Channel Avatar

Motasem Hamdan | Cyber Security & Tech @UCNSdU_1ehXtGclimTVckHmQ@youtube.com

49K subscribers - no pronouns :c

Motasem Hamdan is a content creator, instructor, swimmer and


22:32
Intro to Web Application Security | TryHackMe Introduction to Cyber Security Path
17:25
Printer Exploitation | Part one | CTF Walkthrough
30:59
Exploiting Docker Container with E-Commerce Website | TryHackMe The Marketplace
33:11
Escaping Web Server Docker Container with SSRF | TryHackMeThe Great Escape
18:27
Escaping Docker Containers Using Linux Capabilities | TryHackMe The Docker Rodeo
15:04
Docker Vulnerabilities Part Two | Escaping Docker Containers Shell
29:23
Docker Containers Vulnerabilities | Part 1 | THM The Docker Rodeo
26:04
Docker Containers Explained | Part 2
14:27
Docker Containers Explained | Part 1
31:44
TryHackMe Valley | Web Application Enumeration using FFUF and Linux Privilege Escalation
13:12
Pentesting a Data Science Windows Machine | TryHackMe Weasel
26:47
Malware Detection Evasion with Debugging | TryHackMe Dynamic Malware Analysis
17:03
Cyber Incident Investigation with Linux Forensics | TryHackMe Disgruntled
11:07
Dynamic Malware Analysis with Regshot | TryHackMe
19:03
Dynamic Malware Analysis with Process Explorer | TryHackMe
18:41
Dynamic Malware Analysis with API Logging and Monitoring | TryHackMe
25:46
Dynamic Malware Analysis with Process Monitor | TryHackMe
29:31
Linux System Enumeration | Information Gathering | TryHackMe
18:06
User Accounts Security in Linux | TryHackMe Linux System Hardening
38:02
Firewalls in Linux | Iptables and UFW | TryHackMe Linux Hardening P2
19:14
Encryption and Secure Remote Access | Linux Hardening TryHackMe
15:52
Active Directory Penetration Testing | EP2 | ASREP Roasting| TryHackMe Services
21:12
Understanding The Bypass Of File Upload Extension Filters P10 | TryHackMe Opacity
23:46
Demonstrating XSS,RCE and PostgreSQL Exploitation | CTF Walkthrough
18:38
Linux Privilege Escalation Through X11 Authorization | CTF Walkthrough
15:33
Windows Privilege Escalation Through Runas | CTF Walkthrough
16:27
Mounting VHD Files and Windows Privilege Escalation | CTF Walkthrough
20:23
Pentesting Windows Active Directory with BloodHound | HTB Forest CREST CRT Track
16:46
Linux Privilege Escalation with Python | CTF Walkthrough
08:34
Python Privilege Escalation | CTF Walkthrough | CREST CRT Track
11:12
Windows Active Directory Exploiting Group Policy Preferences | CTF Walkthrough
30:25
Docker Privilege Escalation and SSTI Exploitation | CTF Walkthrough
23:39
Windows Privilege Escalation with PowerUp | CTF Walkthrough
26:17
XML External Entity Injection Demonstration | HTB BountyHunter | CREST CRT Track
22:45
Python Eval Function Exploitation | TryHackMe Devie
16:15
Microsoft Outlook NTLM Vulnerability | CVE-2023-23397 Demo
29:04
Microsoft Exchange CVE-2021-34473 Exploit | TryHackMe LookBack
15:17
PHP Static-Eval Exploitation | CTF Walkthrough
20:45
Python Pickle Exploitation | CTF Walkthrough
15:39
Fuzzing Web Applications with Wfuzz | CTF Walkthrough
08:45
XML External Entity Injection | CTF Walkthrough
22:15
Broken Authentication | HTB OWASP TOP 10 - P2
13:48
Command Injection & SQL Injection | CTF Walkthrough
13:57
Common Linux Persistence Techniques | TryHackMe Tardigrade
35:26
Windows Active Directory Penetration Testing | P26 | CTF Walkthrough
24:21
Internet of Things Devices | Remote Command Execution | TryHackMe Bugged
52:58
Log File Poisoning and Windows Privilege Escalation | CTF Walkthrough
17:31
Oracle Database Exploitation with Metasploit | CTF Walkthrough
19:52
LocalPotato (CVE-2023-21746) | Windows Privilege Escalation | TryHackMe
23:26
Hashing and SSL Basics | Part 2 | | TryHackMe Intro to Cryptography
17:21
Asymmetric and Symmetric Encryption Tools | TryHackMe Introduction to Cryptography
44:05
Analysis of Print Nightmare Exploit | TryHackMe Print Nightmare, again and thrice !
25:50
Phishing Email Analysis with PhishTool | Part One | TryHackMe Threat Intelligence Tools
25:42
Malware Static Analysis | Part Three | TryHackMe Basic Static Analysis
09:18
IFrame and HTML Injection | TryHackMe MD2PDF
16:16
Linux Privilege Escalation | Environment Variables Exploit | TryHackMe Eavesdropper
17:07
Introduction to Endpoint Security, Detection and Response | TryHackMe
27:23
Malware Static Analysis Basics | Part Two | Dissecting PE (Portable Executable) Headers | TryHackMe
17:12
Practical Static Malware Analysis | Part One | TryHackMe MalBuster
14:18
OWASP Top 10 API Vulnerabilities Explained | Part Four | TryHackMe