Channel Avatar

Information & Tech @UCgfODOhVMhvB09xEk7q4ytQ@youtube.com

None subscribers - no pronouns set

More from this channel (soon)


03:12
Email Verification Bypass || POC || Step by Step
01:19
$350 Bounty || Authentication bypass || CVE-2022-0540 || Exploit || POC
01:08
$400 Bounty || Sensitive Information Leak || Admin Credentials disclosed on Page Source || POC
02:27
$100 Bounty | WordPress User Enumeration | POC
00:48
$200 | RXSS | Low | POC
03:53
$800 Bounty || IDOR || Complete Account Takeover || Exploit || POC
01:08
Open Redirect || Basic Exploit || POC || Diigo.com
03:15
$300 Bounty || Sensitive Information Disclosure || Exploit || POC
02:02
File Inclusion Vulnerability || Exploit || POC || Bug Bounty || www.ofm.co.th
04:41
No Rate Limit on Login Page | POC | BugBounty
02:16
$200 Bounty | Sensitive Session Token in URL | BugBounty | Tunebat com| POC
01:32
CSRF Cross Site Request Forgery | Complete Account Take Over | umefashionsushi com | POC
00:20
Basic Exploit of Clickjacking
01:08
$150 Reflected XSS using base64 encoded payload || POC
03:27
$1500 Bounty | Path traversal (CVE-2017-12637) | vivotek.com | POC
01:44
$1000 bounty|| PUT Method Enabled || theright.fit || POC
00:20
Easiest way to takeover Admin Panel || BugBounty || www.markedbyteachers.com
03:09
$1000 || Complete Account takeover using forgot password link || Bug Bounty || motonline.com.br
01:04
$300 bounty || EXIF metadata disclosure || msp-navigator.com
01:29
P3 Bug || Exif Metadata / Information Disclosure || BugBounty
00:29
$750 Bounty || Stored XSS || www.bizcommunity.com
01:43
XSS with low impact can be high || POC || BugBounty
00:56
$250 Bounty || EXIF Geolocation Data Not Stripped From Uploaded Images || POC
01:29
$100 Bounty || CSRF (account compromise) || POC || Bug Bounty
02:59
DDOS Application level || BugBounty || POC
01:43
Easy to find SSRF || Bug Bounty || POC || energysage.com
00:51
$150 Bounty || Stored XSS || Mixam.com || POC
00:57
$300 Bounty || Tabnabbing || BugBounty || POC
01:00
Easy to find Tabnabbing with exploit || POC || Baxter.com || Bug Bounty
01:46
$500 Bounty || Basic Stored XSS || Video POC
02:23
Cross-Site Request Forgery (CSRF) || lidel.pt || Account Takeover || Bug Bounty
00:26
Reflected XSS || motonet.fi || Bug Bounty
02:07
User Enumeration || Brute Force on Email || BugBounty || Federal Studio
00:33
Content Spoofing / Text Injection || Proof of Concept
01:53:44
Complete Course of OOP Part -2
02:00:15
Complete Course Of OOP Part 1
04:02
$1500 Bounty || Easy to find Stored XSS || BugBounty || Proof of Concept
00:29
$1000 Bounty || Simple and easy to find reflected XSS || POC
02:08
$700 Bounty || Stored XSS with Filter Bypass || POC || Bug Bounty || Orbea.com
02:39
$2000 Bounty || Simple IDOR || POC || Bug Bounty || edalive.com
00:21
$200 Bounty || Easy to Find Open Redirect || tvc-mall.com || BugBounty
01:38
$2500 Bounty || SubDomain Takeover step by step|| edalive.com || BugBounty
01:52
$900 Bounty || Cloud flare Bypass || Stored XSS || Coparents.com || BugBounty
02:27
Desktop Monitoring System || Employee Monitoring System || Final Year Project with source Code
00:37
$100 Bounty || Open Redirect || BugBounty || POC || Mozapottery.com
00:56
$500 Bounty || Stored XSS | deejay.de | BugBounty
01:10
$700 Bounty || Easy to Find Stored XSS | BugBounty | POC
01:56
$700 Bounty || Easy to ByPass CSRF | POC | BugBounty
01:21
$1500 Bounty || Easy to find IDOR | POC | Bug Bounty | Spreaker.com
00:42
Stored XSS | POC | BugBounty
06:19
FootBall Club Management System With Source Code
13:19
Hierarchical Inheritance in C#[Hindi/Urdu]
12:56
Inheritance in C#[Hindi/Urdu]
12:48
Single Inheritance in C#[Hindi/Urdu]
09:45
Nesting Of Method in C# [Hindi/Urdu]
14:55
Static Method in C# [Hindi/Urdu]
11:32
Static Members in C# [Hindi/Urdu]
19:41
Static Variable in C# [Hindi/Urdu]
07:50
Parameterized Constructor in C# [Hindi/Urdu]
10:07
Multiple Object in C# [Hindi/Urdu]