Channel Avatar

Motasem Hamdan @UCNSdU_1ehXtGclimTVckHmQ@youtube.com

45.9K subscribers - no pronouns set

Motasem Hamdan is a Syrian-Lebanese content creator, instruc


13:04
Session ID Hijacking With Python | OverTheWire Natas 18-19
18:16
Rootkit Analysis to Privilege Escalation | TryHackMe Athena
10:09
Using Burp Suite for Session Hijacking | OverTheWire Natas Level 17-18
19:27
Windows Active Directory Hardening and Security | TryHackMe
23:02
Understanding Secure Network Architecture Design | TryHackMe
25:04
Demonstrating Session Hijacking & Linux Privilege Escalation | TryHackMe Hijack
12:17
Time Based SQL Injection | OverTheWire Natas Level 16-17
27:31
Vulnerability Management Explained | Scanning Vulnerabilities with OpenVas | TryHackMe
27:27
Format String Vulnerability Explained | CTF Walkthrough
38:34
Information Security Risk Management Explained | TryHackMe
17:56
CVE-2023-4911 Looney Tunables Glibc Linux Privilege Escalation | Update Your Linux Now !
12:46
Bypassing SQL Filters Using Command Substitution | OverTheWire Natas Level 15-16
20:03
PASTA Framework Explained | Threat Hunting & Modeling | TryHackMe
22:04
Buffer Overflow Explained | P23 | Stack Pivot and Ret2libc | CTF Walkthrough
17:51
Microsoft STRIDE Framework Explained | Threat Modeling | TryHackMe
12:29
Blind SQL Injection With Python | OverTheWire Natas Level 15
13:04
Buffer Overflow Explained | P22 | ROP Chains | CTF Walkthrough
21:13
Microsoft DREAD Framework Explained | Threat Modeling | TryHackMe
14:00
SQL Injection | Bypassing Double Quotes | OverTheWire Natas Level 14
28:18
The MITRE ATT&CK Framework Explained | Threat Intelligence and Modeling | Part 1
13:42
Buffer Overflow & Binary Exploitation with Radare2 | P21 | CTF Walkthrough
25:08
Information Security Management Concepts Explained | TryHackMe
08:58
File Upload Vulnerabilities P12 | OverTheWire Natas 13
23:20
Identity and Access Management Explained | TryHackMe
24:01
Security Engineering Explained | TryHackMe Security Engineer Intro
24:30
Password Attacks Explained | Part Two | TryHackMe
35:59
Password Attacks Explained | Part One | TryHackMe
31:07
Weaponization Explained | Cyber Kill Chain | TryHackMe Weaponization
12:04
File Upload Vulnerabilities P11 | OverTheWire Natas Level 12-13
31:15
Buffer Overflow P20 | Integer Overflow | CTF Walkthrough
27:36
Buffer Overflow P19 | Intro to Binary Exploitation | CTF Walkthrough
21:31
Creating Microsoft Office and HTML Payloads | TryHackMe Weaponization
11:47
PHP Session Hijacking With XOR Encryption | OverTheWire War Games Natas Level 11
16:09
Buffer Overflow P18 | Intro to Binary Exploitation | CTF Walkthrough
24:06
Introduction to Maltego OSINT Tool | TryHackMe Red Team Recon
12:41
Windows bat File Forensics | CTF Walkthrough
22:06
Recon-ng Basics | Reconnaissance Frameworks | TryHackMe Red Team Recon
24:14
Windows Event Logs Investigation with Powershell | CTF Walkthrough
19:43
Reconnaissance Tools | Part 1 | TryHackMe Red Team Recon
22:15
Windows Event Logs and Sysmon Investigation | CTF Walkthrough
28:15
Setting up Metasploit as a Command & Control Server | TryHackMe Intro to C2 Servers
06:16
Beginner Forensics CTF | CTF Walkthrough
17:49
Introduction to Command and Control Servers | TryHackMe Red Team Track
19:26
Buffer Overflow P17 | Out of Bounds Write Technique | CTF Walkthrough
32:50
Red Team Frameworks | OPSEC | TryHackMe
12:08
Binary Buffer Overflow Using Ret2dlresolve P14 | CTF Walkthrough
27:23
Understanding Internet Protocols | TryHackMe Protocols and Servers
15:00
Guided Binary Buffer Overflow For Beginners P15 | CTF Walkthrough
37:48
Windows Active Directory Basics | Volume 2 | TryHackMe
15:21
Binary File Analysis For Buffer Overflow P16 | CTF Walkthrough
45:04
NMAP Scanning Techniques | Beginners and Advanced | TryHackMe JR Penetration Tester
45:56
Windows Operating System Fundamentals | TryHackMe
45:28
Advanced Printer Exploitation | CTF Walkthrough
59:18
Linux Fundamentals Full Course | Volume Two | TryHackMe
23:42
Printer Driver Exploitation with Metasploit | CTF Walkthrough
19:21
Introduction to Security Operations Center (SOC) | TryHackMe
22:08
Printer Exploitation via SNMP and Telnet | CTF Walkthrough
24:19
Introduction To Digital Forensics | TryHackMe Intro to Cyber Security
16:37
Printer and Active Directory Exploitation | CTF Walkthrough
22:49
Operating System Cyber Attacks and Security | TryHackMe Introduction to Cybersecurity