Channel Avatar

Cristi Vlad @UCXXXoi68Hv6caNLWfw7j8MQ@youtube.com

36K subscribers - no pronouns :c

Geek in House ______________________________________________


00:15
Burp Suite - Part 20 - Conclusion
17:02
Burp Suite - Part 19 - Extender and BApp Store
16:45
Burp Suite - Part 18 - Sequencer
25:40
Burp Suite - Part 17 - Decoder II and Comparer
12:09
Burp Suite - Part 16 - Decoder I
03:33
How I Hack or Pentest Mobile Apps [feat @BugBountyReportsExplained]
22:31
Burp Suite - Part 15 - Intruder VI
01:41
My Favorite Burp Suite Extensions and How I use Them [feat @BugBountyReportsExplained]
01:16
My Favorite Tool for Web App Security
10:19
Burp Suite - Part 14 - Intruder V
01:12
How I Use AI in my Pentests - [feat. @BugBountyReportsExplained]
05:21
The Most Common Vulns I Find in Pentests [feat. @BugBountyReportsExplained]
13:28
Burp Suite - Part 13 - Intruder IV
15:29
Burp Suite - Part 11 - Intruder II
19:27
Burp Suite - Part 9 - Repeater II
04:34
How to Get More Pentesting Clients [My Approach] - feat. @BugBountyReportsExplained
17:32
Burp Suite - Part 8 - Repeater I
02:15
My Experience with Bug Bounty Hunting (feat. @BugBountyReportsExplained)
19:37
Burp Suite - Part 7 - Sitemap and Scanner
22:34
Burp Suite - Part 6 - Advanced Scoping
02:57
How I Got Into Cybersecurity - My Journey in 3 Minutes
19:08
Burp Suite - Part 5 - The Basics V
14:05
Burp Suite - Part 4 - The Basics IV
20:25
Burp Suite - Part 3 - The Basics III
01:50
Recon in Cybersecurity #14 - Recon is a Door Opener, Not a Goal
00:23
Burp Suite - Part 0 - Intro
03:30
Recon in Cybersecurity #13 - A Primer on Reporting - Don't Sabotage Yourself
08:20
Recon in Cybersecurity #12 - Digging into The Past with WaybackMachine
09:40
Recon in Cybersecurity #11 - The Never Ending JS Files
13:09
Recon in Cybersecurity #10 - Nmap, Nikto and Burp/ZAP - Increasing the Attack Surface
20:35
Recon in Cybersecurity #9 - Buckets, Dorks, Github, and Shodan Research
05:53
Bug Insider GPT - Turn Any Bug Bounty Report into PRO Tips
17:12
Recon in Cybersecurity #8 - Directory Bruteforcing - Attack from Multiple Fronts
14:08
Recon in Cybersecurity #7 - Subdomain Discovery - Eliminating the Noise
14:44
Recon in Cybersecurity #6 - Subdomain Discovery - Initial Contact with the Target
07:12
Recon in Cybersecurity #5 - The Importance of Coding in Recon
05:27
Recon in Cybersecurity #4 - How to Approach Recon - Manual vs. Automated
09:14
Recon in Cybersecurity #3 - Finding Good Programs to Hack On
05:06
Recon in Cybersecurity #2 - Recon is just the Beginning, but it can be Big
05:49
Recon in Cybersecurity #1 - Bug Hunting Methodologies and my Personal Story
21:35
Google Bard vs. GPT4 - Hands-On First Look [Cybersecurity]
02:39
You Can’t Hack Them All - Master of One - From Noob to Clients
05:09
Ultimate GraphQL Recon - A Tactical Approach
03:43
The Most Frequent Vulnerabilities I Found in 80+ Pentests in 2022
09:21
Paid to Hack - Salaries in Cybersecurity
09:23
How to Detect & Bypass Detection of ChatGPT and GPT3 Generated Text
09:39
How I Use ChatGPT as a Cybersecurity Professional
06:53
From Hacker to Hero - The Exciting World of Cybersecurity Careers
05:44
How to Bypass Authentication [Multiple Ways]
03:05
How to Get Pentesting and Appsec Clients [Unconventionally]
20:48
Practical Web Application Security - Part 28 - Password Mismanagement Attacks [Hacksplaining]
01:48
From Practice Labs to Real Targets - [and No Bug Bounties]
13:52
Practical Web Application Security - Part 27 - information Leakage Defenses [Hacksplaining]
18:18
Practical Web Application Security - Part 26 - information Leakage Attacks [Hacksplaining]
04:35
Practical Web Application Security - Part 25 - User Enumeration Defenses [Hacksplaining]
10:05
Practical Web Application Security - Part 24 - User Enumeration Attacks [Hacksplaining]
03:31
Insights from my 55 Appsec Assessments and Pentests in 2022
08:18
Practical Web Application Security - Part 23 - Unencrypted Communication Defenses [Hacksplaining]
09:38
Practical Web Application Security - Part 22 - Unencrypted Communication Attacks [Hacksplaining]
12:11
Practical Web Application Security - Part 21 - Open Redirect Defenses [Hacksplaining]