Zyber Geeks

Zyber Geeks

Views:
9,716
Subscribers:
158
Videos:
98
Duration:
9:13:27
India
India

Zyber Geeks is an Indian YouTube content creator with 158 subscribers. He published 98 videos which altogether total around 9.72 thousand views.

Created on ● Channel Link: https://www.youtube.com/channel/UCnA3CTm-iu66ibDhtxY6Otg





Top 100 Most Viewed Videos by Zyber Geeks


Video TitleViewsCategoryGame
1.How To Install & Configure Graylog On Ubuntu 20 04 LTS1,704
2.Remote code execution via web shell upload1,175
3.OS command injection, simple case(PortSwigger Academy)1,066
4.OS command injection - Blind OS command injection with time delays489
5.Web shell upload via extension blacklist bypass410
6.Web shell upload via path traversal385
7.OS command injection - Blind OS command injection with output redirection347
8.Web shell upload via Content-Type restriction bypass315
9.OS command injection - Blind OS command injection with out-of-band interaction282
10.OS command injection - Blind OS command injection with out-of-band data exfiltration227
11.Remote code execution via polyglot web shell upload201
12.Web shell upload via obfuscated file extension181
13.Infinite money logic flaw -- Port swigger Academy178
14.WWE SMAKE Down Pain in Tamil for PC Games163WWE SmackDown! Shut Your Mouth
15.Authentication bypass via OAuth implicit flow -- Port Swigger123
16.How to install Kali linux Vdi file in Virtual box116
17.Brooklyn-Nine-Nine in TryHackMe109
18.How to Create Computer virus(ShutDown Virus)91
19.A New Beginning(No Copyright Music)88A New Beginning
20.How to Crash PC with ONE Click using notepad80
21.How to Remove Virus Using CMD75
22.Business logic vulnerabilities -- Excessive trust in client-side controls75
23.Dragon ball Z - Game PC in tamil64Super Dragon Ball Z
24.Username enumeration via account lock -- Port Swigger Academy62
25.TryHackMe - Vulnversity Walkthrough62
26.Anonymous - Tryhackme | Walkthrough59
27.Blind SSRF with Shellshock exploitation -- Port Swigger57
28.SMB Relay attack in Windows AD Server55
29.How to Install Kali Linux in Virtual Box51
30.Mr Robot --Tryhackme50
31.SQL injection vulnerability allowing login bypass - Port Swigger Academy50
32.Broken brute force protection, multiple credentials per request -- Port Swigger Academy49
33.TryHackMe Pickle Rick | Simple Webserver Exploitation | CTF Walkthrough47
34.Password brute force via password change45
35.Basic SSRF against another back end system -- Port Swigger Academy44
36.Username enumeration via different responses -- Port Swigger Academy42
37.Blind OS command injection with time delays -- Port Swigger Academy38
38.WWE 2k16 Match PC Gameplay37WWE 2K16
39.How to install windows os in virtual box37
40.Information disclosure on debug page -- Port Swigger Academy35
41.Business logic vulnerabilities -- High-level logic vulnerability34
42.Bounty Hacker | Walkthrough |TryHackMe34
43.Business logic vulnerabilities -- 2FA Authentication33
44.Username enumeration via response timing -- Portswigger Academy31
45.Dragon Ball Z - | Gokul Fight in Tamil - Part 229Dragon Ball Z
46.Broken brute force protection, IP block -- Port Swigger Academy27
47.LLMNR Poisoning Attack - AD Attacks27
48.Metamorphosis | TryHackMe26
49.SSRF with filter bypass via open redirection vulnerability -- Port Swigger Academy26
50.PUBG Solo Match Winner Winner Chicken Dinner with 15kills26
51.Bad Byte -- Tryhack me25
52.WWE 2k16 PC Game Play | STONE Gold Vs TYLER Breeze24WWE 2K16
53.Referer based access control -- Port Swigger Academy24
54.IPV6 Attack -- PNPT Path23
55.How to Format Pendrive Using CMD23
56.SQL injection vulnerability in WHERE clause allowing23
57.Multi step process with no access control on one step -- Port Swigger Academy23
58.Insufficient workflow validation -- Port Swigger19
59.HackTheBox Tutorial - Explosion || Starting Point walkthrough19
60.User ID controlled by request parameter, with unpredictable user IDs -- Port Swigger Academy19
61.Blind OS command injection with output redirection -- Port Swigger Academy18
62.Insecure direct object references - Port Swigger Academy17
63.Password reset poisoning via middleware -- Port Swigger Academy17
64.Unprotected admin functionality with unpredictable URL -- Port Swigger Academy17
65.Username enumeration via subtly different responses -- Port Swigger Academy17
66.Exploiting XXE to perform SSRF attacks -- XXE Injection16
67.SQL injection UNION attack, determining the number of columns returned by the query16
68.Neighbour -- Tryhackme16
69.Broken brute force protection, IP block -- Port Swigger Academy14
70.File path traversal, simple case -- Port Swigger14
71.SSRF with blacklist based input filter -- Port Swigger Academy14
72.Method based access control can be circumvented -- Port Swigger Academy13
73.File path traversal, traversal sequences stripped with superfluous URL decode --port swigger academy13
74.SSRF with whitelist based input filter -- Port Swigger Academy13
75.User role can be modified in user profile -- Port Swigger Academy13
76.Blind SSRF with out of band detection -- Port Swigger Academy13
77.User ID controlled by request parameter with data leakage in redirect -- Port Swigger Academy11
78.2FA simple bypass - Port Swigger Academy11
79.File path traversal, validation of start of path -- Port Swigger Academy11
80.Basic SSRF against the local server -- Port Swigger Academy11
81.User ID controlled by request parameter with password disclosure --Port Swigger Academy10
82.HackTheBox Tutorial - preignition || Starting Point walkthrough10
83.Unprotected admin functionality -- Port Swigger Academy10
84.File path traversal, traversal sequences blocked with absolute path bypass -- Port Swigger10
85.File path traversal, validation of file extension with null byte bypass --Port Swigger Academy10
86.File path traversal, validation of file extension with null byte bypass -- Port Swigger Academy10
87.User role controlled by request parameter -- Port Swigger Academy9
88.User ID controlled by request parameter, with unpredictable user IDs -- Port Swigger Academy9
89.Hackthebox - Synced | Starting Point9
90.Authentication bypass via information disclosure -- Port Swigger Academy9
91.Authentication bypass via flawed state machine --Port Swigger Academy9
92.Exploiting XXE to perform SSRF attacks -- Port Swigger Academy8
93.Information disclosure in error messages -- Port Swigger Academy8
94.Password reset broken logic7
95.Offline password cracking -- Port Swigger Academy7
96.File path traversal, traversal sequences stripped non recursively -- Port Swigger Academy6
97.Source code disclosure via backup files -- Port Swigger6
98.Flawed enforcement of business rules -- Port Swigger Academy5