Channel Avatar

PhD Security @UClwp-q3tJXibtpWf2lrtPRQ@youtube.com

710 subscribers

🔐 Welcome to PhD Security — 🚀 “Hack smarter. Train harder


02:29:08
How H*CKERS hack servers with IMAGE UPLOAD - FULL COURSE 2.5 HOURS | OWASP Top 10 | PhD Security
35:14
File Upload Vulnerability PART 4 - Bypassing using Magic Byte Injection | Web Pentesting | HINDI
32:13
File Upload Vulnerability - PART 3 - Bypassing Security | Web Hacking | PhD Security | HINDI
34:27
File Upload Vulnerability - PART 2 | Web Hacking | Penetration Testing | PhD Security | HINDI
47:45
How Hackers Hack Servers by Uploading File | File Upload Vulnerability | OWASP Top 10 | PhD Security
08:05
H*CKING WINDOWS | It is just too EASY | Ethical Hacking | Hoaxshell | PhD Security | HINDI
01:44:48
Nmap for HACKERS - 2HRS Full Course in HINDI | Network Scanning with Nmap I | PhD Security
26:19
Intro to OS Command Injection - PART 1 - WebApp Hacking | Pentesting | PhD Security | HINDI
01:12:51
How Hackers hack Accounts without Passwords | Session Hijacking | PhD Security | HINDI
08:25
Social Media Hacking - “They’re after your account — here’s how to stop them! 🔒🔥” | PhD Security
01:57:08
🎯 Master DoS Attacks — Full 2-Hour Hands-On Course: From Basics to Mitigation | DDOS / DRDOS Attack
40:45
How H*CKERS hack server with FILE upload | Intro to File Upload Vulnerability | PhD Security | HINDI
23:29
How Hackers HACK with Password Reset Poisoning via Host Header Injection | PhD Security | HINDI
29:25
How Hackers hack CAMERA & LOCATION in ONE CLICK | Ethical Hacking Practical | PhD Security | HINDI
22:33
Hypervisor & Virtualization in Cyber | Virtual Machines | Ethical Hacking | PhD Security | HINDI
31:24
Linux Privilege Escalation - SUDO | Sudo in LINUX | Penetration Testing | PhD Security | HINDI
51:44
Malware - PART 2 - Malware Analysis using VIRUSTOTAL | Ethical Hacking | PhD Security | HINDI
36:07
FIREWALL PART 2 - Windows & Linux Firewall Setup PRACTICAL | Ethical Hacking | PhD Security | HINDI
45:04
Intro to Malwares - PART 1 | Malware Types | Ethical Hacking & Cybersecurity | PhD Security | HINDI
27:19
Intro to Firewall - PART 1 | Basics and Types of Firewall | Network Security | HINDI | PhD Security
27:24
Cryptography - PART 3 - HASH FUNCTION | CHECKSUM, DIGEST, SALT | PhD Security | HINDI
28:38
SSRF - PART 2 - Bypass FIlters & Blind SSRF 🔎💥| Server Side Request Forgery | PhD Security | HINDI
56:05
Intro to XSS - Cross Site Scripting | Web Hacking | Pentesting | Bug Hunting | PhD Security | HINDI
19:27
Intro to SSRF- Server Side Request Forgery | How Hackers exploit SSRF | PhD Security | HINDI | 2025
30:38
Host Header Injection - PART 2 - Web Cache Poisoning | PhD Security | HINDI | 2025 | Pentesting
29:02
🚨🔐Intro to Host Header Injection | Bypassing Authentication | HHI Exploit | PhD Security | HINDI
13:51
⚠️“LOGIN BYPASS"? Learn how SQLi works | SQL Injection Authentication Bypass | PhD Security | HINDI
44:35
🔥LINUX for HACKERS - PART -3 | Kali Linux | Basic Linux Commands & APT setup | PhD Security | HINDI💻
16:18
🔥LINUX for HACKERS - PART -2 | Kali Linux | Unlock the Linux File System📂| PhD Security | HINDI💻🐧
52:28
🔥Intro to Linux - PART -1 | Kali Linux | Linux Kernel, OS & Distributions | PhD Security | HINDI💻
15:50
🔐Cryptography - PART 2 - ENCRYPTION - Symmetric & Asymmetric | Data Security | HINDI | PhD Security
38:09
🔐Cryptography - PART 1 - ENCRYPTION - Symmetric & Asymmetric | Data Security | HINDI | PhD Security
42:01
🔥 CIA Triad: The Backbone of Cybersecurity! 🔥How to check you are hacked | PhD Security | HINDI
10:20
🔥 RFI Vulnerability in Hacking | How Hackers Exploit Remote File Inclusion | PhD Security | HINDI
42:23
🛡️ How Hackers Exploit File Inclusion (LFI) | Path Traversal Vulnerability | PhD Security | HINDI
27:28
How to Setup Your Own Hacking Lab Step by Step 🖥️⚡| Kali Linux Setup | PhD Security | HINDI | 2025
25:13
🔐🚨How Hackers crack Encryption in Minutes | Decrypting Cipher Texts | HINDI | PhD Security | 2025
15:54
Basics of Pivoting - PART 2 | Crawling inside Network with MSF 2025 | HINDI | PhD Security
45:26
Learn How Hackers Think🧠MITRE ATT&CK FRAMEWORK | APT | CyberKill Chain | HINDI | PhD Security | 2025
46:10
🕵️Pentest Explained -Security Audit, Vulnerability Assessment & Pentesting Types |HINDI PhD Security
01:00:11
One Foot in Door to Own Entire Network - Basics of Pivoting with MSF 2025 | HINDI | PhD Security
01:50:25
CCTV Pentesting: Hacking Eyes That Watch You | Masterclass CCTV Hacking | HINDI 2025 | PhD Security
01:18:14
ITM University Workshop 2023 | Virtualization and Hypervisor basics