Channel Avatar

Cyber Pross @UCd4wk9o-7eyBbL2sK0wahSQ@youtube.com

851 subscribers - no pronouns :c

Cyber News and Technologies.


06:22
How DOM based Cross Site Scripting looks like?
04:34
Hacking comments section using stored Cross Site Scripting(XSS)??!
04:27
How Cross Site Scripting(XSS) looks like in real??!
05:02
How to hack ORACLE databases using SQL injection??!
07:25
How I found all usernames and passwords of this website using SQL injection??!
10:11
How to hack database tables using SQL injection??!
04:55
How I hacked a Ubuntu server using SQL injection
03:53
I hacked this database server using SQL injection??!👨🏻‍💻
05:59
I saw unreleased products in this shopping website using SQL injection!!😮
06:06
I hacked my friend Carlos account and deleted it ?!!🤓
06:59
How I hacked this website to become administrator??!
04:12
Website hacked by finding admin password?!
04:06
How this website got hacked because of a secret key?!!
04:24
This website got hacked due to this information?!
04:52
How I hacked this website and logged in using SQL Injection?!
13:06
How I hacked a website using FeroxBuster?!
04:03
How to read any paid news article for free!😮
12:52
Hacking websites with SQL map + password cracking
10:04
Hacking websites using SQL injection(warning : only for practice purposes)
05:33
IDA FREE tool features and review
03:05
How to install Firefox in Windows
02:35
Slammer virus - fastest spreading virus⚡
02:14
The famous I LOVE YOU ❤️ VIRUS
05:29
First Malware - What is Morris worm?
02:19
Programming bytes 2 - JavaScript 2 - Comments
04:33
Programming bytes 1 - JavaScript 1 - Variables
07:34
Hack any machine easily
11:06
Nmap 2023 | Portal series part 2 | Scanning techniques
09:57
Nmap 2023 | Portal series part 1 | Target specification
11:40
Techniques to confuse ChatGPT?! | SecGPT Part1
11:20
Wireshark Packet/Frame disector🔎 | Wireshark🦈 series Part 2
11:31
10 Unique Fun😁 questions to ChatGPT | FunGPT series Part 1 | Special episode
11:57
OSINT FRAMEWORK | Website/Domain hacking👨‍💻 | The third eye👁 series Part 5
21:05
OSINT FRAMEWORK | Website hacking🐱‍💻 | The third eye👁 series Part 4
08:13
OSINT FRAMEWORK | Email hacking🐱‍💻 | The third eye👁 series Part 3
12:38
OSINT FRAMEWORK | username hacking👩‍💻 | The third eye👁 series Part 2
05:57
What is OSINT Framework? - The Third Eye?!
03:08
What is Archive.org??? Time travel in the internet?!
09:33
Wireshark introduction 2023 in 10 minutes!!
08:40
Metasploit Framework 2023 introduction for starters in 10 min!!!
05:48
BeEF installation in Kali 2023(Username and password already in use error resolved!!!)
15:38
Installing Tails 2023(Virtual box) and Dark web access(DO NOT MISUSE)
02:57
Installing Web server and Dynamic website hosting 2022 quickly under 3 MINUTES!
10:01
Burp Suite starter pack 2022 in 10 minutes - A Brief introduction to Burp Suite modules
04:41
Kali Linux Virtual box installation 2022 under 5 minutes
12:06
Parrot Security/Home Boot loop issue 2022 Virtualbox Solved!!! + installation
06:14
Burp suite 2022 blurry display problem resolved!
05:15
Virtual box(latest version) installation SOP