Channel Avatar

Conda @UCzK5oAENyQJcnH5SvEquo8A@youtube.com

None subscribers - no pronouns set

I post videos on how to build and break things in the cybers


13:09
OSEP Review - What YOU Need to Know! (UPDATED EXAM)
07:08
How My Password Was Stolen with Social Engineering
02:37
Thank You for 10,000!
12:02
Attacking Active Directory - GPP Credentials
02:31
How to Install Metasploit on Ubuntu Linux
03:07
How to Reset Forgotten Password on Kali Linux
09:25
Certified Red Team Professional (CRTP) Review
06:06
FREE Hacking Lab - Entry Level Pentesting
16:52
Snap Labs - EASILY Build Cybersecurity Labs
10:22
How To Setup MFA for Linux Login (SSH, Console, Sudo)
08:30
Pentesting - Do I Need To Know How To Code?
27:51
How I Became a Penetration Tester At 21
09:53
Windows Privilege Escalation - AlwaysInstallElevated
07:47
Linux Privilege Escalation: Sudo + LD_PRELOAD
13:22
Attacking Active Directory - Kerberoasting
05:46
How to Use X11 Forwarding on Windows or Linux
21:37
Windows Privilege Escalation - SeBackupPrivilege
12:57
Linux Privilege Escalation - LXD Group
09:02
Asciinema - How to Record Linux Terminal Sessions
13:16
OSCP - Advice For The Exam
06:39
Linux Privilege Escalation - Docker Group
12:15
Windows Privilege Escalation - Unquoted Service Path
12:36
How to Join a Linux Machine to Active Directory (Ubuntu 20.04)
11:54
Windows Privilege Escalation - Writable Service Executable
12:22
OSCP - Windows Privilege Escalation Methodology
19:25
OSCP - Linux Privilege Escalation Methodology
26:32
How to Use Git for Beginners
13:20
Attacking Active Directory - Bloodhound
10:09
Attacking Active Directory - AS-REP Roasting
24:32
How to Setup a Virtual Windows Active Directory Domain
19:43
OSCP - How to Write the Report
18:56
How to Setup Covenant C2 With HTTP Redirector
10:11
Dirbuster - Enumerating Web App Files and Directories
05:46
Using Sshuttle to Pivot Across Networks
22:31
TryHackMe - Dogcat Walkthrough
21:04
Linux Privilege Escalation: Understanding LinEnum
32:08
OSCP - How to Take Effective Notes
05:37
How to Set Up SSH Keys on Linux - Ubuntu 18.04 (FIXED AUDIO)
12:59
How to Build a Vulnerable Machine
20:49
Exploitation Guide: Vuln0 Custom Machine
11:19
Linux File and Directories Permissions Explained
05:20
Common Linux Privilege Escalation: NFS no_root_squash
14:29
DVWA: Command Injection Explanation and Solutions
07:23
Common Linux Privilege Escalation: Using Kernel Exploits
06:31
Post Exploitation: File Transfer Methods
05:17
Common Linux Privilege Escalation: Cracking Hashes in /etc/shadow File
11:52
Building a Home Lab Part 3: Ansible and Apache
14:44
Building a Home Lab Part 2: Packer and Preseed Files
07:56
Building a Home Lab Part 1: First Virtual Machine
05:05
Common Linux Privilege Escalation: Writable Root PATH
03:24
Common Linux Privilege Escalation: Exploiting SUID
04:12
Common Linux Privilege Escalation: Exploiting Sudo Access
07:20
How to Install a Basic NFS Server on Linux - CentOS 8
05:37
How to Set Up SSH Keys on Linux - Ubuntu 18.04