Author thumbnail

Motasem Hamdan

OSCP Training 2024

83,954 views
160 items
Last updated on Feb 6, 2024
public playlist
From Local File Inclusion to Remote Shell |  OSCP Preparation
20:46
HTTP Headers Manipulation | Linux Privilege Escalation - Vulnhub CTF
7:37
Linux Penetration Testing and Privilege Escalation  - Sunrise Vulnhub Walkthrough
11:19
OWASP Directory Traversal - Sunrise Vulnhub Walkthrough
5:51
Linux Penetration Testing and Privilege Escalation - DC9 Vulnhub Walkthrough
12:29
Automated Fuzzing and Testing For Buffer Overflow P5
21:14
Firewall and IDS Evasion with NMAP | Practical Scenario
28:48
SNMP Enumeration  - Information Gathering [6]
15:58
Mastering Shodan Search Engine Filters - OSINT [5]
35:09
Linux Penetration Testing - HA Naruto Vulnhub Walkthrough
11:21
Pentesting HTTP Headers Authentication with Burp Suite - HA Joker Vulnhub
12:42
Wordpress Penetration Testing - prime 1 Vulnhub CTF Walkthrough
19:13
OWASP Local File Inclusion Vulnerability  - Prime 1 Vulnhub CTF Walkthrough
10:25
Linux Privilege Escalation and Penetration Testing - Red Team Training - AI: Web Vulnhub
9:20
SQL Injection With SQL map - Database Penetration Testing - AI Web Vulnhub
14:26
MYSQL Database Manipulation with sqlmap- Red Team Training - Aiweb1 vulnhub
16:08
Linux Privilege Escalation and Penetration Testing Training - GrimTheRipper CTF Vulnhub
6:50
Linux Privilege Escalation and Pentesting - Red Team Training - Nezuko Vulnhub Walkthrough
12:33
Practical Web Application Pentesting - Red Team Training - Nezuko CTF vulnhub
16:02
Blue Team Cyber Security Training - Nmap Scanning
23:57
MyHouse7 Vulnhub Walkthrough Part 2 - Network Pivoting
49:14
My House7 Vulnhub Walkthrough Part 1 - Penetration Testing and Cybersecurity Training
31:30
Raven 2 Vulnhub Walkthrough - Penetration Testing and Cybersecurity Training
31:18
Machine Matrix Vulnhub Walkthrough - Limited Shell
23:42
Lampaio Vulnhub CTF Walkthrough - OSCP Training
29:27
WinterMute Vulnhub CTF Walkthrogh - OSCP machine
36:03
Bulldog2 CTF vulnhub walkthrough - OSCP Intermediate level
30:58
GoldenEye Vulnhub CTF walkthrough - OSCP Machine
48:23
Basic Pentesting 2 Vulnhub Walkthrough CTF - Penetration Testing and Cybersecurity Training
14:06
Toppo Vulnhub CTF walkthrough  - OSCP Training
11:35
Orcus Vulnhub CTF Walkthrough - OSCP Training
33:46
Super Mario Vulnhub Walkthrough Part 2 - OSCP Training
10:56
Super Mario Vulnhub Walkthrough - Network Pivoting part1
1:06:23
Pinky Palace V2 Vulnhub walkthrough - RCE and Buffer Over Flow P7
1:05:50
Pinky's Palace V1 Vulnhub CTF Walkthrough - Penetration Testing and Cybersecurity Training
35:34
Penetration Testing For Beginners | Blackmarket Vulnhub CTF Walkthrough
1:07:55
Port Knocking | Cyberry Vulnhub CTF Walkthrough P1
27:04
Binary Exploitation with GDB Debugger | Cyberry Vulnhub CTF Walkthrough P2
36:35
Linux Privilege Escalation | EP1| Zico2 Vulnhub CTF Walkthrough P2
7:14
PhpMyAdmin Command Injection |  EP1 | Zico2 VulnHub CTF Walkthrough
14:00
From Web Into SSH Shell | Covfefe VulnHub CTF WalkThrough
11:58
Practical Command Injection with Burp Suite | EP2 | OWASP Hackademic | Challenge 008
4:10
Ultimate Guide to Manual SQL Injection Testing and Training
35:56
Windows and Linux Privilege Escalation |  OSCP Prep
1:01:12
Active Directory Penetration testing with Powershell and Mimikatz - Part 3
28:20
Active Directory Privilege Escalation on Windows Server - Pentesting Part 4
28:41
Privilege Escalation and Persistence on Windows Server AD - Part 5
11:01
Metasploit Framework Series - Metasploit with Nmap Scanning - Part 1
17:33
Metasploit Framework Tutorial Series - Taking a look at Testing Antivirus Strength - Part 2
19:56
Windows Privilege Escalation and Keyboard Sniffing with Metasploit and Powershell
21:19
Database Penetration testing and Privilege Escalation - OSCP 2020
44:33
Cybesecurity and Penetration testing Home Lab - OSCP 2020
34:45
Essential Linux Course For Penetration testing - OSCP 2020
1:04:44
Information Gathering For Penetration Testing - OSCP 2020
35:31
Vulnerability scanning with Nmap and Metasploit |  OSCP Prep
45:30
Solving Penetration Testing and CTF Challenge for OSCP - Photographer Vulnhub Walkthrough
55:08
Linux Essentials Course For Penetration Testing - Part 2
42:59
Scanning Networks with Python and Nmap - Python Penetration Testing
27:25
PhpMyAdmin and MySQL Database Penetration testing - OSCP 2020
23:37
Wordperss Penetration Testing  - So simple 1 Vulnhub
18:01
Windows Penetration Testing - Part 1:  tryhackme Eternal Blue
43:36
Active Directory Penetration Testing on Windows Server - Part 2
24:17
Active Directory Penetration Testing on Windows Server - Part 1
18:31
Explaining Microsoft Word Remote Code Execution
14:57
Explaining HTML Based Exploitation with Powershell - Windows Penetration Testing
13:27
Penetration Testing Series - Part 6: Cyberseclabs Potato Walkthrough
1:00:07
Penetration testing series - Part8: Cyberseclabs Boats Walkthrough
45:19
Penetration testing series - Part10: Cyberseclabs CMS walkthrough
16:07
Windows Operating System Pentration Testing | EP1 | Cyberseclabs Cold
24:54
Windows Registry Privilege Escalation - Cyberseclabs Glass Walkthrough
34:23
Windows Services Privilege Escalation - Cyberseclabs Cold Walkthrough
43:33
Python Training | Cyberseclabs Fuel Walkthrough
36:52
Windows Privilege Escalation in XML Files | Cyberseclabs Unattend
34:13
Basic and Easy to learn Linux Penetration Testing - Cyberseclabs PIE
18:42
FTP Penetration Testing - Cyberseclabs Imposter
28:07
Learnning Windows Privilege Escalation Through DLL Hijacking - Cyberseclabs Walkthrough
54:46
Windows Privilege Escalation Through Windows Services - Cyberseclabs SAM
50:03
Linux Privilege Escalation Through Security Misconfigurations - Cyberseclabs Unroot
23:26
Linux Penetration Testing and Cybersecurity Training - Cyberseclabs Outdated
17:05
Windows Weak Login Credentials - Cyberseclabs Weak
16:33
Windows Penetration Testing Training - Metasploitable 3
27:45
File Upload Vulnerability P2 | Cyberseclabs Engine
46:39
Learning Metasploitable 3 Part 2 - Windows Penetration Testing and Cybersecurity Training
16:23
How to Decrypt Password Databases Offline  - Cyberseclabs Stack
24:25
Unquoted services in Windows Server - Cyberseclabs Deployable
33:08
Windows Penetration Testing and Cybersecurity Training - Metaslpoitable 3
39:43
Demonstrating Linux Systemctl Services Exploitation  - Cyberseclabs Simple
32:44
Linux Privilege Escalation Through Misconfigured File Permissions - Cyberseclabs Leakage
27:01
Using Python and SSH To Gain Root Access - Cyberseclabs Shares
18:01
Demonstrating Web Application Vulnerabilities - Cyberseclabs Shock
15:38
How to Perform Windows Active Directory Penetration Testing | Cybeseclabs Secret
55:20
The Zero Logon Active Directory Vulnerability - Cyberseclabs Zero
48:37
Using Python Interpreters and Hex Editors To Gain Root Access - Cyberseclabs Debug
14:02
Advanced Active Directory Penetration Testing - Cyberseclabs Sync
48:30
Experiment on Bypassing Windows Anti Malware Scanner with Powershell - Cyberseclabs Toast
1:22:08
CTF Walkthrough | Using Azure DevOps To Gain Administrative Access to Windows
27:24
Pentesting Microsoft SQL Server In Windows Active Directory - Cyberseclabs Mount
37:00
Pentesting Windows XP Manually | CTF Walkthrough
26:48
Extract FireFox Browser Credentials in Windows Active Directory - Cyberseclabs Dictionary
33:53
Pentesting Service Accounts in Windows Active Directory - Cyberseclabs Roast
1:02:00