Channel Avatar

HMCyberAcademy @UCkIDU7q343QCpoyxn2nvIEg@youtube.com

2.4K subscribers - no pronouns :c

Empowering all with free cybersecurity wisdom: Join HMCyberA


26:07
SQL Injection 18 | Visible error-based SQL injection #bugbounty
13:54
EARN WHILE YOU SLEEP!!!
37:32
TwoMillion | Easy | Linux Machine
06:24
Lame | Easy | Linux Machine
04:26:26
Bandit [Complete] | OverTheWire
22:26
Unified | Tier 2 | Starting Point | HackTheBox
16:41
Vaccine | Tier 2 | Starting Point | HackTheBox
19:48
Oopsie | Tier 2 | Starting Point | HackTheBox
33:54
Mr Robot CTF | TryHackMe
22:36
Archetype | Tier 2 | Starting Point | HackTheBox
27:37
Three | Tier 1 | Starting Point | HackTheBox
18:50
Responder | Tier 1 | Starting Point | HackTheBox
13:54
Crocodile | Tier 1 | Starting Point | HackTheBox
09:49
Sequel | Tier 1 | Starting Point | HackTheBox
10:06
Appointment | Tier 1 | Starting Point | HackTheBox
10:41
Redeemer | Tier 0 | Starting Point | HackTheBox
12:34
Dancing | Tier 0 | Starting Point | HackTheBox
09:47
Fawn | Tier 0 | Starting Point | HackTheBox
14:46
Meow | Tier 0 | Starting Point | HackTheBox
07:33
Hack The Box Tour | Job Board, Red and Blue Team Labs Explained!!!
08:11:31
Natas [Complete] | OverTheWire
02:06:14
Narnia [Complete] | OverTheWire
19:15
Narnia 8 [END] | Mastering Global Variable Exploits for Shell Access | OverTheWire Wargames
11:05
Narnia 7 | Exploiting Function Pointers with Format String Vulnerability | OverTheWire Wargames
11:32
Narnia 6 | Bypassing Stack Protection to Execute Shell | OverTheWire Wargames
11:18
Narnia 5 | Exploiting Format String Vulnerability | OverTheWire Wargames
14:21
Narnia 4 | Horizontal Escalation via Buffer Overflow Exploit | OverTheWire Wargames
11:12
Narnia 3 | Buffer Overflow via Soft Links | OverTheWire Wargames
21:05
Narnia 2 | Exploiting Stack-Based Buffer Overflow | OverTheWire Wargames
10:39
Narnia 1 | `Shell`code Injection via `EGG` | OverTheWire Wargames
20:48
Narnia 0 | Basic Exploit Development | OverTheWire Wargames
01:23:41
Linux Fundamentals 1,2,3 | TryHackMe With Raj
16:44
APT723 Hacked Defence Institute of Advanced Technology!!! | Real World CTF
00:31
All Time Classic Mario CTF | Gaming skills Finally payed off!
14:20
Thank you 1500 SUBS! | ACCOUNT GIVE AWAY!!!
14:29
Essential Skills 2 - Scanning Non-Standard Data Structures
16:19
Essential Skills 1 - Discovering Vulnerabilities Quickly with Targeted scanning
08:37
Web LLM Attacks 1 | Exploiting LLM APIs with Excessive Agency #BugBounty
06:05
SSRF 1 | Basic SSRF Against the Local Server #BugBounty
08:54
SSRF 0 | Brain Dump #BugBounty
03:54
Your WIFI is public property!
05:21
API Testing 3 | Exploiting a Mass Assignment Vulnerability
06:48
API Testing 2 | Finding and Exploiting an Unused API Endpoint
09:48
API Testing 1 | Exploiting an API Endpoint Using Documentation
04:20
XXE Injection 8 | Exploiting XXE via Image File Upload #BugBounty
07:44
XXE Injection 7 | Exploiting XInclude to Retrieve Files #BugBounty
05:56
XXE Injection 6 | Exploiting Blind XXE to Retrieve Data via Error Messages #BugBounty
10:03
XXE Injection 5 | Exploiting Blind XXE to Exfiltrate Data Using a Malicious External DTD #BugBounty
04:14
XXE Injection 4 | Blind XXE with Out-Of-Band Interaction via XML Parameter Entities #BugBounty
06:32
XXE Injection 3 | Blind XXE with Out-Of-Band Interaction #BugBounty
05:31
XXE Injection 2 | Exploiting XXE to Perform SSRF Attacks #BugBounty
09:31
XXE Injection 1 | Exploiting XXE Using External Entities to Retrieve Files #BugBounty
10:08
WebSockets 2 | Cross-site WebSocket Hijacking #BugBounty
14:15
WebSocket 1 | Manipulating WebSocket Messages to Exploit Vulnerabilities #BugBounty
21:20
You can Hack AI | Solve ALL Gandalf AI CTF Levels with SINGLE Prompt
21:21
NoSQL Injection 4 | Exploiting NoSQL Operator Injection to Extract Unknown Fields #BugBounty
13:27
NoSQL Injection 3 | Exploiting NoSQL Injection to Extract Data #BugBounty
10:29
NoSQL Injection 2 | Exploiting NoSQL Operator Injection to Bypass Authentication #BugBounty
14:34
NoSQL Injection 1 | Detecting NoSQL Injection #BugBounty
06:04
Access Control 13 | Referer-Based Access Control #BugBounty #portswigger