Author thumbnail

Loi Liang Yang

Members-only videos

4,631 views
152 items
Last updated on Jan 8, 2024
public playlist
Remotely Control Any Servers with Web Shells
10:15
DNS Tunneling Explained and Demonstrated!
6:44
How Hackers Remotely Control Any Servers with Reverse Shell?!
6:32
Advanced Cross-Site Scripting Explained and Demonstrated! Stored vs Reflected XSS!
12:18
how hackers host hacking servers across the internet to remotely control any computers!
11:49
JavaScript Objection Notation Bypass
12:45
website login security with inspect element
2:12
what happens when a hacker visit your website?
10:37
Web Shell for JSP
4:27
SQL Injection Tutorial - how HACKERS do it
9:07
web content crawlers
8:31
watch how a HACKER create the next-gen PHISHING site!
10:15
XSS Advanced Tutorial with Burp Suite | Learn From A Pro Hacker Now
9:06
login to any website without password?
5:20
Powershell Hacking with Empire Framework
11:11
How HACKERS create VIRUS Batch (.BAT) File
7:20
Secure your sites from WordPress Vulnerability Scanning And Hacking!
25:42
FUD (Fully Undetectable) Payloads Explained! Do not download or run any unknown files!
7:27
how hackers send fake messages??? verify with the sender before sending any personal info over!
7:55
how hackers change prices on online sites??? protect your sites against AJAX Injection!
6:28
can hackers change data in your database?! protect your website with WAF and secure coding methods!
6:47
how hackers find sensitive data in a website! protect your websites now with WAF!
8:20
How Hackers Login To Website Without Password?! Secure your sites against open fail authentication!
3:31
Learn how to secure your APIs NOW! Watch how hackers break into your web services...
10:40
Protect Your Web Services From HACKERS Now!
9:24
How Hackers Find Sensitive Documents On Your Website?! Secure Your Websites Now!
5:11
How Hackers Launch Reverse Shells On Your Website?! Protect Your Website Now!
7:02
How Hackers Capture Your Login Information With HTML Injection! Protect Your Websites Now With WAF!
5:51
See How Hackers Get Database Information With SQLi! Learn How To Protect Your Databases Now!
6:43
Protect Your Websites Against Hackers Accessing User Data Now!
6:36
SQLi Basic to Advance
13:18
Insecure Direct Object References Explained! Ethical Hacking Tutorial
4:30
DNS Enumeration and Reconnaissance
7:23
Recon-ng Subdomain Enumeration
7:15
How Hackers Access Database Systems With SQL Injection
9:06
OWASP Top 10: Path Traversal With Filename (Bug Bounty)
4:04
OWASP Top 10: Path Traversal Advanced (Bug Bounty)
4:49
Path Traversal (Bug Bounty Explained! )
5:17
Submit Reviews Without Account (Cybersecurity)
5:57
pc remote communication
5:34
Client-side Bypass With Burp Suite!
5:05
Client-side Bypass With Web Developer
5:40
Control Websites Remotely with Weevely (Cybersecurity)
5:12
Keystroke Logging with Metasploit (Cybersecurity)
6:48
Weevely Website Shell Control (Cybersecurity)
3:42
Insecure Direct Object References Advanced - Cybersecurity
5:22
Insecure Direct Object References (IDOR) - Cybersecurity
5:01
Insecure Login with WebGoat - Cybersecurity
3:30
2-Factor Authentication
8:26
WebGoat SQL Injection B (Cybersecurity, Web Application Penetration Testing)
9:22
WebGoat SQL Injection A (Cybersecurity, Web Application Penetration Testing)
11:45
WebGoat SQL Intro (Cybersecurity, Web Application Penetration Testing)
8:47
WebGoat Installation (Cybersecurity, Web Application Penetrating Testing)
3:47
Mobile App Input Payload To Get Data In Phone - Mobile Application Penetration Testing
7:21
Reverse Engineering Mobile App - Mobile Application Penetration Testing
5:56
SQLi On Mobile App - Mobile Application Penetration Testing
6:38
Mobile App Penetration Testing - Usernames And Passwords Access
16:40
Mobile Application Penetration Testing
7:10
SQLi Login To Website Without Password - Web Application Penetration Testing
10:35
OWASP ZAP - Web Application Penetration Testing
9:38
Web Developer Tool To View Data Transaction - OWASP
5:47
Cross-Site Scripting (XSS) Investigation with Web Developer - OWASP
8:37
JavaScript Access - OWASP Web Application Penetration Testing
9:56
Access Purchase Orders With Path Traversal - OWASP Web Application Penetration Testing
8:16
PHP CGI Exploit - Metasploit
6:42
Create Admin Accounts On Any Website - OWASP Web Application Penetration Testing
6:18
Rate Zero Star On Reviews - OWASP Web Application Penetration Testing
7:18
Web Application Penetration Testing - Javascript Injection
6:02
Web App Pen Testing - OWASP Authentication
6:04
SQLMAP
15:14
Cross-Site Scripting (XSS)
18:04
Metasploit Post-Exploitation: Privilege Escalation, Network Scan, Password Dump And Persistence
34:01
SQL Injection Tutorial
26:55
Cyber Attack Chain Explained
12:10
Get Facebook Password From Firefox Password Dump
10:39
Windows Fake Logon Screen
8:48
How hackers Access Windows With Fake Logon Screen To Get Password! Be Careful Of What You Click!
7:53
Access Websites with BlackWidow (Cybersecurity)
8:55
NGROK Tutorial - Access Your Computer From Anywhere
3:50
Network Intrusion Detection System with Maltrail
9:19
the dark web explained! cybersecurity tutorial
5:07
Access with Weaponized Windows
11:21
Android Access with Hidden Mobile App Icon
10:06
Control Any PC with A Mobile Device
4:01
Protect Your Computers From Hackers With Updates! Watch How Hackers Break Into Windows 10!
5:46
Find Interesting Files with Recon-ng on Kali Linux
6:53
How To Create Batch File Virus
8:04
Access Usernames and Passwords with Cross-Site Scripting and Browser Exploitation Framework
8:45
Access Database with Metasploit (Cybersecurity)
10:08
Access Windows with MS Word Macro with Unicorn on Kali Linux and Metasploit
7:53
Access Windows with PowerShell and BAT File on Kali Linux with Social Engineering Toolkit
12:42
Access Windows with HTML Application on Kali Linux (Cybersecurity)
5:51
Scan Network Devices using Windows
5:54
Scan for Network Devices with Bettercap on Kali Linux (Cybersecurity)
4:23
Access Windows 10 Password with Empire and Mimikatz (Cybersecurity)
8:44
Access Windows 10 With Empire Framework via Powershell
9:08
Social Engineering Toolkit (Cybersecurity)
7:14
Update Your Computers To Stop Hackers! Watch How Hackers Privilege Escalation Utilising Shellshock
12:08
Evade Detection with Auto Process Migration on Shell Exploit (Cybersecurity)
7:56
Access Databases with Metasploit (Cybersecurity)
8:28