Chris Alupului

@chrisalupului - 89 本の動画

チャンネル登録者数 9170人

Get ready for a deep dive into the world of ethical hacking! 🌐🔓🖥️ Join me as I take on fun and challenging Capture the Flag (CTF) problems from HackTheBox an...

最近の動画

Hacking Administrator HTB | Full Windows Domain Compromise 25:49

Hacking Administrator HTB | Full Windows Domain Compromise

ALERT HTB Walkthrough | XSS to Root on Easy Linux Machine (HackTheBox Tutorial) 39:36

ALERT HTB Walkthrough | XSS to Root on Easy Linux Machine (HackTheBox Tutorial)

hacking Friends linux machine | htb chemistry walkthrough | my notes & new tools 33:52

hacking Friends linux machine | htb chemistry walkthrough | my notes & new tools

Easiest CTF Web Challenge? | HTB Flag Command Walkthrough 19:00

Easiest CTF Web Challenge? | HTB Flag Command Walkthrough

Depixelizing Passwords in HTB GreenHorn #htb #ethicalhacking #cybersecurity 1:09

Depixelizing Passwords in HTB GreenHorn #htb #ethicalhacking #cybersecurity

1500+ templates on HTB & THM for Obsidian #htb #hackthebox #ethicalhacking 0:19

1500+ templates on HTB & THM for Obsidian #htb #hackthebox #ethicalhacking

HTB Machine List on Obsidian #htb #hackthebox #ethicalhacking 0:42

HTB Machine List on Obsidian #htb #hackthebox #ethicalhacking

Hacking HTB GreenHorn Made Easy! 🔓💻 #htb #hackthebox #cybersecurity 1:30

Hacking HTB GreenHorn Made Easy! 🔓💻 #htb #hackthebox #cybersecurity

Web Hacking for Beginners! | HTB Trick Walkthrough 33:26

Web Hacking for Beginners! | HTB Trick Walkthrough

Hacking your first Active Directory | HTB Cicada Walkthrough 26:49

Hacking your first Active Directory | HTB Cicada Walkthrough

Hack Windows with Metasploit (Step-by-Step Guide) | Remote HTB Walkthrough 38:51

Hack Windows with Metasploit (Step-by-Step Guide) | Remote HTB Walkthrough

Agile HTB Walkthrough - Werkzeug Console PIN Exploit 54:11

Agile HTB Walkthrough - Werkzeug Console PIN Exploit

Inject HTB Walkthrough | Exploiting LFI to RCE | Beginner Pentesting Guide 41:01

Inject HTB Walkthrough | Exploiting LFI to RCE | Beginner Pentesting Guide

How to Exploit LFI | LoFi TryHackMe Walkthrough for Beginners 21:15

How to Exploit LFI | LoFi TryHackMe Walkthrough for Beginners

Hacking Your First Windows Box | HTB Active Walkthrough | OSCPv3 18:59

Hacking Your First Windows Box | HTB Active Walkthrough | OSCPv3

Hacking a BIKE website | sea htb walkthrough 52:44

Hacking a BIKE website | sea htb walkthrough

my favorite CLI tool for penetration testing 11:02

my favorite CLI tool for penetration testing

Exploring the WhiteRose Challenge: Mr. Robot-Inspired Hacking Fun! 🌹💻 #tryhackme  #thm #pentesting 1:21

Exploring the WhiteRose Challenge: Mr. Robot-Inspired Hacking Fun! 🌹💻 #tryhackme #thm #pentesting

WhiteRose TryHackMe Challenge  🕵️‍♂️💻 #tryhackme #thm #ethicalhacking 0:53

WhiteRose TryHackMe Challenge 🕵️‍♂️💻 #tryhackme #thm #ethicalhacking

SQLmap Tutorial on HTB Usage #htb #cybersecurity #ethicalhacking 0:56

SQLmap Tutorial on HTB Usage #htb #cybersecurity #ethicalhacking

unPixelate passwords like a PRO  | greenhorn HTB beginner walkthrough 37:28

unPixelate passwords like a PRO | greenhorn HTB beginner walkthrough

Unlocking Admin Panel on Usage HTB | SQLmap tutorial #htb #ethicalhacking #cybersecurity 0:43

Unlocking Admin Panel on Usage HTB | SQLmap tutorial #htb #ethicalhacking #cybersecurity

Kali Linux 2025: BEST Setup for Ethical Hacking Beginners 31:47

Kali Linux 2025: BEST Setup for Ethical Hacking Beginners

How Simple Cookie Theft Reveals Admin Dashboard Access | Headless Hack The Box #htb #ethicalhacking 0:51

How Simple Cookie Theft Reveals Admin Dashboard Access | Headless Hack The Box #htb #ethicalhacking

cookie to RCE exploit: beginner's walkthrough | spellbound servants | CTF web challenge 30:42

cookie to RCE exploit: beginner's walkthrough | spellbound servants | CTF web challenge

Stealing ADMIN Cookies | Hack The Box Headless | CBBH #ethicalhacking #cybersecurity #pentesting 0:31

Stealing ADMIN Cookies | Hack The Box Headless | CBBH #ethicalhacking #cybersecurity #pentesting

🚨 HACKING Attempt Detected! Can we steal the ADMIN COOKIE? #htb #hackthebox #ethicalhacking #infosec 1:00

🚨 HACKING Attempt Detected! Can we steal the ADMIN COOKIE? #htb #hackthebox #ethicalhacking #infosec

HTB Headless: Analysis with Nmap & Burp Suite 🔍💻 #htb #hackthebox #ethicalhacking #pentesting 0:54

HTB Headless: Analysis with Nmap & Burp Suite 🔍💻 #htb #hackthebox #ethicalhacking #pentesting

How to Exploit XSS and Steal Admin Cookies! 🍪💻 | Headless HTB #htb #ethicalhacking #pentesting 0:47

How to Exploit XSS and Steal Admin Cookies! 🍪💻 | Headless HTB #htb #ethicalhacking #pentesting

HTB Headless: Beginner's Tutorial to Vulnerabilities 🖥️💻 #hackthebox #htb #ethicalhacking 0:28

HTB Headless: Beginner's Tutorial to Vulnerabilities 🖥️💻 #hackthebox #htb #ethicalhacking

CBBH Exam Guide: Certified Bug Bounty Hunter Review & Tips | HackTheBox 20:41

CBBH Exam Guide: Certified Bug Bounty Hunter Review & Tips | HackTheBox

twomillion HTB walkthrough | ethical hacking on hackthebox | CBBH Prep 50:11

twomillion HTB walkthrough | ethical hacking on hackthebox | CBBH Prep

From Foothold to Root Access 🔐 Bountyhunter HackTheBox #htb #hackthebox #ethicalhacking 0:56

From Foothold to Root Access 🔐 Bountyhunter HackTheBox #htb #hackthebox #ethicalhacking

Burp Suite Basics: Decode URL and Base64 Effortlessly 🔍 #htb #thm #burpsuite #cybersecurity 0:28

Burp Suite Basics: Decode URL and Base64 Effortlessly 🔍 #htb #thm #burpsuite #cybersecurity

Web Vulnerability Discovery through Burp Suite🔍💻 | BountyHunter #htb #hackthebox #burpsuite 0:40

Web Vulnerability Discovery through Burp Suite🔍💻 | BountyHunter #htb #hackthebox #burpsuite

Burp Suite: Accessing Sensitive Files via XXE | HTB BountyHunter #htb #thm #bugbounty #infosec 0:41

Burp Suite: Accessing Sensitive Files via XXE | HTB BountyHunter #htb #thm #bugbounty #infosec

HTB BountyHunter: JavaScript Functions for Bounty Submission 🚀 #htb #hackthebox #ethicalhacking 0:43

HTB BountyHunter: JavaScript Functions for Bounty Submission 🚀 #htb #hackthebox #ethicalhacking

Exploring XXE Vulnerabilities: Uncovering Password Insights🔍 #htb #thm #ethicalhacking #infosec 1:00

Exploring XXE Vulnerabilities: Uncovering Password Insights🔍 #htb #thm #ethicalhacking #infosec

Decode XML Vulnerabilities with Burp Suite! 🔍💻 #htb #hackthebox #infosec 0:38

Decode XML Vulnerabilities with Burp Suite! 🔍💻 #htb #hackthebox #infosec

whiterose THM walkthrough | tryhackme tutorial for beginner ethical hackers 51:30

whiterose THM walkthrough | tryhackme tutorial for beginner ethical hackers

HACKING Bounty Hunters | HackTheBox CBBH Walkthrough 🕵️‍♂️💻 #htb  #thm  #ethicalhacking 0:55

HACKING Bounty Hunters | HackTheBox CBBH Walkthrough 🕵️‍♂️💻 #htb #thm #ethicalhacking

SQLite Basics: Accessing and Exploring Databases in CTF Challenges #hackthebox #htb #cybersecurity 0:46

SQLite Basics: Accessing and Exploring Databases in CTF Challenges #hackthebox #htb #cybersecurity

Download & Extract SQLite Database: Web Challenge Walkthrough #ethicalhacking #websecurity #sqlite 0:29

Download & Extract SQLite Database: Web Challenge Walkthrough #ethicalhacking #websecurity #sqlite

NGINX Misconfiguration | CTF Web Challenge #hackthebox #htb #infosec 0:45

NGINX Misconfiguration | CTF Web Challenge #hackthebox #htb #infosec

RCE Exploit Walkthrough | Editorial HackTheBox | HTB Quick Guide #htb #ethicalhacking #vulnerability 0:19

RCE Exploit Walkthrough | Editorial HackTheBox | HTB Quick Guide #htb #ethicalhacking #vulnerability

SSRF Exploit to Access Hardcoded Dev Credentials | HackTheBox Walkthrough #htb #infosec #redteam 0:55

SSRF Exploit to Access Hardcoded Dev Credentials | HackTheBox Walkthrough #htb #infosec #redteam

Privilege Escalation via GitPython CVE Exploit: HackTheBox Walkthrough #htb #infosec #cybersecurity 1:00

Privilege Escalation via GitPython CVE Exploit: HackTheBox Walkthrough #htb #infosec #cybersecurity

usage HTB walkthrough | SQLmap tutorial for ethical hacking 56:54

usage HTB walkthrough | SQLmap tutorial for ethical hacking

SSRF to System Access on Editorial HTB 🌐 #htb #ethicalhacking #pentesting  #cybersecurity 1:00

SSRF to System Access on Editorial HTB 🌐 #htb #ethicalhacking #pentesting #cybersecurity

HTB Editorial: SSRF Exploitation Using CURL 💻 #hackthebox #ethicalhacking #htb #hackers 1:00

HTB Editorial: SSRF Exploitation Using CURL 💻 #hackthebox #ethicalhacking #htb #hackers

HackTheBox Tip: Bash Scripting Secrets for Port Scanning! 🛠️ | #ethicalhacking #htb #hackthebox 0:57

HackTheBox Tip: Bash Scripting Secrets for Port Scanning! 🛠️ | #ethicalhacking #htb #hackthebox

headless HTB walkthrough | beginner ethical hacking tutorial | CBBH hackthebox 38:42

headless HTB walkthrough | beginner ethical hacking tutorial | CBBH hackthebox

bountyhunter HTB tutorial | ethical hacking for beginners | CBBH hackthebox 33:44

bountyhunter HTB tutorial | ethical hacking for beginners | CBBH hackthebox

Exploring Possible Attack Vectors on Editorial HTB 📚✨ | #hackthebox #htb #ethicalhacking #pentesting 0:57

Exploring Possible Attack Vectors on Editorial HTB 📚✨ | #hackthebox #htb #ethicalhacking #pentesting

Ffuf Subdomain Enumeration For Beginner Ethical Hackers | #hackthebox #htb #pentesting 0:59

Ffuf Subdomain Enumeration For Beginner Ethical Hackers | #hackthebox #htb #pentesting

Mastering Ethical Hacking: Hack The Box Editorial Walkthrough 0:59

Mastering Ethical Hacking: Hack The Box Editorial Walkthrough

Zero to Hero for HTB CBBH Certification | My Journey & Experiences 0:18

Zero to Hero for HTB CBBH Certification | My Journey & Experiences

Pentest Report Walkthrough on Editorial HTB | CBBH Report Guide | HackTheBox 1:07:07

Pentest Report Walkthrough on Editorial HTB | CBBH Report Guide | HackTheBox

Exploring Cybersecurity Vulnerabilities through CVEs For Ethical Hackers 🔍🛡️ | #ethicalhacking 0:29

Exploring Cybersecurity Vulnerabilities through CVEs For Ethical Hackers 🔍🛡️ | #ethicalhacking

Nmap Scan for Open Ports on Hack The Box  Fast & Efficient Techniques 🔍 #ethicalhacking #hackthebox 0:41

Nmap Scan for Open Ports on Hack The Box Fast & Efficient Techniques 🔍 #ethicalhacking #hackthebox

EDUCATIONAL PURPOSES ONLY! 💻 | #ethicalhacking #cybersecurity #pentesting 0:59

EDUCATIONAL PURPOSES ONLY! 💻 | #ethicalhacking #cybersecurity #pentesting

Exploring Vulnerabilities through CVEs for Online Education Platform | #pentesting #cybersecurity 🔍🔒 0:35

Exploring Vulnerabilities through CVEs for Online Education Platform | #pentesting #cybersecurity 🔍🔒

🔑 Understanding Root Password Structure | #ethicalhacking #htb #tryhackme 0:26

🔑 Understanding Root Password Structure | #ethicalhacking #htb #tryhackme

hacking Web challenge walkthrough | baby nginxatsu HTB 14:57

hacking Web challenge walkthrough | baby nginxatsu HTB

Discovering Subdomains with Ffuf Scan on HackTheBox PermX | #ethicalhacking #hackthebox #pentesting 0:45

Discovering Subdomains with Ffuf Scan on HackTheBox PermX | #ethicalhacking #hackthebox #pentesting

Stabilizing My Shell & Upgrading My TTY for Ethical Hacking | Privilege Escalation Techniques 0:18

Stabilizing My Shell & Upgrading My TTY for Ethical Hacking | Privilege Escalation Techniques

Cracking Permissions: The Terminal Tactics 🔑💻 #ethicalhacking #cybersecurity #pentesting 0:59

Cracking Permissions: The Terminal Tactics 🔑💻 #ethicalhacking #cybersecurity #pentesting

editorial hackthebox tutorial |  walkthrough for new ethical hackers HTB 1:00:00

editorial hackthebox tutorial | walkthrough for new ethical hackers HTB

Exploring the Secrets of a Hack the Box Challenge 💻🔍 #pentesting #htb #tryhackme 0:20

Exploring the Secrets of a Hack the Box Challenge 💻🔍 #pentesting #htb #tryhackme

Hackthebox Walkthrough on Bank Machine for Pen Testing #htb #hackthebox #pentesting 0:18

Hackthebox Walkthrough on Bank Machine for Pen Testing #htb #hackthebox #pentesting

Linux Passwd Files: Unlocking Hidden Insights🔐 #tryhackme #hackthebox 0:39

Linux Passwd Files: Unlocking Hidden Insights🔐 #tryhackme #hackthebox

Mastering Nmap Scans for Penetration Testing ⚡️🔍 #nmap #hackthebox #ethicalhacking 0:59

Mastering Nmap Scans for Penetration Testing ⚡️🔍 #nmap #hackthebox #ethicalhacking

Testing File Naming to Bypass Filters! 🚀💻 #ethicalhacking #informationsecurity #htb 0:41

Testing File Naming to Bypass Filters! 🚀💻 #ethicalhacking #informationsecurity #htb

Crafting a Rev Shell with PHP to Test with Burp Suite  #ethicalhackingtraining #htb #cybersecurity 0:59

Crafting a Rev Shell with PHP to Test with Burp Suite #ethicalhackingtraining #htb #cybersecurity

Testing Shell Connections with Netcat on HackTheBox Bank #ethicalhackingtraining #hackthebox #htb 0:44

Testing Shell Connections with Netcat on HackTheBox Bank #ethicalhackingtraining #hackthebox #htb

Bypass File Upload Filters Using Burp Suite! 💻🔓 #ethicalhacking #hackthebox #htb #ethicalhacking101 0:22

Bypass File Upload Filters Using Burp Suite! 💻🔓 #ethicalhacking #hackthebox #htb #ethicalhacking101

Linux Shell Breakout Techniques | HTB Perfection #hackthebox #ethicalhacking #ethicalhacking101 0:40

Linux Shell Breakout Techniques | HTB Perfection #hackthebox #ethicalhacking #ethicalhacking101

Password Cracking Hashes with Hashcat | HTB Perfection Clip #hackthebox #htb #ethicalhacking 0:56

Password Cracking Hashes with Hashcat | HTB Perfection Clip #hackthebox #htb #ethicalhacking

Crafting a Reverse Shell with SSTI | HTB Perfection #ethicalhacking #hackthebox #tutorialhacking 1:00

Crafting a Reverse Shell with SSTI | HTB Perfection #ethicalhacking #hackthebox #tutorialhacking

Crafting a Reverse Shell with SSTI 🚀 | HackTheBox Perfection #clips #htb #ethicalhacking 0:30

Crafting a Reverse Shell with SSTI 🚀 | HackTheBox Perfection #clips #htb #ethicalhacking

Accessing User Flags | HackTheBox Perfection #hackthebox #ethicalhacking #cybersecurity 0:41

Accessing User Flags | HackTheBox Perfection #hackthebox #ethicalhacking #cybersecurity

Cracking Passwords with Hashcat 🔒💻 | #ethicalhackingtutorial #hackthebox #htb 0:47

Cracking Passwords with Hashcat 🔒💻 | #ethicalhackingtutorial #hackthebox #htb

How We Accessed Grading App | Perfection HTB #hackthebox #ethicalhacking 0:41

How We Accessed Grading App | Perfection HTB #hackthebox #ethicalhacking

Unlocking Linux Secrets of Passwd & Shadow File Permissions #linuxforbeginners #ethicalhacking #htb 0:49

Unlocking Linux Secrets of Passwd & Shadow File Permissions #linuxforbeginners #ethicalhacking #htb

Uncovering Server Secrets Curling Headers Like a Pro #hackthebox #ethicalhacking #cybersecurity 0:26

Uncovering Server Secrets Curling Headers Like a Pro #hackthebox #ethicalhacking #cybersecurity

SECRETS every HackThebox PRO Knows | Insider Tips to Level Up Your HackTheBox Skills 14:36

SECRETS every HackThebox PRO Knows | Insider Tips to Level Up Your HackTheBox Skills

Hacking Education App from Hackthebox | HTB PermX Walkthrough | Ethical Hacking 44:01

Hacking Education App from Hackthebox | HTB PermX Walkthrough | Ethical Hacking

Hacking Bank from Hackthebox |  HTB Bank Walkthrough | Ethical Hacking 28:17

Hacking Bank from Hackthebox | HTB Bank Walkthrough | Ethical Hacking

Hacking Teachers Grading App | Perfection Walkthrough on HackTheBox 25:52

Hacking Teachers Grading App | Perfection Walkthrough on HackTheBox

動画

管理者HTBのハッキング | Windowsドメインの完全侵害 25:49

管理者HTBのハッキング | Windowsドメインの完全侵害

2347 回視聴 - 2 週間前

ALERT HTB ウォークスルー | 簡単な Linux マシンでルート化する XSS (HackTheBox チュートリアル) 39:36

ALERT HTB ウォークスルー | 簡単な Linux マシンでルート化する XSS (HackTheBox チュートリアル)

1979 回視聴 - 1 か月前

hacking Friends linux machine | htb chemistry walkthrough | my notes & new tools 33:52

hacking Friends linux machine | htb chemistry walkthrough | my notes & new tools

1771 回視聴 - 2 か月前

Easiest CTF Web Challenge? | HTB Flag Command Walkthrough 19:00

Easiest CTF Web Challenge? | HTB Flag Command Walkthrough

1895 回視聴 - 2 か月前

Web Hacking for Beginners! | HTB Trick Walkthrough 33:26

Web Hacking for Beginners! | HTB Trick Walkthrough

4940 回視聴 - 2 か月前

Hacking your first Active Directory | HTB Cicada Walkthrough 26:49

Hacking your first Active Directory | HTB Cicada Walkthrough

3770 回視聴 - 2 か月前

Hack Windows with Metasploit (Step-by-Step Guide) | Remote HTB Walkthrough 38:51

Hack Windows with Metasploit (Step-by-Step Guide) | Remote HTB Walkthrough

2872 回視聴 - 3 か月前

Agile HTB Walkthrough - Werkzeug Console PIN Exploit 54:11

Agile HTB Walkthrough - Werkzeug Console PIN Exploit

1395 回視聴 - 3 か月前

Inject HTB Walkthrough | Exploiting LFI to RCE | Beginner Pentesting Guide 41:01

Inject HTB Walkthrough | Exploiting LFI to RCE | Beginner Pentesting Guide

1790 回視聴 - 3 か月前

How to Exploit LFI | LoFi TryHackMe Walkthrough for Beginners 21:15

How to Exploit LFI | LoFi TryHackMe Walkthrough for Beginners

2194 回視聴 - 3 か月前

Hacking Your First Windows Box | HTB Active Walkthrough | OSCPv3 18:59

Hacking Your First Windows Box | HTB Active Walkthrough | OSCPv3

8461 回視聴 - 4 か月前

Hacking a BIKE website | sea htb walkthrough 52:44

Hacking a BIKE website | sea htb walkthrough

2208 回視聴 - 4 か月前