Channel Avatar

Motasem Hamdan @UCNSdU_1ehXtGclimTVckHmQ@youtube.com

None subscribers - no pronouns set

Motasem Hamdan is a Syrian-Lebanese content creator, instruc


16:46
Loki Locker Ransomware Detection | Windows Events Logs Analysis
01:20:56
Threat Hunting Techniques in Cyber Security | TryHackMe Threat Hunting: Foothold
16:19
Windows Privilege Escalation with Metasploit | Shockingly Easy ! | TryHackMe CyberLens CTF
15:16
Aurora EDR for Cybersecurity & Incident Response | TryHackMe Aurora EDR
38:58
Using SOC & Threat Intelligence in Cybersecurity | TryHackMe Threat Intelligence for SOC
08:58
Craft CMS CVE-2023-41892 Vulnerability Exploitation | POC
34:54
Investigating a Hacked PhpMyAdmin Database With The Elastic Stack | TryHackMe Slingshot
47:49
Ransomware Detection with Advanced Elastic Search Queries | TryHackMe Advanced ELK
16:39
Memory Forensics with Volatility | PDF Malware Analysis with Any.Run | Cyber Incident Response
41:31
Wazuh SIEM Explained | TryHackMe Creating Custom Wazuh Alerts
58:18
Elastic Stack & Logstash Explained For Data Analytics & Cybersecurity | TryHackMe
32:06
Open Source Intelligence Techniques | The Case of Blackhat SEO | TryHackMe WebOSINT
15:03
Open Source Intelligence Tools & Techniques Explained With Case Studies
26:51
Event Analysis and Logs Parsing with Splunk | TryHackMe Fixit
18:09
Collecting and Analyzing Web Server Logs with Splunk | TryHackMe Splunk: Setting up a SOC Lab
41:02
Splunk Search Processing Language | TryHackMe Splunk: Exploring SPL
18:21
Dynamic Malware Analysis of Konni RAT Malware APT37 With Any.Run
39:37
Introduction to Logging & Logs | TryHackMe Intro to Logs
27:04
How to Scan and Clean an Infected Wordpress Website With Malware
35:28
Analyzing Cybersecurity Incidents with Zeek IDS | TryHackMe Zeek Exercises
11:14
Linux Privilege Escalation For Beginners | Nebula Exploit Exercises Walkthrough | Level 13-15-19
53:25
Linux Privilege Escalation For Beginners | Nebula Exploit Exercises Walkthrough | Level 01-12
52:20
BurpSuite Repeater | Sequencer | Encoder/Decoder | TryHackMe BurpSuite
29:06
Living Off The Land Binaries & Attack Tools Explained | TryHackMe
12:53
Firmware Vulnerability Scanning & Security Testing with BugProve
35:20
Firewall Evasion Techniques | Full Tutorial
18:52
Hardware Hacking & Firmware Analysis For Beginners | EP1
58:10
Complete Guide to Intrusion Detection/Prevention System | TryHackMe Network Security Solutions
14:15
MITRE ATT&CK Framework APT28 | Cyber Security Case Study | CTF Walkthrough
29:29
Clearing Tracks in Windows | TryHackMe Evading Logging & Monitoring
21:11
Bypassing Anti-Malware Scanning Interface (AMSI) Explained | TryHackMe Runtime Detection Evasion
15:31
Practical Malware Phishing Email Analysis | TryHackMe Greenholt Phish
17:12
Practical Phishing Email Analysis | PhishTool & Any.Run | TryHackMe
33:42
Bypassing (UAC) User Account Control Windows Explained | TryHackMe
44:15
Complete Beginner Guide to Velociraptor | Digital Forensics | TryHackMe
59:11
Advanced Wireshark Traffic Analysis | Complete Guide | TryHackMe
01:17:13
Wireshark Basics | Complete Guide | TryHackMe Wireshark The Basics & Packet Operations
52:15
Complete Guide & Tutorial To Brim | Packet Analysis and Investigation | TryHackMe
31:41
Packet Analysis with Zeek P3 | Frameworks & Packages | TryHackMe
45:44
Detecting Suspicious Traffic with Zeek P2 | Signatures & Scripts | TryHackMe Zeek
24:07
Packet & Log Analysis with Zeek P1 | TryHackMe Zeek
17:54
DLL Injection & DLL Hijacking Explained | TryHackMe Abusing Windows Internals P2
22:09
Process Injection & Hollowing Explained | TryHackMe Abusing Windows Internals P1
23:09
Cyber Threat Intelligence Platforms | OpenCTI | TryHackMe
24:20
Understainding Windows OS Processes and Internals | TryHackMe Internals
34:49
Windows Forensics P2 | The File System | TryHackMe Cyber Defense
36:15
Windows Forensics Part 1 | Registry Forensics | TryHackMe
14:23
Local File Inclusion & Log Poisoning Explained | CTF Walkthrough
46:42
Post-Exploitation Explained | TryHackMe Enumeration | Red Team Track
44:10
Network Forensics with Network Miner | TryHackMe SOC Level 1
34:55
Network Security Protocols Explained | TryHackMe Security Engineer Track
29:51
Windows Privilege Escalation | Efs Potato | TryHackMe Stealth
32:22
The Complete Guide to Phishing Attacks | TryHackMe
29:26
Yara Rules Explained | Complete Tutorial | TryHackMe Yara
36:11
The Pyramid of pain Explained | Complete Tutorial | TryHackMe
22:01
Exploiting Pluck CMS and Linux Privilege Escalation | TryHackMe Dreaming
30:24
Port Scanning and Information Gathering With Nmap and Nikto | TryHackMe Probe
32:09
Investigating an Infected Windows Active Directory | TryHackMe Recovering Active Directory
08:44
Session ID Hijacking With Burp Suite | OverTheWire Natas Level 20
22:14
Router and VPN Security | TryHackMe Network Device Hardening