Тёмный
The Cyber Expert
The Cyber Expert
The Cyber Expert
Подписаться
Welcome to The Cyber Expert, your ultimate destination for cutting-edge cybersecurity knowledge and expertise. We delve into unexplored realms of Binary Exploitation, CTF challenges, Forensics, Reverse Engineering, and beyond. Prepare to expand your horizons and become a true cyber expert. Subscribe now and join our community of passionate learners as we navigate the intricate world of cybersecurity together. Let's embark on this extraordinary journey of discovery and mastery.
All About OSCP Report Writing
50:38
2 месяца назад
My CRT Certification Journey
10:32
3 месяца назад
My CPSA Certification Exam Journey
11:31
3 месяца назад
User Groups || Linux Privilege Escalation
20:38
4 месяца назад
Port Forwarding || Linux Privilege Escalation
17:26
4 месяца назад
Kernel Exploits || Linux Privilege Escalation
13:45
5 месяцев назад
Linux Capabilities || Linux Privilege Escalation
13:12
6 месяцев назад
Комментарии
@AbhishekChoudhary-cj6nf
@AbhishekChoudhary-cj6nf День назад
Nice
@cyberJitSec
@cyberJitSec День назад
What type of vulnerability is DNS hit? How can we exploit further
@muzamilshek6615
@muzamilshek6615 День назад
Yes
@user-hb2rl4zn2m
@user-hb2rl4zn2m День назад
Bdiya pdha h bhai iske baad ek weaponizing ki class le lena like how to make p4 to p2 like html to lfi like that ❤
@Real_story_video
@Real_story_video 3 дня назад
Sir apna number dijiye mujhe baat karni hai course bare me
@AbhishekChoudhary-cj6nf
@AbhishekChoudhary-cj6nf 4 дня назад
Great way to teach
@Mortec593
@Mortec593 4 дня назад
Bro India may understand this things after 2 years😂😂😂.They just think wt...f it is
@fleek21
@fleek21 4 дня назад
Site ko Pello 😂😂
@srflashfiles
@srflashfiles 4 дня назад
Connection refused problem aa rahi kya kare
@thecyberavenger
@thecyberavenger 4 дня назад
Intro is awesome ⚡
@Noname_vvb-w6n
@Noname_vvb-w6n 5 дней назад
Wow best explanation thanks make more vedios like this 💯
@sandiproy543
@sandiproy543 5 дней назад
title should be **XSS VS XXE**
@a.editors3085
@a.editors3085 5 дней назад
sir python script work nahi kar rahi he
@srflashfiles
@srflashfiles 6 дней назад
Bhai playlist bhej do 😊
@Dinesh_Budania
@Dinesh_Budania 7 дней назад
While i try to connect ssh on ctf like htb, tryhackme or proving ground i got a same error Connection closed by port 22 please sir tell me how to solve
@mayankyadav4732
@mayankyadav4732 7 дней назад
{ "message" : "JWT Token required! " } This message was shown when I checked the first response of IDOR vulnerability. How can I fix it ?
@mahirchauhan9989
@mahirchauhan9989 7 дней назад
Very Nice explaination
@akxpertgaming3833
@akxpertgaming3833 8 дней назад
hey bro, this is an amazing series.I saw full series. you teach in depth . so, i request you would you make windows privilege escalation series. Thanku👍👍
@avadhutshinde7983
@avadhutshinde7983 8 дней назад
Thank you ❤
@vedant153
@vedant153 8 дней назад
error show ho rha hai {"message":"JWT Token required!"}
@vedant153
@vedant153 8 дней назад
10:42
@cyber_geek1
@cyber_geek1 8 дней назад
broo OSCP series launch kro please
@poxsky09
@poxsky09 8 дней назад
casul
@eliotsec
@eliotsec 9 дней назад
bhai kya challenge h
@Ajay-hk8mv
@Ajay-hk8mv 10 дней назад
Happy birthday srjii🎉
@newuser2474
@newuser2474 11 дней назад
Bhai the cyber mentor jaisa live setup karo
@xxehacker0x1
@xxehacker0x1 11 дней назад
hum ko kaise pata salega table aur column ka nam ?
@shubham77799
@shubham77799 11 дней назад
Great sir 👍
@orbitxyz7867
@orbitxyz7867 11 дней назад
kamal ho bhai aap toh 🎉
@user-ch6xh6od9e
@user-ch6xh6od9e 12 дней назад
bhai ab bhi koth khel lein kab ka kaha hai i want to play with you even haar he q na jao it will be pleasure for me
@itsecurity2423
@itsecurity2423 12 дней назад
Sir kindly tell us security plus prep content
@user-up5uc9ro9m
@user-up5uc9ro9m 13 дней назад
bahot badiya sir because i was wondering everywhere to learn python modules for hacking in hindi but i dont get good or better response but you do so well you give me a hope thaank you so much sir please ese hi hacking ke liye python ke jitne bhi modules h jo hacking or script me kaam aa skte h pls unke uper bhi detail me video bana ke sikha denge .
@goluthakur555
@goluthakur555 13 дней назад
Congratulations sir 🎉🎊🎉 I also want training for oscp, can you provide me.
@xxehacker0x1
@xxehacker0x1 14 дней назад
i love this series 💌
@gauravdehare9062
@gauravdehare9062 14 дней назад
Very nice video ❤
@imwhtim
@imwhtim 14 дней назад
Brother thank you for such a wonderful video, mai bhi plan kar raha hu exam dene ka. Can you please share the note which you have created. Please.
@ArpanUpadhyay00
@ArpanUpadhyay00 14 дней назад
Sir I'm in 11th standard and I wants to go in cyber security so after 12th what i have to do for a good cyber security career
@avashbanerjee9505
@avashbanerjee9505 14 дней назад
coudnt find that table, ehich stored the unames and passwords. found that pg_user... but not enough credentials
@fawadbaloch8695
@fawadbaloch8695 15 дней назад
great vedio
@asherkhan7997
@asherkhan7997 15 дней назад
congrats,how to reach you ,Kindly give email?
@derryislive7612
@derryislive7612 15 дней назад
❤❤❤ nice understand concept
@Vishekkk
@Vishekkk 15 дней назад
Is coding necessary to learn cyber security?
@onlyme605
@onlyme605 15 дней назад
Need more content like this ( Full support❤❤)
@bond-ll2dc
@bond-ll2dc 16 дней назад
Please continue making awesome videos which greatly helps us to improve our cybersecurity skills.
@SaifAns
@SaifAns 16 дней назад
Bahut fetails men apne samjhaye thanks
@Ajay-hk8mv
@Ajay-hk8mv 16 дней назад
Ye thoda aacha intro hai
@sakilahamed9173
@sakilahamed9173 16 дней назад
Great explanation sir 😊
@KaranKumar-ov6pm
@KaranKumar-ov6pm 17 дней назад
Universal truth bro
@alishbabaloch1712
@alishbabaloch1712 17 дней назад
Great work waiting for ssrf and windows privesc series
@everything6504
@everything6504 18 дней назад
Kids details🙋‍♀
@Korian_Anish
@Korian_Anish 18 дней назад
RESPECT ❤