105 thousand subscribers
132 videos
Live Chat Threat | IDOR Solution
Header Hijack| Website Security Academy Solution
Login With Socials, Safe Or Risky?
Hidden Treasure Exposed | Website Security Academy Solution
Find information in error message solution
Websocket Messages To Exploit Vulnerabilities Solution
User Id Controlled By Request Parameter
From Normal User To Admin | unprotected admin solution
Document Object Model Xss Solution
Password Reset Broken Logic
How They Do It? stored xss solution and safeguards
Check Unreleased Products | NoSql Solution
How to decode | Steganography
Wifi pentesting | Network Security
Remote Code Via Webshell Solution| Website Security Academy
Hack Hackers
Control Camera | Flipper Official App Store
Remove activate windows watermark
Web 3.0 | Hello Ethternaut
Browser Extensions Analyzer
Kali Linux wifi solutions
Vulnerability Scanning tools | 2023
Kali linux most used commands
User Role Can Be Modified
Upload | Low and medium security solutions
File inclusion (low/med)solution|DVWA
kali linux latest version | new tools
Create your own search engine
Boost Browser Security
Activate Network Manager
Transmission is blocked SOLVED | Flipper Zero
Detect Log4j vulnerability
Basic and Advanced | Linux Commands
Turn auto complete ON/OFF
Flipper Zero : Next-Gen Security Key
Web application penetration testing | Hackxor Solutions
Pay Less | Excessive Trust In Client-Side Controls Solution
Web Cache Poisoning With Unkeyed Header
Command Execution Solutions | DVWA
Mask IP Address | Setup
Use of AI in daily life
Remotely Access Devices
How to clear tracks/logs in kali linux
Website pentesting
Reflected Xss Into Java Script String With Angle Brackets, website security academy
Build Your Own Password Manager
Hidden Secret Threats| Os Command Injection Solution
What's NEW In Flipper Zero