Channel Avatar

Tawatchai Bartl (xenjin450) @UC5kvAlSCPGs4u7o7h1ztbkw@youtube.com

2.6K subscribers - no pronouns :c

Cyber-Threat Intelligence Strategist & Educator ♟️🎲🦠🎯 C


09:11
IPv6 NDP Spoofing (POC): Rogue Advertisement & Default-Gateway Hijacking
26:42
Public MITM Rogue Proxy: Intercepting SSL/TLS over Internet (Fiddler & MITMProxy)
24:01
AI LLM Prompt Injection: Bypassing ChatGPT-o1 & Windows 11 Defender (2024)
20:50
GNS3 Lab Setup: Network Packet Analysis Simulation with Wireshark,Kali Linux,Cisco Router
41:21
AI Cyber Threat Intelligence 2024: Deepfakes, ChatGPT-Models & OSINT
16:21
Rogue-DNS Server On AWS EC2 Cloud - Intercepting WAN-LAN DNS Traffic
18:55
AWS-Cloud Kali-Linux + Beef-XSS Over WAN 2024
25:27
Wireshark - Hex Network-Protocol Packet Crafting & Cloning (Network-Reverse-Engineering)
18:21
Anonymize & Secure Kali-Linux - Anonsurf/Macchanger/UserAgent/Timezone (Become Untraceable) 2023
46:02
OSINT (Open-Source Intelligence Maltego) - How Do Hackers Hunt Digital-Footprints? (Kali-Linux 2023)
44:34
Reverse-Engineering - How Do Hackers Debug & Hack System Software/Services (2023)
19:19
Mac OSX - Beginner Terminology & Penetration-Testing Setup With Brew
21:28
Windows XP/Vista/7/8/10 Remote SMB Exploitation (RCE) - Gain Remote System Access (Kali-Linux) 2023
16:58
Android APK Payload Embedding Into Apps (Kali-Linux) 2023
20:39
Advanced Social-Engineering Pentest - Embedding Payloads Into Email Messages (Kali-Linux) 2023
15:15
WAF (Web Application Firewall) Bypass - Find Original-IP Of Website Passive-Pentesting (Kali-Linux)
15:52
Internal Network Security - Protect Home WiFi Router LAN (Local Area Network) 2023
23:08
Top 8 CyberSecurity/Ethical-Hacking Career Tips - Become A Professional Hacker
24:25
Burpsuite - Beginner Website Hacking/Pentesting & Bug-Bounty Career (Kali-Linux)
17:31
Crunch - Password Wordlist Generation & Piped Cracking (Kali-Linux)
18:38
Beginner Nmap - Network Scanning & Target Scanning / Bypassing Firewalls (Kali-Linux)
17:27
Advanced QRCode Phishing Attack (Kali Linux) (Educational-Purposes Only)
20:26
Beginner Hacking Guide/Setup & Installation of Kali Linux on Windows with (VMWARE)
26:27
Beginner Windows CMD (Command-Line) Terminology
26:15
Advanced Man-In-The-Middle Beef-XSS/Bettercap/C++ FUD Trojan (Infecting Browsers,Systems)
05:54
Windows 11 FUD Bypass Reverse-Shell C++
34:12
Advanced Wireless Network Analyzing & Custom Frame Packet Injection
34:10
(WLAN/LAN Advanced Network Analyzing Fundamentals ) with Wireshark & Packet Crafting
13:30
( Evil Twin Wireless Access Point Router Attack For Free WiFi ) Kali Linux
04:41
WEP ( Wired Equivalent Privacy ) Wireless Wifi Cracking ( Kali Linux )
09:21
WPA/WPA2 ( WiFi Protected Access ) Kali Linux Router Password Cracking with (aircrack-ng/hashcat)
13:01
( Kali Linux ) Malware Creation & ( Windows ) Malware Removal