Channel Avatar

9cesec @UC7tKAEHreYIX-PIv8pyNNzA@youtube.com

520 subscribers

Hi, Welcome to 9cesec. I'm using this channel to journal my


11:02
How to Download and Install WINDOWS SERVER 2025 {QUICK GUIDE}
10:06
How to Download and Install KALI LINUX 2025 {QUICK GUIDE}
08:01
How to Download and Install VMware Workstation Player 2025 {QUICK GUIDE}
19:24
OverTheWire: Bandit Wargame Walkthrough | Levels 27 → 34
17:08
OverTheWire: Bandit Wargame Walkthrough | Levels 24 → 27
11:25
OverTheWire: Bandit Wargame Walkthrough | Levels 21 → 24
04:57
OverTheWire: Bandit Wargame Walkthrough | Levels 19 → 21
14:28
OverTheWire: Bandit Wargame Walkthrough | Levels 13 → 19
09:52
OverTheWire: Bandit Wargame Walkthrough | Levels 12 → 13
10:18
OverTheWire: Bandit Wargame Walkthrough | Levels 7 → 11
14:09
OverTheWire: Bandit Wargame Walkthrough | Levels 0 → 6
18:28
Century War Games Walkthrough Part 3 | PowerShell Practice for Beginners (UnderTheWire.tech)
09:17
Century War Games Walkthrough Part 2 | PowerShell Practice for Beginners (UnderTheWire.tech)
13:09
Century War Games Walkthrough Part 1 | PowerShell Practice for Beginners (UnderTheWire.tech)
02:59
PICOCTF 2025 | HEAD-DUMP | Challenge Walkthrough
14:51
What is JWT? JSON Web Token Explained + CTF Practical
01:11
Introduction to HACKTHEBOX Bug Bounty Course
12:30
TryHackMe: Advent of Cyber 2024 | Day 24 - Communication Protocols
09:25
TryHackMe: Advent of Cyber 2024 | Day 23 - Hash Cracking
08:20
TryHackMe: Advent of Cyber 2024 | Day 22 - Kubernetes DFIR
09:29
TryHackMe: Advent of Cyber 2024 | Day 21 - Reverse Engineering
10:01
TryHackMe: Advent of Cyber 2024 | Day 20 - Traffic analysis
23:53
TryHackMe: Advent of Cyber 2024 | Day 19 - Game Hacking
15:51
TryHackMe: Advent of Cyber 2024 | Day 18 - Prompt injection
17:43
TryHackMe: Advent of Cyber 2024 | Day 17 - Log Analysis(Splunk)
09:39
TryHackMe: Advent of Cyber 2024 | Day 16 - Azure
13:31
TryHackMe: Advent of Cyber 2024 | Day 15 - Active Directory
15:17
TryHackMe: Advent of Cyber 2024 | Day 14 - Certificate Mismanagement
13:16
TryHackMe: Advent of Cyber 2024 | Day 13 - Websockets
07:43
TryHackMe: Advent of Cyber 2024 | Day 12 - Web timing attacks
16:43
TryHackMe: Advent of Cyber 2024 | Day 11 - WiFi Attacks
15:35
TryHackMe: Advent of Cyber 2024 | Day 10 - Phishing
26:11
TryHackMe: Advent of Cyber 2024 | Day 9 - GRC
15:41
TryHackMe: Advent of Cyber 2024 | Day 8 - Shellcodes
19:38
TryHackMe: Advent of Cyber 2024 | Day 7 - AWS log analysis
21:00
TryHackMe: Advent of Cyber 2024 | Day 6 - Sandboxes
24:07
TryHackMe: Advent of Cyber 2024 | Day 5 - XXE (SOC-mas XX-what-ee?)
22:47
TryHackMe: Advent of Cyber 2024 | Day 4 - Atomic Red Team
21:59
TryHackMe: Advent of Cyber 2024 | Day 3 - Log Analysis II
29:36
TryHackMe: Advent of Cyber 2024 | Day 2 - Log Analysis
32:24
TryHackMe: Advent of Cyber 2024 | Day 1
03:30
PICOCTF | DON'T USE CLIENT SIDE | Challenge Walkthrough
12:14
CROSS-SITE SCRIPTING(XSS) | METASPLOITABLE 2
15:54
Advent of Cyber 2024 | Introduction {Tryhackme}
14:47
SMTP Penetration Testing on Metasploitable 2 | Port 25
06:48
PICOCTF2024 | VERIFY | SCAN SURPRISE - Challenge Walkthrough
24:04
SMB(SAMBA) Penetration Testing on Metasploitable 2 (Port 139 & 445) | PART 2
10:23
SMB(SAMBA) Penetration Testing on Metasploitable 2 (Port 139 & 445)
12:59
PICOCTF | COOKIES & SCAVENGER HUNT - Challenge Walkthrough
10:14
COMMAND EXECUTION | METASPLOITABLE 2
10:28
FILE UPLOAD VULNERABILITY | METASPLOITABLE 2
02:09
PICOCTF | RUNME.PY - Challenge Walkthrough
03:33
PICOCTF | UNMINIFY - Challenge Walkthrough
30:44
FTP Penetration Testing on Metasploitable 2 (Port 21)
20:50
FTP Penetration Testing on Ubuntu (Port 21)
02:59
PICOCTF | INSP3CT0R - Challenge Walkthrough
18:15
SSH Penetration Testing (Port 22) | Part 2
06:48
PICOCTF | SOAP - Challenge Walkthrough
37:16
SSH Penetration Testing (Port 22)
03:51
PICOCTF | WEBDECODE - Challenge Walkthrough