Channel Avatar

Empire Cybersecurity TV @UCzbfQu6TigbyhhHKR9DqzdQ@youtube.com

5.4K subscribers - no pronouns :c

youtube.com/channel/UCzbfQu6TigbyhhHKR9DqzdQ?sub_c…


25:52
FFUF - The Complete Tactics - Episódio 1
25:31
Bypassing Windows Defender - PowerShell - Hacking Windows com MS Office Word 2021 - Parte II
12:17
VA vs VAPT vs Red Teaming vs Bug Bounty - Saiba a Diferença
05:51
Empire Cyber Labs - Apresentação 2025
21:19
Scanning & Enumeração Básico: Target BlueSky Machine
01:02
Empire eLearning
01:43
🎓 CURSO: Securing Web Applications: Architecture and Attacks Foundations
20:04
Bem-vindo a Nova Empire eLearning - 2025
09:59
Curso Gratuito: Sniffing de Pacotes de Rede Usando o Wireshark
07:48
Curso Gratuito: Demo3 - Authentication & Authorization Windows 10 & Windows Server 2022
15:15
Anonimato - Rede Tor & Proxychains
19:10
Google Hacking - Google-Fu -
18:46
Hacking Windows com Word 2021 VBA (Macros) & Kali Linux & MSFvenom
01:37:01
01#Easy - Spoofer (Metasploit) - Official Walkthrough
02:21
100% Gratuito: Curso de Introdução à Segurança Cibernética
44:16
01#Easy - ElMariachi-PC
03:18:26
Curso Básico V2020 - Ethical Hacking Metasploit 5 Com Kali Linux
01:27:48
Webinar - Deep dive in double network Pivoting with Metasploit and ProxyChains
03:35:40
PARTE II - FINAL: Curso Completo - Ethical Hacking e Pentest (14 horas de Vídeo Gratuito)
10:49:53
PARTE I: Curso Completo - Ethical Hacking e Pentest (14 horas de Vídeo Gratuito)
48:10
02#Medium - Hat - #HackMyVm: IPv6, LFI, SSH passphrase Crack, Nmap PrivEsc.
16:10
25#Easy - HackathonCTF 2 - #Vulnhub: Web Page Source Review, Brute Force, vim sudo abuse
30:56
24#Easy - Hacksudo: Thor - #Vulnhub: cgi-bin, bash script abuse, sudo abuse.
33:57
01#Medium - LupinOne - #HackMyVm: Deep Fuzzing, Decode, Linux Files, File Perm, Sudo Abuse.
22:31
01#Easy - Noob - #HackMyVm: Web Fuzzing, Linux symbolic link abuse
52:15
06#Medium - IA Keyring 1 - #Vulnhub: Blind SQL Injection, Source Code Review, Tar Wildcard Injection
39:13
05#Medium - Chronos 1 - #Vulnhub: Web RCE Fuction, Express-Fileupload Exploit, Simple Priv Esc
44:46
01#Hard - DarkHole 2 - #VulnHub: .git Source Attack, SQLi Injection, Latarel Mov, SUID Per PRIV E
48:31
04#Medium - Momentum 2 - #VulnHub: Deep Web Fuzzing, Secure the Request, Python Priv Esc
37:04
23#Easy - DarkHole I - #VulnHub: Web Attack, File Upload Bypass, PrivEsc Using PATH Variable
48:22
22#Easy - Deathnote 1 #VulnHub: Wordpress OSINT Attack, SSH Brute Force, BrainF Decrypt, CyberChef
05:17
Metasploit 5: Kali Linux & Android Termux
07:09
Ethical Hacking e Pentest Profissional – Curso Prático v2020
19:16
21#Easy - Hackable: II - #VulnHub: FTP, Python PrivESC
01:02:26
20#Easy - Venom: 1 - #VulnHub: Crypto - Vigenere Cipher, Subrion 4.2.1 CMS, Deep Post-Enumeration
40:58
19#Easy - LemonSqueezy : 1 #VulnHub: Wordpress, phpMyAdmin Backdoor, CronJobs PrivESC
48:13
03#Medium - Healthcare: 1 #VulnHub: Fuzzing Deep Enumeration, OpenEMR App, Path Variable PrivESC
38:24
18#Easy - Photographer:1 #VulnHub: Koken CMS, Burpsite Proxy, PHP PrivESC.
29:05
17#Easy - Tiki:1 #VulnHub: Wiki CMS, Burpsuite Proxy
01:10:23
02#Medium - Glasgow Smile: 1.1 #VulnHub: Joomla Attack, Encryption, Deep Enumeration, Cron Job Priv
49:51
16#Easy - hacksudo: FOG #VulnHub: FTP, Audio Stego, caesar-cipher, Path Variable PRIVESC
31:36
15#Easy - AdmX: 1.0.1 #VulnHub: Wordpress Hacking, MYSQL PRIVESC
39:35
14#Easy - Prime (2021):2 #VulnHub - 2 Métodos de Shell User, LXD PrivESC
41:37
13#Easy - Driftingblues:1 #VulnHub Base64 Decoded, OoK! decode, VHOST Fuzzing, CronJobs PrivESC
03:16
01 - Apresentação do Curso
08:52
02 - Plataformas para a Pratica de Hacking
05:57
03 - Kali Linux vs Parrot Security
16:05
04 - Preparando o Laboratório
12:53
05 - Apresentação do Kali Linux
14:51
06 - Scanning e Enumeração – Parte 1
10:57
07 - Scanning e Enumeração – Parte 2
11:24
08 - Scanning e Enumeração – Parte 3
12:38
09 - Busca por Vulnerabilidades
11:16
10 - Exploração – Obtendo Acesso
07:04
11 - Pós-exploração – Transferindo Ficheiro para a Vitima
00:53
12 - Recomendação
01:13:31
01#Medium ​​​- DevGuru: 1 - #VulnHub: CMS, gitea hacking, adminer, Sudo privESC.
01:03:49
12#Easy ​​​- Driftingblues:9 - (Final) - #VulnHub CMS RCE, Buffer Overflows PrivESC
54:59
11#Easy ​​​ - Crossroads:1 - #VulnHub Web FUZZING, Enum4linux, Steganography
35:12
10#Easy ​​​ - Shanron:2 - #VulnHub Wordpress LFI, SUID Privilege Escalation