Channel Avatar

Zaheer Nazir @UClV1cdF4OnIpIUTGq6jjCEQ@youtube.com

315 subscribers - no pronouns :c

Aspiring to become World's best cybersecurity expert | Seni


40:06
JWT Security : Web Application Pentesting : TryHackMe : 3.2
38:06
JWT Security : Web Application Pentesting : TryHackMe : 3.1
32:44
JWT Security : Web Application Pentesting : TryHackMe : 3.0
01:01:01
Session Management : Web Application Pentesting : TryHackMe : 2.1
31:23
Session Management : Web Application Pentesting : 2.0
33:56
Pickle Rick : Web Fundamentals : TryHackMe : Walkthrough : 2025
09:33
Server Side Request Forgery #shorts
15:37
OWASP Top 10 2021 : Web Fundamentals : TryHackMe : SSRF : Part 6
41:27
OWASP Top 10 2021 : Web Fundamentals : TryHackMe : Data Integrity Failures : Part 5
29:26
OWASP Top 10 2021 : Web Fundamentals : TryHackMe : Security Misconfiguration: Part 4
48:44
Doctor : HackTheBox : walkthrough : 1.0
27:02
OWASP Top 10 2021 : Web Fundamentals : TryHackMe : Insecure Design : Part 3
27:28
OWASP Top 10 2021 : Web Fundamentals : TryHackMe : Part 2
32:22
OWASP Top 10 2021 : Web Fundamentals : TryHackMe : Part 1
32:12
Communication protocols : Advent of Cyber 2024 : TryHackMe : Day24
27:02
Hash cracking : Advent of Cyber 2024 : TryHackMe : Day23
52:10
Kubernetes DFIR : Advent of Cyber 2024 : TryHackMe : Day22
35:22
Reverse engineering : Advent of Cyber 2024 : TryHackMe : Day21
25:40
Traffic analysis : Advent of Cyber 2024 : TryHackMe : Day20
36:12
Game Hacking with Frida : Advent of Cyber 2024 : TryHackMe : Day19
28:13
AI Prompt Injection : Advent of Cyber 2024 : TryHackMe : Day18
38:58
Log analysis : Advent of Cyber 2024 : TryHackMe : Day17
40:28
Azure Vault Secrets : Advent of Cyber 2024 : TryHackMe : Day16
47:17
Active Directory : Advent of Cyber 2024 : TryHackMe : Day15
27:37
Certificate mismanagement : Advent of Cyber 2024 : TryHackMe : Day14
26:24
Websockets : Advent of Cyber 2024 : TryHackMe : Day13
40:52
Web timing attacks : Advent of Cyber 2024 : TryHackMe : Day12
53:43
Wi-Fi Attacks : Advent of Cyber 2024 : TryHackMe : Day11
46:18
Phishing: Advent of Cyber 2024 : TryHackMe : Day10
39:35
GRC: Advent of Cyber 2024 : TryHackMe : Day9
53:01
Shellcodes : Advent of Cyber 2024 : TryHackMe : Day8
01:12:48
AWS Log Analysis : Advent of Cyber 2024 : TryHackMe : Day7
35:25
Sandboxes : Advent Of Cyber 2024 : TryHackMe : Day 6
40:17
How to do XXE : Advent Of Cyber 2024 : TryHackMe : Day 5
53:27
Atomic Red Team Framework : Advent Of Cyber 2024 : TryHackMe : Day 4
01:04:50
How to do Web Shell : Advent Of Cyber 2024 : TryHackMe : Day 3
56:51
How to Do Log Analysis : Advent Of Cyber 2024 : TryHackMe : Day 2
54:23
How to use Exiftool : Advent Of Cyber 2024 : TryHackMe : Day 1
40:16
Active Directory Basics : Cyber Security 101 : Task 5-6 : 10.2
24:29
Active Directory Basics : Cyber Security 101 : Task 4 : 10.1
27:48
Active Directory Basics : Cyber Security 101 : Task 1-3 : 10.0
41:49
Windows Fundamentals Part 3 : Task 1-9 : Cyber Security 101 : 9.0
20:24
Windows Fundamentals Part 2 : Task 5-9 : Cyber Security 101 : 8.1
28:37
Windows Fundamentals Part 2 : Task1 4 : Cyber Security 101 : 8.0
28:28
Windows Fundamentals 1 : Cyber Security 101 : Task 5-10 : 7.1
33:21
Windows Fundamentals 1 : Cyber Security 101 : Task 1-4 : 7.0
26:09
Linux Fundamentals Part 3 : Task 6-9 : Systemctl : 6.2
28:43
Linux Fundamentals Part 3 : Task 5 : Processes : 6.1
28:00
Linux Fundamentals Part 3 : Cyber Security 101 : 6.0
41:04
Linux Fundamentals Part 2 : Cyber Security 101 : 5.0
36:32
Linux Fundamentals Part 1 : Cyber Security 101 : 4.0
39:24
Search Skills : Cyber Security 101 : 3.0
30:41
Defense Security Intro : Cyber Security 101 : 2.0
17:39
Offensive Security Intro : Cyber Security 101 : 1.0
15:02
Eviction : All Flags : SOC1 : 8.0
21:23
Summit : All Flags : SOC1 : 7.0
51:53
Volatility : Task7-11 : TryHackMe : 1.1
29:56
Volatility : Task1-6 : TryHackMe : 1.0
45:03
MITRE : Task5-9 : SOC1 : 6.1
40:48
OAuth Vulnerabilities : Task 7-10 : TryHackMe : 1.2