZxG9smOE&t=1640s
Reverse Canary Mission. (2025, November 24). Retrieved from https://www.reversecanarymission.org/person/mutahar-anas-someordinarygamers-67dbd123616989bb0fead885
Nikandros. (2025, July 27). Mutahar Has Been a Fake Engineer For 10 Years (But not illegally!). Youtube. Retrieved from https://www.youtube.com/watch?v=hYQI4bMnaZI
Network, S. M. (2025, August 12). Developer Examines SomeOrdinaryGamers. Youtube. Retrieved from https://www.youtube.com/watch?v=KmOJmmCdyNU
SomeOrdinaryGamers. (2025, September 22). The Worst Cyberattack of 2025 Just Happened… Youtube. Retrieved from https://www.youtube.com/watch?v=zsqTYJtoggo
Solar Winds Cyber Attack. (2025, November 20). Retrieved from https://www.fortinet.com/resources/cyberglossary/solarwinds-cyber-attack
Saheed Oladimeji, S. M. K. (2023). SolarWinds hack explained: Everything you need to know. WhatIs. Retrieved from https://www.techtarget.com/whatis/feature/SolarWinds-hack-explained-Everything-you-need-to-know
Hammond, J. (2025, September 08). LARGEST SUPPLY CHAIN HACK IN HISTORY ZOMG!!!!111. Youtube. Retrieved from https://www.youtube.com/watch?v=4caJw0JJZTQ
SomeOrdinaryGamers. (2024, October 21). Twitch Is A Disgustingly Evil Platform… Youtube. Retrieved from https://www.youtube.com/watch?v=Arf3onMjCEE
SomeOrdinaryGamers. (2024, August 09). I Ran The Most Dangerous Computer Viruses On My Computer… Youtube. Retrieved from https://www.youtube.com/watch?v=03uD4yjD8vg




Leave a Reply