Channel Avatar

MRE Security @UCZ2iiymFN2Atdi1cVvJ_HqA@youtube.com

715 subscribers - no pronouns :c

Want to break into cybersecurity but don’t know where to sta


12:38
Don't Make This ONE MISTAKE When Uploading Images to Your Server
11:07
Brooklyn99 TryHackMe Walkthrough – 2 Techniques to Complete the Box Fast
11:00
SMB Misconfiguration Leads to RCE! | Anonymous TryHackMe Walkthrough
23:35
Sar2HTML Command Injection EXPOSED | Boiler CTF TryHackMe Walkthrough
10:27
5 Kali Linux Setup Secrets EVERY Beginner Should Know
13:46
Hacking EVIL CORP! | Mr. Robot TryHackMe Walkthrough
12:19
The Truth About Cybersecurity Certifications in 2025!
07:09
How SUBARU Starlink Got HACKED
13:49
Are FAKE CVEs RUINING the Credibility of the System?
24:17
How to Install & Use Burp Suite (Windows, Linux, MacOS) | Full Beginner Tutorial
06:51
AUTOMATING API Security TESTING (Ft. APISec Scanner)
07:21
Are You Making This Critical API PRIVILEGE ESCALATION Mistake Right Now?
07:33
The Hidden DANGER of Jinja2 TEMPLATES (Lead to RCE)
09:00
How To BYPASS Directory TRAVERSAL Filters
13:32
How To EXPLOIT SQL Injections MANUALLY: No Password, No Problem
09:03
How To Find HIDDEN API Endpoints In JAVASCRIPT
15:29
He STOPPED MALWARE From SPREADING In COLLEGE?? | What Makes You Different Podcast | EP 14
32:00
The REAL Reason You're Not Getting Hired in CYBERSECURITY | What Makes You Different Podcast | EP 12
15:09
What is the BEST learning platform in CYBERSECURITY? | What Makes You Different Podcast | EP 11
25:23
Why Most Employees Get Hacked And How To Fix It! | What Makes You Different Podcast | EP 10
01:22:49
Learning API SECURITY By Doing | APISEC|CON 2024 CTF (FULL WALKTHROUGH)
20:23
Will AI Change the World Like Social Media Did? | What Makes You Different Podcast | EP 9
16:48
Server-side Template Injection EXPOSED Can Lead to RCE
13:36
Why Building RELATIONSHIPS Makes Sales EASIER | What Makes You Different Podcast | EP 8
10:32
Business Logic Flaw Leads to FREE ITEMS Through COUPON ABUSE
18:35
The CRITICAL Issue With COLLEGE Degrees In CYBERSECURITY | What Makes You Different Podcast | EP 7
24:34
NETWORKING is YOUR Key to Breaking into CYBERSECURITY | What Makes You Different Podcast | EP 7
37:02
Is API Security UNDERRATED? | What Makes You Different Podcast | EP 6
13:03
BRUTEFORCING Passwords Made EASY with PYTHON
34:05
Do You NEED Programming Skills To SUCCEED in Cybersecurity | What Makes You Different Podcast | EP 5
09:47
MASS Assignment Vulnerability Is Putting Your API At RISK
25:57
OSINT Exposes Shocking Truth About Executive Protection | What Makes You Different Podcast | EP4
08:21
3 Shocking SSRF Bypass Techniques | APISECCON CTF 2024 | Part 4
06:07
Hacking Python Through EVAL Injection in 5 Minutes | APISECCON CTF 2024 | Part 3
11:43
Hacking JWTs Made EASY | APISECCON CTF 2024 | Part 2
08:37
Exploiting IDOR Vulnerabilities | APISECCON CTF 2024 | Part 1
33:47
Is OSCP Still the "GOLD STANDARD"? | What Makes You Different Podcast | EP 3
26:49
The Truth About College Degrees in Cybersecurity | What Makes You Different Podcast | EP 2
15:28
Testing an API - APISEC CTF - Part 2
11:47
Testing an API - APISEC CTF - Part 1
29:15
Do Companies Really Sell Vulnerability Scans As Pentests | What Makes You Different Podcast | EP 1