ViewTube

ViewTube
Sign inSign upSubscriptions
Filters

Upload date

Type

Duration

Sort by

Features

Reset

146 results

Securetia
Workshop: Vulnerabilidades en APIs - Un Viaje Desde la Teoría Hasta la Práctica

Sumate a este workshop donde aprenderás a fondo sobre las APIs y su rol clave en el entorno digital actual. Revisaremos las ...

44:20
Workshop: Vulnerabilidades en APIs - Un Viaje Desde la Teoría Hasta la Práctica

55 views

8 months ago

Cooper
Exploiting Legit APIs For Covert C2: A New Perspective On Cloud-based Malware Operations- Cocomelonc

... found the interesting bug in the Xbox API uh it's already closed and fix it by Microsoft of course the first of all the traditional uh C2 ...

30:23
Exploiting Legit APIs For Covert C2: A New Perspective On Cloud-based Malware Operations- Cocomelonc

388 views

2 months ago

Southern California Linux Expo
Securing Web Applications Against OWASP Top 10 Threats in AWS Cloud

Talk by Murat Aydemir ...

54:04
Securing Web Applications Against OWASP Top 10 Threats in AWS Cloud

146 views

9 months ago

Southern California Linux Expo
Adding API Security to your DevSecOps Toolbelt

Talk by Scott Bly https://www.socallinuxexpo.org/scale/22x/presentations/adding-api-security-your-devsecops-toolbelt DevOps ...

45:11
Adding API Security to your DevSecOps Toolbelt

59 views

9 months ago

BSides Cape Town
Attacking GraphQL: A guide for penetration testers - Keith Makan

Whats GraphQL? How do pwn it? And what do I write in my pentest report if I get this in a test? If these questions get your heart ...

25:34
Attacking GraphQL: A guide for penetration testers - Keith Makan

482 views

10 months ago

Ziang Security
PortSwigger API Testing

To solve the lab, exploit a hidden API endpoint to buy a Lightweight l33t Leather Jacket. Follow me on Twitter: ...

4:16
PortSwigger API Testing

28 views

10 months ago

DEFCONConference
DEF CON 33 - Paywall Optional: Stream for Free w/ New Technique,  RRE -  Farzan Karim

Modern web applications don't just expose APIs, they expose attack paths. Recursive Request Exploits (RRE) are a new class of ...

20:18
DEF CON 33 - Paywall Optional: Stream for Free w/ New Technique, RRE - Farzan Karim

926 views

3 months ago

DEFCONConference
DEF CON 33 - Examining Access Control Vulnerabilities in GraphQL: A Feeld Case Study - Bogdan Tiron

This talk explores the importance of implementing robust access controls in GraphQL and REST APIs and the severe ...

25:20
DEF CON 33 - Examining Access Control Vulnerabilities in GraphQL: A Feeld Case Study - Bogdan Tiron

1,253 views

3 months ago

Cloud Native Days Romania
Proactive Threat Mitigation with Threat Modeler: Securing APIs and Authentication in Azure

This in-depth session explores how to proactively identify and mitigate security threats in your cloud-native applications. We will ...

28:50
Proactive Threat Mitigation with Threat Modeler: Securing APIs and Authentication in Azure

35 views

7 months ago

Southern California Linux Expo
Defense in Depth, as learned from watching football

Talk by Kennedy Toomey https://www.socallinuxexpo.org/scale/22x/presentations/defense-depth-learned-watching-football Just ...

1:09:08
Defense in Depth, as learned from watching football

56 views

9 months ago

Cloud Native Days Romania
Attack of the Scans: Early Security in Cloud Native Development

In the dynamic realm of cloud-native development, embedding security early in the software development lifecycle is crucial.

31:05
Attack of the Scans: Early Security in Cloud Native Development

59 views

7 months ago

droidcon & fluttercon
Speed Trap Ahead - Avoiding Costly Security and Privacy Issues in SDK Integration

Talk: Speed Trap Ahead - Avoiding Costly Security and Privacy Issues in SDK Integration Speaker: Michael Krueger Event: ...

22:32
Speed Trap Ahead - Avoiding Costly Security and Privacy Issues in SDK Integration

15 views

6 months ago

OWASP Foundation
Maturing Your Application Security Program with ASVS-Driven Development - Aram Hovsepyan

Application security requires a systematic and holistic approach. However, organizations typically struggle in creating an effective ...

45:01
Maturing Your Application Security Program with ASVS-Driven Development - Aram Hovsepyan

572 views

10 months ago

BSidesLV
XSS is dead – Browser Security Features that Eliminate Bug Classes

Identifier: N7BLLW Description: - “XSS is dead – Browser Security Features that Eliminate Bug Classes” - Argues traditional ...

22:24
XSS is dead – Browser Security Features that Eliminate Bug Classes

19 views

1 month ago

NorthSec
NorthSec 2025 - Jessa Riley Gegax - Salesforce Snafus

... Natural Resources with research interests in offensive cloud security, IoT devices, and web application/API penetration testing.

18:45
NorthSec 2025 - Jessa Riley Gegax - Salesforce Snafus

32 views

3 months ago

DEFCONConference
DEF CON 33 - Regex For Hackers - Adam 'BuildHackSecure' Langley, Ben 'nahamsec' Sadeghipour

Let's cut through the BS - if you're not using regex properly, you're leaving money on the table as a hacker. This workshop shows ...

50:09
DEF CON 33 - Regex For Hackers - Adam 'BuildHackSecure' Langley, Ben 'nahamsec' Sadeghipour

6,938 views

3 months ago

Brian0day
Ethical Hacking Using Gemini CLI

I used Google's Gemini CLI to automate the entire hacking process on vulnerable target! Learn how this powerful AI tool integrates ...

14:45
Ethical Hacking Using Gemini CLI

223 views

1 month ago

DEFCONConference
DEF CON 33 - Referral Beware, Your Rewards Are Mine  - Whit @un1tycyb3r Taylor

Referral Rewards Programs. Functionality that most probably view as boring and not worth the time looking at while hunting for ...

24:33
DEF CON 33 - Referral Beware, Your Rewards Are Mine - Whit @un1tycyb3r Taylor

249 views

3 months ago

OWASP Foundation
Unlocking Secure Development: A Deep Dive into OWASP ASVS

Tejpal Garhwal discusses unlocking secure development with a deep dive into OWASP ASVS.

46:43
Unlocking Secure Development: A Deep Dive into OWASP ASVS

517 views

6 months ago

VulnVibes
Severe XXE Vulnerability Discovered in WSO2 API Manager - CVE-2025-2905

A critical security flaw has been discovered in WSO2 API Manager version 2.0.0 and earlier, presenting a serious threat to ...

4:52
Severe XXE Vulnerability Discovered in WSO2 API Manager - CVE-2025-2905

71 views

8 months ago