Channel Avatar

Motasem Hamdan @UCNSdU_1ehXtGclimTVckHmQ@youtube.com

48K subscribers - no pronouns :c

Motasem Hamdan is a content creator, instructor, swimmer and


01:53:41
FREE Short Malware Analysis Course
37:35
Malware Analysis with Ghidra | TryHackMe Advanced static analysis
50:11
FREE Assembly Programming Language Short Mini Course | Learn Assembly in an hour
31:04
Corporate Espionage Investigation | SMB Packets Decryption | TryHackMe Block
01:40:42
FREE Wireshark Mini Course | From Beginner to Advanced in Under 2 Hours
17:01
Password Spraying & ASREP Roasting Explained | Windows Active Directory Attacks
01:51:33
Incident Response in Cyber Security Mini Course | Learn Incident Response in Under Two Hours
01:46:19
Free OSINT Mini Course | Learn OSINT in Under Two Hours
35:24
Pyramid of Pain in Cybersecurity Explained Practically | TryHackMe Summit
15:24
Wireless Vulnerabilities in Practice | WPS Pixie-Dust Attack Explained
30:54
Incident Response in Cyber Security | Identification & Scoping Phase | TryHackMe
12:28
How can stored XSS vulnerability lead to cookie stealing? Practical Training Scenario
25:58
Cyber Security Incident Response Explained | Preparation Phase | TryHackMe Preparation
21:12
Practical Purple Team | TryHackMe Atomic Bird Goes Purple
32:45
NoSQL Injection For Beginners | TryHackMe NoSQL Injection
17:32
Linux Ransomware Analysis with Ghidra & Any.Run
49:58
Complete Guide to Threat Emulation Using Caldera | TryHackMe CALDERA
14:25
XOR Cryptography with Python | TryHackMe W1seGuy
47:22
Security Assessment With Atomic Red Team Tutorial | TryHackMe Atomic Red Team
37:41
Threat Emulation Explained | Understanding Hacker's Mentality | TryHackMe Intro to Threat Emulation
49:46
Ransomware Detection Using SIEM | Elastic Search | TryHackMe Hunt Me II: Typo Squatters
46:39
Threat Hunting Case Study | The Strange Invoice | TryHackMe Hunt Me 1: Payment Collectors
15:52
Android Reverse Engineering | Part 2 | Extracting Encrypted Secrets
15:09
Android Reverse Engineering Basics | Part 1 | React Native Applications
33:59
Threat Hunting Challenge with Elastic Search | TryHackMe Threat Hunting EndGame
23:41
Exploiting Hidden Ports Using Python & Directory Traversal | TryHackMe Airplane CTF
19:58
Linux Authentication Logs Analysis Case Study | Detecting SSH Brute Force Attacks
32:43
Network Forensics with Powershell | TryHackMe Windows Network Analysis
37:31
Live Linux Forensics | Processes & Cronjobs | TryHackMe Linux Process Analysis
01:09:34
Threat Hunting with Elastic Search | TryHackMe Threat Hunting: Pivoting
16:46
Loki Locker Ransomware Detection | Windows Events Logs Analysis
01:20:56
Threat Hunting Techniques in Cyber Security | TryHackMe Threat Hunting: Foothold
16:19
Windows Privilege Escalation with Metasploit | Shockingly Easy ! | TryHackMe CyberLens CTF
15:16
Aurora EDR for Cybersecurity & Incident Response | TryHackMe Aurora EDR
38:58
Using SOC & Threat Intelligence in Cybersecurity | TryHackMe Threat Intelligence for SOC
08:58
Craft CMS CVE-2023-41892 Vulnerability Exploitation | POC
34:54
Investigating a Hacked PhpMyAdmin Database With The Elastic Stack | TryHackMe Slingshot
47:49
Ransomware Detection with Advanced Elastic Search Queries | TryHackMe Advanced ELK
16:39
Memory Forensics with Volatility | PDF Malware Analysis with Any.Run | Cyber Incident Response
41:31
Wazuh SIEM Explained | TryHackMe Creating Custom Wazuh Alerts
58:18
Elastic Stack & Logstash Explained For Data Analytics & Cybersecurity | TryHackMe
32:06
Open Source Intelligence Techniques | The Case of Blackhat SEO | TryHackMe WebOSINT
15:03
Open Source Intelligence Tools & Techniques Explained With Case Studies
26:51
Event Analysis and Logs Parsing with Splunk | TryHackMe Fixit
18:09
Collecting and Analyzing Web Server Logs with Splunk | TryHackMe Splunk: Setting up a SOC Lab
41:02
Splunk Search Processing Language | TryHackMe Splunk: Exploring SPL
18:21
Dynamic Malware Analysis of Konni RAT Malware APT37 With Any.Run
39:37
Introduction to Logging & Logs | TryHackMe Intro to Logs
27:04
How to Scan and Clean an Infected Wordpress Website With Malware
35:28
Analyzing Cybersecurity Incidents with Zeek IDS | TryHackMe Zeek Exercises
11:14
Linux Privilege Escalation For Beginners | Nebula Exploit Exercises Walkthrough | Level 13-15-19
53:25
Linux Privilege Escalation For Beginners | Nebula Exploit Exercises Walkthrough | Level 01-12
52:20
BurpSuite Repeater | Sequencer | Encoder/Decoder | TryHackMe BurpSuite
29:06
Living Off The Land Binaries & Attack Tools Explained | TryHackMe
12:53
Firmware Vulnerability Scanning & Security Testing with BugProve
35:20
Firewall Evasion Techniques | Full Tutorial
18:52
Hardware Hacking & Firmware Analysis For Beginners | EP1
58:10
Complete Guide to Intrusion Detection/Prevention System | TryHackMe Network Security Solutions
14:15
MITRE ATT&CK Framework APT28 | Cyber Security Case Study | CTF Walkthrough
29:29
Clearing Tracks in Windows | TryHackMe Evading Logging & Monitoring