Channel Avatar

Pentest Articles @UC9F5-FniBK9RuljIGgjD0Rw@youtube.com

2K subscribers - no pronouns :c

More from this channel (soon)


01:58
Bypass Windows 10 Windows UAC Protection (Via FodHelper Registry Key)
01:40
Bypass Admin access through guest Account in windows 10 (CVE-2017-0213)
03:22
Hack Legal Notice Caption of Remote PC
02:05
MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
04:57
How to Convert SSH Shell to Meterpreter
02:38
Exploiting PUT Vulnerability Using NMAP
03:36
Exploit PUT Vulnerability using Poster
03:23
Exploit PUT Vulnerability Using Burpsuite
03:52
Shell Uploading through phpMyadmin
01:54
How to Upgrade Command shell to Meterpreter
03:18
Command Injection to Meterpreter using Commix
05:44
Command Injection Exploitation in DVWA Low,Medium,High
04:01
LFI Exploitation using PHP filewrapper
02:33
LFI Exploitation using Null Byte Technique
02:11
LFI Exploitation using Base64 Filter
02:41
Swithcing Shell using Payload Inject
04:14
Stealing Windows Credential of Remote PC using MS Office Document
01:43
Sleep Command in Meterpreter
01:40
Shell to Meterpreter using Session Command
03:09
Msfvenom Reverse Powershell Payload
02:20
Message Box Payload in MSFVENOM
09:49
How to setup Untangle Firewall
02:08
How to Detect Meterpreter in Your PC
03:46
Hiding Shell with Prepend Migrate Using Msfvenom
04:14
Exploit Remote PC using Macros in Metasploit
02:06
Exploit Remote Windows PC using Torrent File
02:41
Exploit Remote PC with HTA Web Server
01:36
Enumerate SRV from Active Directory
02:04
Easy Way to Create Payload with MPC
01:26
Delete User in Windows server using Metasploit
02:23
Create a New User With Msfvenom
02:36
Capture VNC Session using Msfvenom
07:21
Bypass Antivirus and Exploit Windows PC using TheFatrat
01:31
ADD user in Domain using Metasploit
01:04
Dump Clear Text Password in Linux
03:40
Outbond Port Blocking Rule In Windows Firewall
01:26
How to Manage Windows Firewall logs
03:42
Hide Backdoor Process in Remote PC
02:39
EnableDisable Firewall Of Remote PC using Metasploit
01:59
Delete Firewall logs in Remote PC using Metasploit
04:40
Exploie Remote PC and Bypass Antivirus using Shelter
03:03
HTA Attack Using SET Toolkit
02:16
Credential Harvester Using SET Toolkit
02:44
Create a Payload Listener Using SET Toolkit
02:44
Capture VNC session Using SET Toolkit
02:32
Replace Images on webpage Using XEROSPLOIT
05:03
Replace Backdoor on Fly with XEROSPLOIT
02:19
Detect Sniffer in Network Using XARP
02:13
Detect Sniffer in Network Using SHARP
02:52
Hack Windows Password in ClearText using Mimikatz and WCE
02:47
Get Admin Access Through Guest Account (CVE 2015 1701)
04:30
Create and Access sticky key Backdoor with Metasploit
02:53
Play Youtube Video on Remote PC
02:19
How to set Wallpaper of Remote PC
02:36
Exploit Windows PC using MSFVENOM
02:45
Exploit Windows 10 PC using Metasploit Regsvr32 exe sct
01:57
Capture Windows Credential Using Phising in Metasploit
03:26
Capture Wifi Credential in Remote PC
02:02
Bypass UAC in Windows 10
05:21
Nmap Tutorial for Begineers