Become a Penetration Tester - Unstuck & Learn Fast
Lsecqt
Become a Penetration Tester - Unstuck & Learn Fast
0:15
Malware Development Tutorial: Bypassing Windows Defender With This EASY Technique
Lsecqt
Malware Development Tutorial: Bypassing Windows Defender With This EASY Technique
43:37
How Lateral Movement Works | Explained From Ethical Hacker
Lsecqt
How Lateral Movement Works | Explained From Ethical Hacker
28:04
Ethical Hacker Explains Why Networking Is Needed For Hacking!
Lsecqt
Ethical Hacker Explains Why Networking Is Needed For Hacking!
18:07
Ethical Hacker Explains How To Learn Coding For Cyber Security
Lsecqt
Ethical Hacker Explains How To Learn Coding For Cyber Security
24:47
How To Learn Ethical Hacking (The Right Way)
Lsecqt
How To Learn Ethical Hacking (The Right Way)
9:44
Mastering Malware Development: Heuristic Detection Demystified
Lsecqt
Mastering Malware Development: Heuristic Detection Demystified
9:23
Grok AI for Malware Development: The Ultimate Ethical Hacking AI?
Lsecqt
Grok AI for Malware Development: The Ultimate Ethical Hacking AI?
9:41
Automate Ethical Hacking with AI – DeepSeek & SploitScan in Action!
Lsecqt
Automate Ethical Hacking with AI – DeepSeek & SploitScan in Action!
17:33
Can DeepSeek Help Hackers By Writing Command And Control Frameworks?
Lsecqt
Can DeepSeek Help Hackers By Writing Command And Control Frameworks?
12:17
DeepSeek AI for Ethical Hackers – Malware Development with AI
Lsecqt
DeepSeek AI for Ethical Hackers – Malware Development with AI
15:46
Check Out This Crazy Hacking Technique For Lateral Movement!
Lsecqt
Check Out This Crazy Hacking Technique For Lateral Movement!
45:45
The Most Powerful Malware Analysis Tool You NEED in 2025
Lsecqt
The Most Powerful Malware Analysis Tool You NEED in 2025
22:31
Learn How Hackers Are Hiding Malware | Penetration Testing Guide
Lsecqt
Learn How Hackers Are Hiding Malware | Penetration Testing Guide
13:58
Create Your Own Hacking Lab With This Open Source Tool
Lsecqt
Create Your Own Hacking Lab With This Open Source Tool
56:52
Learn How To Create Your HACKING Infrastructure Using Redirectors
Lsecqt
Learn How To Create Your HACKING Infrastructure Using Redirectors
14:37
Bypassing Windows Defender with this CRAZY PowerShell Trick
Lsecqt
Bypassing Windows Defender with this CRAZY PowerShell Trick
18:13
Nmap Tutorial for Beginners (2025)
Lsecqt
Nmap Tutorial for Beginners (2025)
13:21
Let’s Build MALWARE Command and Control From Scratch!
Lsecqt
Let’s Build MALWARE Command and Control From Scratch!
19:06
Watch Me Hack SCCM By Deploying PowerShell Scripts LIVE!
Lsecqt
Watch Me Hack SCCM By Deploying PowerShell Scripts LIVE!
53:34
HOW TO HACK ANY USER ACCOUNT WITH A SINGLE POWERSHELL COMMAND?
Lsecqt
HOW TO HACK ANY USER ACCOUNT WITH A SINGLE POWERSHELL COMMAND?
13:52
Watching some DEFCON and Chilling
Lsecqt
Watching some DEFCON and Chilling
1:03:55
Malware Development - Mythic C2 Agent Development Part 7
Lsecqt
Malware Development - Mythic C2 Agent Development Part 7
1:38:03
Mastering Code Variables - The Key to Smooth Programming
Lsecqt
Mastering Code Variables - The Key to Smooth Programming
0:19
Mastering Function Signatures Programming for Efficiency
Lsecqt
Mastering Function Signatures Programming for Efficiency
1:00
Mastering Simple Functions - Sum Two Numbers Efficiently
Lsecqt
Mastering Simple Functions - Sum Two Numbers Efficiently
1:00
Creating Logic in Code - Step by Step Guide
Lsecqt
Creating Logic in Code - Step by Step Guide
0:38
Mastering Variables - Unlocking Logic in Programming
Lsecqt
Mastering Variables - Unlocking Logic in Programming
0:29
Mastering C Language - Understanding Variable Types
Lsecqt
Mastering C Language - Understanding Variable Types
0:39
Malware Development - Mythic C2 Agent Development Part 6
Lsecqt
Malware Development - Mythic C2 Agent Development Part 6
1:07:32
Malware Development Course - Pointers and Memory
Lsecqt
Malware Development Course - Pointers and Memory
22:13
Malware Development   Mythic C2 Agent Development Part 5
Lsecqt
Malware Development Mythic C2 Agent Development Part 5
1:30:52
MALWARE DEVELOPMENT - C FUNDAMENTALS (CODE WORKFLOW AND DATA TYPES)
Lsecqt
MALWARE DEVELOPMENT - C FUNDAMENTALS (CODE WORKFLOW AND DATA TYPES)
22:59
USE COMPILED LANGUAGES FOR MALWARE DEVELOPMENT  #ethicalhacking101 #exploit #malwaredevelopment
Lsecqt
USE COMPILED LANGUAGES FOR MALWARE DEVELOPMENT #ethicalhacking101 #exploit #malwaredevelopment
0:34
COMPILED LANGUAGES ARE BETTER FOR MALWARE DEVELOPMENT  #exploit #malwaredevelopment
Lsecqt
COMPILED LANGUAGES ARE BETTER FOR MALWARE DEVELOPMENT #exploit #malwaredevelopment
0:57
What is Mark of the Web and How to Bypass It?  #ethicalhacking101 #exploit  #exploitation
Lsecqt
What is Mark of the Web and How to Bypass It? #ethicalhacking101 #exploit #exploitation
0:39
Malware Development - Mythic C2 Agent Development Part 4
Lsecqt
Malware Development - Mythic C2 Agent Development Part 4
2:40:24
Learning VBA Shellcode Execution - Step By Step Guide #ethicalhackingtraining  #exploit
Lsecqt
Learning VBA Shellcode Execution - Step By Step Guide #ethicalhackingtraining #exploit
0:40
Crafting the Perfect VBA Exploit | Ethical Hacking Tutorial #ethicalhacking101 #malwaredevelopment
Lsecqt
Crafting the Perfect VBA Exploit | Ethical Hacking Tutorial #ethicalhacking101 #malwaredevelopment
0:47
WHAT STOPS YOU FROM HACKING WITH VBA MACROS | Ethical Hacking Tutorial #ethicalhacking101 #hacking
Lsecqt
WHAT STOPS YOU FROM HACKING WITH VBA MACROS | Ethical Hacking Tutorial #ethicalhacking101 #hacking
0:40
Why Compiled Languages Are BEST for MALWARE DEVELOPMENT #python #ethicalhacking101 #cybersecurity
Lsecqt
Why Compiled Languages Are BEST for MALWARE DEVELOPMENT #python #ethicalhacking101 #cybersecurity
1:00
How to Hack with VBA Macros: Bypassing Security and Mark of the Web
Lsecqt
How to Hack with VBA Macros: Bypassing Security and Mark of the Web
10:31
WHY ETHICAL HACKERS NEED MALWARE DEVELOPMENT?
Lsecqt
WHY ETHICAL HACKERS NEED MALWARE DEVELOPMENT?
0:31
Best Programming Languages for Malware Development: Compiled vs Interpreted Explained
Lsecqt
Best Programming Languages for Malware Development: Compiled vs Interpreted Explained
6:12
Why Malware Development is Essential for Ethical Hackers?
Lsecqt
Why Malware Development is Essential for Ethical Hackers?
1:00
WHY DO WE EVEN NEED MALWARE DEVELOPMENT?
Lsecqt
WHY DO WE EVEN NEED MALWARE DEVELOPMENT?
5:46
Malware Development - Creating A Custom C2 Agent Part 3
Lsecqt
Malware Development - Creating A Custom C2 Agent Part 3
1:01:48
Malware Development - Creating a Custom C2 Agent Part 2
Lsecqt
Malware Development - Creating a Custom C2 Agent Part 2
1:17:18
Malware Development - Creating a Custom C2 Agent Part 1
Lsecqt
Malware Development - Creating a Custom C2 Agent Part 1
2:21:58
How to START Ethical Hacking in 2024 - FULL ROADMAP
Lsecqt
How to START Ethical Hacking in 2024 - FULL ROADMAP
27:01
HOW TO CREATE MALWARE IN A WINDOWS SERVICE
Lsecqt
HOW TO CREATE MALWARE IN A WINDOWS SERVICE
16:52
Ethical Hacking Guide - Basic Lateral Movement with Mythic C2
Lsecqt
Ethical Hacking Guide - Basic Lateral Movement with Mythic C2
1:06:30
HOW TO SETUP YOUR INTERNAL HACKING NETWORK
Lsecqt
HOW TO SETUP YOUR INTERNAL HACKING NETWORK
33:40
HOW TO HACK INTERNAL NETWORKS WITH THIS CRAZY TOOL
Lsecqt
HOW TO HACK INTERNAL NETWORKS WITH THIS CRAZY TOOL
11:55
HOW TO COMPILE WINDOWS MALWARE FROM LINUX
Lsecqt
HOW TO COMPILE WINDOWS MALWARE FROM LINUX
9:10
How To Pivot Through A Network With Mythic C2 And Ligolo-NG
Lsecqt
How To Pivot Through A Network With Mythic C2 And Ligolo-NG
13:17
Practical Penetration Testing Guide For Hacking Databases
Lsecqt
Practical Penetration Testing Guide For Hacking Databases
13:53
HOW TO EXECUTE MALWARE FROM DLL FILE
Lsecqt
HOW TO EXECUTE MALWARE FROM DLL FILE
14:31
Weaponizing DLL Injection via ICONS has gone CRAZY
Lsecqt
Weaponizing DLL Injection via ICONS has gone CRAZY
7:41
Inject MALICIOUS code into Explorer exe With This CRAZY Tool
Lsecqt
Inject MALICIOUS code into Explorer exe With This CRAZY Tool
15:39
This 0DAY is CRAZY - AMSI Bypass from OFFSEC
Lsecqt
This 0DAY is CRAZY - AMSI Bypass from OFFSEC
13:30
HOW TO CONVERT PYTHON SCRIPT TO EXE | ETHICAL HACKING TUTORIAL
Lsecqt
HOW TO CONVERT PYTHON SCRIPT TO EXE | ETHICAL HACKING TUTORIAL
11:50
How To Use DISCORD As C2 Traffic Broker with Mythic C2
Lsecqt
How To Use DISCORD As C2 Traffic Broker with Mythic C2
13:46
Compromise ANY Windows Computer via This POWERFUL Attack
Lsecqt
Compromise ANY Windows Computer via This POWERFUL Attack
13:59
Malware Development 101 - Establishing Persistence
Lsecqt
Malware Development 101 - Establishing Persistence
7:06
Offensive Coding with C: Bypassing AntiVirus via SMB Staging
Lsecqt
Offensive Coding with C: Bypassing AntiVirus via SMB Staging
14:01
Setup Havoc C2 Redirectors In Just 7 Minutes
Lsecqt
Setup Havoc C2 Redirectors In Just 7 Minutes
7:03
Red Teaming 101 - How to SETUP C2 Redirectors with Sliver C2
Lsecqt
Red Teaming 101 - How to SETUP C2 Redirectors with Sliver C2
5:28
Would You Use This Command And Control Framework - Primus C2 Updated
Lsecqt
Would You Use This Command And Control Framework - Primus C2 Updated
11:22
Find Vulnerabilities in Active Directory With This BloodHound Alternative
Lsecqt
Find Vulnerabilities in Active Directory With This BloodHound Alternative
9:52
How To Bypass ANY Anti-Virus With This POWERFUL Technique
Lsecqt
How To Bypass ANY Anti-Virus With This POWERFUL Technique
8:11
Build Your Own Malware Analysis Tool
Lsecqt
Build Your Own Malware Analysis Tool
13:27
Weaponizing DLL Injection In 12 Minutes
Lsecqt
Weaponizing DLL Injection In 12 Minutes
11:54
Red Teaming 101 - Establishing Persistence with Havoc C2 and SharPersist
Lsecqt
Red Teaming 101 - Establishing Persistence with Havoc C2 and SharPersist
13:00
Hacking NodeJS Application with EVAL
Lsecqt
Hacking NodeJS Application with EVAL
14:00
Building Active Directory Lab For Hacking
Lsecqt
Building Active Directory Lab For Hacking
28:17
Red Teaming from Windows | Commando VM Review
Lsecqt
Red Teaming from Windows | Commando VM Review
25:09
How to CONVERT Executable Programs into Shellcode with DONUT
Lsecqt
How to CONVERT Executable Programs into Shellcode with DONUT
15:41
C2 Framework Revealed: Primus C2
Lsecqt
C2 Framework Revealed: Primus C2
15:14
How Hackers use PowerShell to EVADE Anti-Virus Software
Lsecqt
How Hackers use PowerShell to EVADE Anti-Virus Software
11:12
Unlocking the Power of Mythic C2's Athena Agent: How and Why It Was Built?
Lsecqt
Unlocking the Power of Mythic C2's Athena Agent: How and Why It Was Built?
1:07:20
How Hackers Move Across Networks - Lateral Movement
Lsecqt
How Hackers Move Across Networks - Lateral Movement
24:20
C2 Framework Revealed: Covenant
Lsecqt
C2 Framework Revealed: Covenant
19:31
C2 Framework Revealed: Mythic
Lsecqt
C2 Framework Revealed: Mythic
30:56
C2 Framework Revealed: Havoc
Lsecqt
C2 Framework Revealed: Havoc
17:46
Offensive Coding with C++: DLL Injection
Lsecqt
Offensive Coding with C++: DLL Injection
12:05
Live Offensive Tools Code Reviews: Exploring C2 Agent
Lsecqt
Live Offensive Tools Code Reviews: Exploring C2 Agent
56:20
Live Offensive Tools & Frameworks Source Code Reviews: Exploring C2 and More!
Lsecqt
Live Offensive Tools & Frameworks Source Code Reviews: Exploring C2 and More!
56:30
Mythic C2 Mastery: Hacking Custom Active Directory Lab
Lsecqt
Mythic C2 Mastery: Hacking Custom Active Directory Lab
1:42:51
Attacking Active Directory with Mythic C2 - LIVESTREAM
Lsecqt
Attacking Active Directory with Mythic C2 - LIVESTREAM
1:43:35
Offensive Coding with C++: Building a Custom Shellcode Downloader
Lsecqt
Offensive Coding with C++: Building a Custom Shellcode Downloader
18:35
DLL Proxying: The Secret Weapon for Hackers Exploiting DLL Hijacking
Lsecqt
DLL Proxying: The Secret Weapon for Hackers Exploiting DLL Hijacking
9:34
DLL Hijacking Attack: Malicious DLL in C++ | Indicator of Compromise Analysis
Lsecqt
DLL Hijacking Attack: Malicious DLL in C++ | Indicator of Compromise Analysis
1:46:28
Offensive Coding and DLL Hijacking - LIVESTREAM
Lsecqt
Offensive Coding and DLL Hijacking - LIVESTREAM
1:18:16
Offensive Coding with C++: Building a Custom Shellcode Runner with Windows APIs
Lsecqt
Offensive Coding with C++: Building a Custom Shellcode Runner with Windows APIs
9:30
Debugging C/C++ Programs from Scratch with WinDbg: A Beginner's Guide
Lsecqt
Debugging C/C++ Programs from Scratch with WinDbg: A Beginner's Guide
2:07:35
From Setback to Success: My Journey of Conquering the OSEP Exam in 2023
Lsecqt
From Setback to Success: My Journey of Conquering the OSEP Exam in 2023
8:14
Technical Analysis of Mythic C2's Athena Agent: Is Mythic C2 still a thing?
Lsecqt
Technical Analysis of Mythic C2's Athena Agent: Is Mythic C2 still a thing?
14:37
Hacking Red Panda on HackTheBox: A Step-by-Step Guide to Pwning the Machine
Lsecqt
Hacking Red Panda on HackTheBox: A Step-by-Step Guide to Pwning the Machine
29:25
Uncovering the Journey of a woman hacktivist. Her story: On my Channel!
Lsecqt
Uncovering the Journey of a woman hacktivist. Her story: On my Channel!
0:15