Channel Avatar

HackerSploit @UC0ZTPkdxlAKf-V33tqXwi3Q@youtube.com

949K subscribers - no pronouns :c

HackerSploit is the leading provider of free Infosec and cyb


46:19
Planning Red Team Operations | Scope, ROE & Reporting
39:54
Mapping APT TTPs With MITRE ATT&CK Navigator
35:48
Introduction To The MITRE ATT&CK Framework
18:24
Red Team Frameworks & Methodologies
48:26
Introduction To Red Teaming
01:20:01
Pentesting Diaries 0x1 - SQL Injection 101
14:30
HackerSploit Channel Update 2024
54:32
3 Year Cybersecurity Career Roadmap
19:49
Linux Red Team Defense Evasion Techniques - Hiding Linux Processes
54:22
Linux Red Team Persistence Techniques - SSH Keys, Web Shells & Cron Jobs
40:03
ChatGPT For Cybersecurity
40:42
Linux Red Team Privilege Escalation Techniques - Kernel Exploits & SUDO Permissions
01:06:19
LastPass Data Breach - Password Security 101
24:47
Windows Red Team Lateral Movement Techniques - PsExec & RDP
45:25
Windows Red Team Privilege Escalation Techniques - Bypassing UAC & Kernel Exploits
36:54
Windows Red Team - Dynamic Shellcode Injection & PowerShell Obfuscation
09:38
Updates & Content Schedule - Q4 2022 - Q2 2023
37:06
How To Write A Penetration Testing Report
03:10
Performing Web Searches From Your Terminal
37:01
How I Got Started In Cybersecurity
35:22
Forwarding Snort Logs To Splunk
12:43
Setting Up Splunk
26:38
Stop Trivializing Cybersecurity
12:20
Introduction To Splunk
18:28
Integrating Suricata With Wazuh For Log Processing
27:16
Installing & Configuring Suricata
11:13
Introduction To Suricata IDS
45:56
Threat Detection & Active Response With Wazuh
27:52
Installing & Configuring Wazuh
17:30
Introduction To Wazuh SIEM
31:53
Intrusion Detection With Snort
20:18
Installing & Configuring Snort
16:21
Introduction To Snort IDS
06:20
Introduction To Intrusion Detection Systems (IDS)
15:49
Decrypting HTTPS Traffic With Wireshark
37:24
Wireshark Display & Capture Filters
25:07
Installing & Configuring Wireshark For Traffic Analysis
14:59
Wireshark For Blue Teams
03:32
Introduction To Blue Team Operations
05:28
Blue Team Training Course - Introduction
28:09
Hacking A Drupal Website | Drupalgeddon2
34:31
Web App Pentesting - HTTP Cookies & Sessions
25:51
Web App Pentesting - URL Structure
47:18
How To Create Your Own Pentesting Distribution
23:20
Dirty Pipe - CVE-2022-0847 - Linux Privilege Escalation
30:14
Windows Privilege Escalation - Token Impersonation With RoguePotato & PrintSpoofer
14:22
Windows Privilege Escalation - Startup Apps
28:24
Linux Defense Evasion - Apache2 Rootkit
13:20
How To Crack ZIP & RAR Files With Hashcat
11:28
Web App Pentesting - Setting Up OWASP bWAPP With Docker
05:52
Windows Privilege Escalation - Exploiting Insecure GUI Apps
12:37
Windows Privilege Escalation - Exploiting Scheduled Tasks
42:36
Hacker Simulator Walkthrough - Episode 5 - Almost Getting Jailed
35:08
HEK.SI 2022 - Bypassing UAC With UACMe
33:39
Web App Pentesting - HTTP Headers & Methods
26:09
Web App Penetration Testing - Introduction To HTTP
06:23
Web App Penetration Testing - Course Introduction
17:35
EternalBlue - MS17-010 - Manual Exploitation
27:56
Windows Post Exploitation - Dumping & Cracking NTLM Hashes
13:06
Windows Privilege Escalation - Using Stored Credentials