Channel Avatar

Ubaid Ahmed @UCkF5tmsB5Vn2YF2z_XnuCMQ@youtube.com

2.3K subscribers - no pronouns :c

Hey guys, I am Ubaid Ahmed. I always try to make quality con


15:19
Security Testing: Broken Access Control | Part 8
18:08
Security Testing: Identification & Authentication Failures | Broken Authentication | Part 7
18:48
Security Testing: Burp Suite | Part 6
13:15
Security Testing: Vulnerability Assessment | Part 5
26:53
Security Testing: Content Discovery & Port Enumeration | Part 4
16:07
Security Testing : Subdomain Enumeration - Tools & Techniques
11:19
Security Testing - Phases & Approach | Part 2
20:39
Security Testing - Understanding The Basics | Part 1
15:02
What Is A WebSocket | How To Exploit WebSockets | Exploiting WebSocket Messages & Handshake Requests
03:38
SQL Injection Vulnerability Allowing Login Bypass | Solved
02:58
SQL Injection Vulnerability In WHERE Clause Allowing Retrieval Of Hidden Data | Solved
14:27
Time-Based Blind SQL Injection | Retrieving Information From Database | Lab 12 Solved
05:05
Time Based Blind SQL Injection | Web Security Academy | Lab 11 Solved
22:43
Lab 10 - Blind SQL Injection With Conditional Responses | Web Security Academy
17:08
What is Blind SQL Injection? | Conditional Responses | How To Fetch Admin's Password?
08:06
SQL Injection | How to list the content of Oracle Database? | Web Security Academy | Lab 8 | Hindi
11:33
SQL Injection | How to find out username and password | Web Security Academy | Lab 7 | Hindi
09:57
SQL Injection | How to find the database version of MySQL & Microsoft
06:12
SQL Injection Attack, Querying The Database Type And Version On Oracle | Lab Solved
09:01
SQL Injection Lab 4 - SQL Injection UNION Attack, Retrieving Multiple Values In A Single Column
07:01
SQL Injection Lab 3 - SQL Injection UNION Attack, Retrieving Data From Other Tables
06:49
SQL Injection Lab 2 - SQL Injection UNION Attack, Finding A Column Containing Text
10:32
SQL Injection UNION Attack, Determining The Number Of Columns Returned By The Query | Lab Solved
11:45
Hacker101 CTF - Ticketastic - Live Instance | Solved & Explained
12:38
Hacker101 CTF - Postbook | Solved & Explained
03:10
Hacker101 CTF - MicroCMS v2 Solution
04:07
Hacker101 CTF - MicroCMS V1 Solution
03:14
Hacker101 CTF - A Little Something To Get You Started
18:44
TryHackMe - Vulnversity Walkthrough
17:32
Hacking A Website With Remote Code Execution | RCE | Reverse Shell POC
19:04
Mobile Application Penetration Testing | Tutorial 5 | Access Control Issues
08:10
Input Validation | DIVA Mobile Application | Solutions
08:11
DIVA Insecure Data Storage | All Modules Solution | File Error Issue Resolved
11:25
Mobile Application Penetration Testing | Tutorial 4 | Android Code Analysis
14:53
Mobile Application Penetration Testing | Tutorial 3 | Static Analysis & Account Takeover
15:39
Mobile Application Penetration Testing | Tutorial 2 | Authentication Bypass
11:44
Mobile Application Penetration Testing Tutorial 1 | Android
11:17
Brain Hacking | Social Engineering Attack
08:07
What is Ransomware? | How Does Ransomware Work? | How To Respond To Ransomware Attack?
09:55
Burp Suite Pro Walkthrough | How To Use Burp Suite Pro For Free?
09:21
Cross Site Request Forgery | CSRF | Theory & Live Attack
11:02
Web Cache Poisoning | Attack On A Live Website
08:32
How I Switched To Application Security | Hidden Agenda Behind This Channel Revealed
07:00
DVWA - Cross Site Scripting Solution | XSS | High Security
08:35
DVWA - Cross Site Scripting Solution | XSS | Medium Security
09:25
Burp Suite Tutorial | Intercepting The Response | Part 3
10:45
DVWA - SQL Injection Solution | Medium & High Security
07:43
Google People Card | Add Me To Google (Hindi)
04:44
Wikipedia Asking For Donations | Is It A Scam???
13:36
Blind SQL Injection | Variant of SQL Injection (Hindi)
09:54
National Education Policy 2020 | NEP 2020 | Aisi Policy Hamare Time Mein Kyu Nahi Aayi!!!
06:56
User Enumeration Attack
12:10
Burp Suite Tutorial | Intruder & Comparer | Part 2
18:14
Burp Suite Tutorial | Setup, Interceptor, Repeater | Part 1
10:32
Your Click Can Be Hacked! | All About ClickJacking Attack | ClickJacking Demo
05:07
Kali Linux Internet Issue With Host-Only And NAT Adapters | SOLUTION
00:38
Channel Trailer
15:41
XSS | Cross Site Scripting Attack | Learn How To Steal User Cookies With XSS
16:42
How To Install Ubuntu 20.04 In VirtualBox On Windows 10
16:13
Google Dorking For Penetration Testers