Channel Avatar

PinkDraconian @UCmXwpkCXmIKjoRLMsq9I3RA@youtube.com

15.5K subscribers - no pronouns set

Hacking related content. Walkthroughs of labs and challenges


29:58
Investigating a hack to save XMAS - Operation Tinsel Trace - Hack The Box
19:46
OSCP ⚔️ CPTS
29:59
JWKS Spoofing, HTTP Request Smuggling & more! SteamCoin - Hack The Box UniCTF
31:29
Bypassing CSPs Zero to Hero – Sec4Dev 2022 Talk
16:40
HTTP Request Smuggling - False Positives
25:15
Reversing Homework - Pwn Zero To Hero 0x05
18:49
Pwntools - Pwn Zero To Hero 0x04
19:04
GDB - Pwn Zero To Hero 0x03
16:38
Ghidra - Pwn Zero To Hero 0x02
06:02
🐛 Bug Bounty Recap 🐜 February 10 - 16
16:26
Reversing Assembly - Pwn Zero To Hero 0x01
05:29
Chrome and FireFox don't agree on this!
06:34
🐛 Bug Bounty Recap 🐜 February 3 - 9
24:42
Assembly - Pwn Zero To Hero 0x00
06:35
🐛 Bug Bounty Recap 🐜 January 27 - February 2
06:45
🐛 Bug Bounty Recap 🐜 January 20-26
07:40
🐛 Bug Bounty Recap 🐜 January 13-19
16:12
Hack The Box - Intro to Reversing - You Can't C Me
08:57
CyberSecLabs - Zero - Active Directory [Walkthrough]
07:48
I became a bug bounty millionaire! (Just for a day)
13:49
Exploiting an SSRF vulnerability
25:06
CyberSecLabs - Spray - Active Directory [Walkthrough]
02:50
The worst vlog ever - European Cybersecurity Challenge 2021
43:45
The hardest PHP challenge ever? Race To Win - Typhooncon CTF - Web
30:35
SSRF in file checker? - Hack The Box Love
29:12
CyberSecLabs - Sync - Active Directory [Walkthrough]
11:59
How to find vulnerabilities in PHP code? VoIPMonitor RCE analysis!
03:58
Typhooncon CTF 2021 - The CTF you do not want to miss!
13:16
Hack The Box - Intro to Reversing - Baby RE
14:03
CyberSecLabs - Simple - Linux [Walkthrough]
55:07
Hack The Box - RESOLUTE - Ottawa Meetup
05:58
Open Source Vulnerability Scanning - Are you safe?
11:42
CyberSecLabs - Hijack - Windows [Walkthrough]
12:32
CyberSecLabs - Dictionary - Active Directory [Walkthrough]
10:36
CyberSecLabs - Unattended - Windows [Walkthrough]
03:36
Never accept a PR with vulnerablities using ShiftLeft!
09:01
Union Based SQLi To RCE! - Escalate your SQL injections!
05:18
ShiftLeft for finding vulnerabilities in source code?!
06:17
XSS to LFI to RCE - Search for LFI everywhere!
27:52
Hack The Box - Introduction to Binary Exploitation - Leet Test - Format Strings [Walkthrough]
09:11
Hack The Box - Introduction to Blue Team - Export - Volatility [Walkthrough]
40:14
Hack The Box - Introduction to Binary Exploitation - PwnShop - Stack Pivot, Ret2LIBC [Walkthrough]
18:15
MyLittleAdmin PreAuth RCE Vulnerability Analysis - Deep Dive - Exploitation
19:34
Web - JWT - Cr0wnAir - Union CTF [Walkthrough]
25:06
Deep Dive Into ELF Binaries - ELF Binary Structure for Pentesters/CyberSecurity
09:48
Hack The Box - Introduction to Blue Team - Event Horizon - [Walkthrough]
11:45
Hack The Box - Introduction to Blue Team - Chase - [Walkthrough]
12:11
Forensics - Exfil - Hack The Box X UNI CTF [Walkthrough]
03:56
[ENDED] 2500 Subscriber Thank You & 3x 3-month HackTheBox VIP Giveaway!
15:12
Hack The Box - Introduction to Binary Exploitation - HTB Console - [Walkthrough]
11:20
Hack The Box - Introduction to Binary Exploitation - Reg - [Walkthrough]
22:05
Hack The Box - Introduction to Binary Exploitation - Optimistic - [Walkthrough]
36:12
Hack The Box - Introduction to Binary Exploitation - BatComputer - [Walkthrough]
12:20
Hack The Box - Introduction to Binary Exploitation - Jeeves - [Walkthrough]
01:08:01
CyberTech Talk 1 - Feat @TheXSSRat
12:20
CyberSecLabs - Glass - Windows [Walkthrough]
40:45
CyberSecLabs - Pipercoin - Linux [Walkthrough]
09:08
CyberSecLabs - Weak - Windows [Walkthrough]
05:32
Web - XSS - Tweeted - CyberSecurityChallenge Belgium Finals [Walkthrough]
13:45
CyberSecLabs - Brute - Active Directory [Walkthrough]