Channel Avatar

Emanuele Picariello @UCx0vGbOo3fdwTK0YqcrVQVw@youtube.com

None subscribers - no pronouns set

Hacking daily and building a better world!


11:38
BEWARE OF DOCM FILES - Episode 2: Remote connection via powershell loaded into memory
09:44
BEWARE OF DOCM FILES - Episode 1: Introduction to Malicious DOCM Files
05:16
The Intersection of AI and Entrepreneurship - Free Courses to master AI
16:42
I passed OSCP 2023/2024 - Offsec Certified Professional - Tips and thoughts - Active directory
47:52
Providing Ground Educated - Solution - XAMPP - Source Code Review - Mobile - JADX
09:40
Providing Ground Practice: Fractal - Solution
05:02
Race Conditions: Exploiting time-sensitive vulnerabilities
04:31
Race Conditions: Single-endpoint race conditions
03:59
Race Conditions: Partial construction race conditions
06:57
Race Conditions: Multi-endpoint race conditions
04:49
Race Conditions: Bypassing rate limits via race conditions
08:30
Race Conditions: Limit overrun race condition
04:37
GraphQL API Vulnerabilities: Finding a hidden GraphQL endpoint
02:43
GraphQL API Vulnerabilities: Bypassing GraphQL brute force protections
03:48
GraphQL API Vulnerabilities: Performing CSRF exploits over GraphQL
03:53
GraphQL API Vulnerabilities: Accidental exposure of private GraphQL fields
05:30
GraphQL API Vulnerabilities: Accessing private GraphQL posts
05:37
eWPTx - elearning Web Application Penetration Tester eXtreme - Review - Tips and Thoughts
10:02
eWPT - elearning Web Application Penetration Tester - Review - Tips and Thoughts
09:28
Quick Logger Server set up in PHP with ngrook
03:19
Prototype Pollution: Client-side prototype pollution via flawed sanitization
03:42
Prototype Pollution: Client-side prototype pollution via browser APIs
03:51
Prototype Pollution: Client-side prototype pollution in third-party libraries
05:53
Prototype Pollution: DOM XSS via an alternative prototype pollution vector
09:07
Prototype Pollution: DOM XSS via client-side prototype pollution
06:08
How to learn API penetration testing FREE for bug bounty beginners
03:24
How to set a web server and how to run a reverse shell
03:40
Netcat and all his secret: How to transfer a file and how to scan ports
03:36
Netcat and all his secret: How to set up a chat between two computers
02:32
Squid/AWS-Quick Proxy Set Up - EP4 - Set A Proxy Server ENV (environment) Variable Side On Linux
10:37
I passed Burp Suite Certified Practitioner Exam (BSCP): Study Tips
06:51
Squid/AWS-Quick Proxy Set Up - EP3 - Proxy Chain Set Up Two Hops
03:41
Squid/AWS-Quick Proxy Set Up - EP2 - Blocking Website And Custom IP Address
13:13
Squid/AWS-Quick Proxy Set Up - EP1 - How to set up a Proxy Server on AWS - Special100 Subscriptions
07:01
Insecure Deserialization vulnerabilities: 10 Using PHAR deserialization to deploy a custom gadget
04:10
Insecure Deserialization: Lab #9: Developing a custom gadget chain for PHP deserialization
09:22
Insecure Deserialization: Lab #8: Developing a custom gadget chain for Java deserialization
04:28
Insecure Deserialization: Lab #7 - Exploiting Ruby deserialization using a documented gadget chain
10:26
Insecure Deserialization: Lab #6 - Exploiting PHP deserialization with a pre-built gadget chain
04:38
Insecure Deserialization:Lab #5 - Exploiting Java deserialization with Apache Commons
06:40
Insecure Deserialization:Lab #4 - Arbitrary object injection in PHP
03:26
Insecure Deserialization:Lab #3- Using application functionality to exploit insecure deserialization
04:37
Insecure Deserialization vulnerabilities: Lab #2 by PortSwigger - Modifying Serialized Data Types
06:08
Insecure Deserialization vulnerabilities: Lab #1 by PortSwigger - Modifying Serialized Objects
06:25
JSON Web Token Attacks:LAB#8 - JWT Authentication Bypass Via Algorithm Confusing With No Exposed Key
05:08
JSON Web Token Attacks: LAB #7 - JWT Authentication Bypass Via Algorithm Confusing
04:13
JSON Web Token Attacks: LAB #6 - JWT Authentication Bypass Via kid Header Path Trasversal
03:46
JSON Web Token Attacks: LAB #5 By PortSwigger - JWT Authentication Bypass Via JKU Header Injection
03:24
JSON Web Token Attacks: LAB #4 By PortSwigger - JWT Authentication Bypass Via JWK Header Injection
04:54
JSON Web Token Attacks: LAB #3 By PortSwigger - JWT Authentication Bypass Via Weak Signing Key
03:39
JSON Web Token Attacks: LAB #2 - JWT Authentication Bypass Via Flawed Signature Verification
05:39
JSON Web Token Attacks: LAB #1 by PortSwigger - JWT Authentication Bypass Via Unverified Signature
01:47
How To Set Proxy Chains On Kali Linux
04:54
Exploring Nmap In Deep To Master It - Episode 3 : Custom Scripts, Vulnerabilities, Exploiting FTP
03:46
CTF Walkthrough: CTF-101 by Snyk, Bypassing Python Unicode Parsing
07:43
How To Install DVWA - Damn Vulnerable Web App And Brute Force Login Page With Hydra
05:47
Exploring Nmap In Deep To Master It - Episode1 : Introduction, Brute Force Passwords Of Ssh Service
03:44
How To Hide Files Into An Image With Steghide
07:20
How To Troubleshoot SELinux Policies With Httpd Port And Files
05:43
How To Run Apache HTTP Server On RHEL8 Or CentOS 8