Channel Avatar

DemmSec @UCJItQmwUrcW4VdUqWaRUNIg@youtube.com

66K subscribers - no pronouns :c

Penetration Testing Tutorials Business Email: dale@demmsec.


12:38
Make Your Own Smart Temperature Sensor
11:27
Pwndrop Setup and Review
12:47
5 Reasons NOT to become a Pentester
08:32
First Look at Faraday | Collaborative Pentesting
09:44
Setting Up HoneyPots and Creating a Threat Map
13:07
Make a Powershell Empire Hop Server
26:22
Beginner Hacking 2.0 - Episode 7 - Payloads and Listeners
21:23
Make a WiFi Hacking Device with a Raspberry Pi Zero W
09:04
Beginner Hacking 2.0 - Episode 6 - Burp (Brute-forcing)
11:27
Beginner Hacking 2.0 - Episode 5 - Sqlmap
13:58
Beginner Hacking 2.0 - Episode 3 - NMAP Usage (Re-upload)
12:23
Beginner Hacking 2.0 - Episode 1 - Setting up Kali Linux in Virtualbox
10:31
Everything you need to know about VPNs
11:35
Automatic VPN with The Packet Squirrel
13:41
Upgrade your Home WiFi to Enterprise Grade WiFi
09:23
Make A Backpack Hacking Rig (Pine A64 2GB)
09:38
Detect Wireless attackers with the WiMonitor
04:59
$15 DIY WiFi Range Extender
07:25
DNS TUNNEL ON ANDROID (NO ROOT)
12:37
Bypass Captive Portals 2017
08:03
Bypass the Chinese firewall with Shadowsocks
14:15
Easily make a VPN with a Raspberry Pi
08:44
Beat Snooper's Charter - Google DNS over HTTPs
13:15
Guide to Pentesting - Episode 21 - Using Metasploit
10:19
Guide to Pentesting - Episode 20 - Brute Force Attacks
06:32
Guide to Pentesting - Episode 19 - Username Enumeration
07:36
Guide to Pentesting - Episode 18 - Persistence
12:40
Hack a locked computer using the LAN Turtle
14:00
How to secure your Android device
06:27
Guide to Pentesting - Episode 16 - Command Injection
06:46
Guide to Pentesting - Episode 17 - File Inclusion (LFI/RFI)
11:36
Our top 3 DNS Tools
07:01
Guide to Pentesting - Episode 14 - SQL Injection
05:25
Guide to Pentesting - Episode 15 - Cross Site Scripting (XSS)
08:04
Guide to Pentesting - Episode 12 - How to use Nessus
07:21
Guide to Pentesting - Episode 13 - Passive Reconnaissance
06:24
Guide to Pentesting - Episode 10 - Alternatives to NMAP
03:48
Guide to Pentesting - Episode 11 - How to use Nikto
04:34
Guide to Pentesting - Episode 9 - Advanced NMAP (NSE Scripts)
02:45
Guide to Pentesting - Cannot join domain fix
09:59
Guide to Pentesting - Episode 8 - Basics of NMAP
17:32
Fundamentals of TOR
04:44
Guide to Pentesting - Episode 7 - Installing 2x Windows 10 Clients
03:58
Guide to Pentesting - Episode 6 - Installing Kali Linux
08:17
Guide to Pentesting - Episode 5 - Installing and configuring Ubuntu Application Server
03:23
Guide to Pentesting - Episode 4 - Installing and configuring Windows Web Server
08:16
Guide to Pentesting - Episode 2 - Installing Windows Server 2012 as a Domain Controller
11:12
Guide to Pentesting - Episode 3 - Installing PFSense as a router for our lab
01:58
Guide to Pentesting - Episode 1 - Introduction to Pentesting
12:02
Automate Phishing Emails with GoPhish
07:45
How to install Metasploitable 3
10:30
PoshC2 - A fully powershell command and control server
02:02
How to setup DVWA
15:44
How to make a Poison Tap (Hack locked Computers)
16:29
Social Engineering - Episode 1
31:50
Arp Spoofing, DHCP Spoofing, ICMP Redirect and more
14:10
Backdoor all EXEs
10:38
Basic Cross Site Scripting XSS
06:29
Basic SQL Injection
05:39
Tool Review - WPScan Wordpress Vulnerability Scanner