ViewTube

ViewTube
Sign inSign upSubscriptions
Filters

Upload date

Type

Duration

Sort by

Features

Reset

1,874 results

Medusa
How to Learn Web & API Hacking in 2026 (Complete Roadmap)

Portfolio: https://portfolio.medusa0xf.com/ ✍️ Bug Bounty WriteUps: https://medusa0xf.medium.com/ ...

23:53
How to Learn Web & API Hacking in 2026 (Complete Roadmap)

8,260 views

3 weeks ago

DeadOverflow
How I Found A $2500 Vulnerability In 20 Minutes

All demonstrations are intended solely for lawful, ethical, and defensive use. The creator assumes no liability for actions viewers ...

8:01
How I Found A $2500 Vulnerability In 20 Minutes

906 views

6 hours ago

HackAi
Postman? | Web Attack Using API Testing - Kali Linux Hacking (2026)

Learn Postman API Testing and Web API Attacks step-by-step in this complete Postman Tutorial (2026). This video explains how ...

7:06
Postman? | Web Attack Using API Testing - Kali Linux Hacking (2026)

288 views

3 weeks ago

Offensive Security Podcasts
Top 10 web API Bugs

In this video Top 10 API Bugs published by the OWASP API Security project is introduced in a nutshell . Although published for the ...

6:11
Top 10 web API Bugs

22 views

2 weeks ago

Offensive Security Podcasts
Web API Hacking - Hacking the Invisible Web - The PortSwigger version

These sources provide a comprehensive guide to identifying and mitigating security vulnerabilities within Application ...

5:26
Web API Hacking - Hacking the Invisible Web - The PortSwigger version

12 views

12 days ago

Vitali Brunovski
Why API Security is crucial?

In today's video, we'll break down why API testing is a core part of application security.

0:59
Why API Security is crucial?

32 views

2 weeks ago

theshyhat
HACKING API LIVE • HackMyVM • HackSmarter • EchoCTF • StandOff365

Hack through the middle of the week! We're stacking up hands-on challenges and demos across multiple platforms! We start with ...

Upcoming
HACKING API LIVE • HackMyVM • HackSmarter • EchoCTF • StandOff365

0 views

0

Luca Berton
API Security Control Frameworks: Securing Your APIs in November 2024

Learn about API Security! Discover crucial control frameworks and strategies to fortify your APIs against November's emerging ...

19:17
API Security Control Frameworks: Securing Your APIs in November 2024

19 views

2 weeks ago

Engineer Abroad
Hacking the Human API: Engineering Logic for Global Career Success

Ever felt like interacting with a co-worker is harder than debugging complex legacy code? You're not alone. As engineers, we love ...

8:25
Hacking the Human API: Engineering Logic for Global Career Success

9 views

3 weeks ago

YHRSEC
Race Condition Exploit: Bypass API Rate Limits & Create Unlimited Keys

Telegram: https://t.me/yhrsec Summary: BitMEX enforces a maximum limit of 50 API keys per account. However, due to a race ...

5:47
Race Condition Exploit: Bypass API Rate Limits & Create Unlimited Keys

45 views

3 weeks ago

Semi Yulianto
Vulnerable Bank API Penetration Test

This video was recorded to demonstrate the API penetration testing process for the Vulnerable Bank, available in the following ...

5:15
Vulnerable Bank API Penetration Test

520 views

2 weeks ago

HackAi
How Hackers Find Secrets in Web Apps using TruffleHog | Kali Linux 2026

TruffleHog Tutorial – Web Application Attacks using Kali Linux (2026) In this video, you will learn how hackers and security ...

6:03
How Hackers Find Secrets in Web Apps using TruffleHog | Kali Linux 2026

326 views

4 weeks ago

Eddy Says Hi #EddySaysHi
IBM API Connect  Critical Flaw CVE-2025-13915

CRITICAL ALERT!** You need to see this! IBM has disclosed details of a **critical security flaw** lurking within its API Connect ...

4:37
IBM API Connect Critical Flaw CVE-2025-13915

2 views

2 weeks ago

TechBlazes Cyber
Keep Hacking at HackerOne: Learn About the Next 5 Bugs That Really Work

This course is the follow-up to one of my previous courses – Start Hacking at HackerOne. We will continue our bug hunting ...

1:15:21
Keep Hacking at HackerOne: Learn About the Next 5 Bugs That Really Work

361 views

4 weeks ago

White Hat Learner's
API Testing Lab 4 Solved | Full Walkthrough | API Security & Ethical Hacking

In this video, I solve API Testing Lab 4 step by step and explain the complete API security testing process used by professional ...

18:12
API Testing Lab 4 Solved | Full Walkthrough | API Security & Ethical Hacking

7 views

9 days ago

Shield Spectrum
Automate Linux Hacking with AI: SGPT Install & Setup Guide

In this video, I will show you how to get an official OpenAI API Key and install SGPT (Shell GPT) to use ChatGPT directly in your ...

7:20
Automate Linux Hacking with AI: SGPT Install & Setup Guide

646 views

4 weeks ago

Semi Yulianto
General University API Penetration Test

This video was recorded to demonstrate the API penetration testing process for the Generic University, which is available in the ...

10:11
General University API Penetration Test

243 views

2 weeks ago

Shield Spectrum
Complete AI Setup for Ethical Hacking (Kali Linux + Gemini/ChatGPT)

Turn your Kali Linux into an AI‑powered ethical hacking machine in 2025. In this step‑by‑step tutorial, you'll set up ChatGPT and ...

18:20
Complete AI Setup for Ethical Hacking (Kali Linux + Gemini/ChatGPT)

24,439 views

3 weeks ago

NullSecX
Exploiting API File Uploads Like a Bug Bounty Hunter

In this video, I demonstrate a realistic vulnerable lab environment designed to showcase a critical API security flaw that is still ...

6:30
Exploiting API File Uploads Like a Bug Bounty Hunter

508 views

3 weeks ago

Kamran Shalbuzov
FortiWeb Machine Learning Based API Protection/API Security Project - Part10

Download: https://drive.google.com/file/d/13prUkmhbigfIR3R5WFb_p2VbJVCR8dQn/view?usp=sharing | API Protection with ...

15:31
FortiWeb Machine Learning Based API Protection/API Security Project - Part10

57 views

11 days ago

ZACK0X01
Master Recon in Bug Bounty (2026) 🔥 | Complete Beginner to Pro Guide

Learn more about hacking & bug bounty Practical tips and write-ups: https://lureo.shop Enjoy 25% OFF : GOODSTART99 ...

33:26
Master Recon in Bug Bounty (2026) 🔥 | Complete Beginner to Pro Guide

5,590 views

2 weeks ago

CyberXploit
Web Application Penetration Tester | OWASP Top 10 | API Security

I only test applications I have written permission to test. No illegal or black-hat activity. I am a Web Application Penetration Tester ...

0:31
Web Application Penetration Tester | OWASP Top 10 | API Security

3 views

4 weeks ago

Kamran Shalbuzov
JWT Manipulation Attacks and Mitigating/API Security Project - Part8

Exploring JWT Token Manipulation and Protection with FortiWeb WAF In our latest video, we demonstrated how attackers can ...

12:28
JWT Manipulation Attacks and Mitigating/API Security Project - Part8

49 views

3 weeks ago

voidxsecurity
Free Netflix Method Exposed (2026) | Carding & Hacking Truth | Educational Only

DISCLAIMER: This video is made for EDUCATIONAL & AWARENESS purposes only. No real hacking, carding, or illegal activity is ...

6:37
Free Netflix Method Exposed (2026) | Carding & Hacking Truth | Educational Only

232 views

2 weeks ago

SAINTCON
SAINTCON 2025 - Neiko (Specters) Rivera - Grand Theft API

Grand Theft API A car hacking talk where I (specters) purchased a car that had really $h1t security and over the course of 3 years ...

18:50
SAINTCON 2025 - Neiko (Specters) Rivera - Grand Theft API

203 views

2 weeks ago