Advent of Cyber - Day 5: Exploiting XXE in Web Apps!
![](https://i.ytimg.com/vi/134vRszJTus/mqdefault.jpg)
38:13
Advent of Cyber - Day 7: Detecting Malicious Behavior in AWS!
![](https://i.ytimg.com/vi/-FSt5WmvTEM/mqdefault.jpg)
34:47
Advent of Cyber - Day 2: Threat Hunting with Elastic SIEM!
![](https://i.ytimg.com/vi/K-oowwtK_8Q/mqdefault.jpg)
35:12
Getting Started With Reverse Engineering | TryHackMe Advent Of Cyber - Day 21 Walkthrough
![](https://i.ytimg.com/vi/qYpEHUacJys/mqdefault.jpg)
20:50
TryHackMe vs. Hack The Box Academy (Web App Pentesting!)
![](https://i.ytimg.com/vi/jqINeyAmrXE/mqdefault.jpg)
31:36
Scanning & Fixing Vulnerabilities with Kali Linux | Metasploitable2 Virtual Machines
![](https://i.ytimg.com/vi/ozgRXn44FF0/mqdefault.jpg)
13:50
Advent of Cyber Day 13: Exploring WebSocket Vulnerabilities with InsiderPhD
![](https://i.ytimg.com/vi/fu10bMuNHKw/mqdefault.jpg)
9:59
Which Platform Is Better: TryHackMe or Hack The Box?
![](https://i.ytimg.com/vi/RMer10J97-0/mqdefault.jpg)
1:40:48