Hamada Security
PWNCLOUDOS - Kali for the Cloud!
9:09
Hamada Security
Good Deeds - Ep 2. Summer Cyber Podcast
1:09:51
Hamada Security
Gratitude - Ep 1. Summer Muslim Cyber Podcast
36:08
Hamada Security
Abuse JWT Assertion in Azure
46:03
Hamada Security
Abuse Azure Logic App Automation
23:17
Hamada Security
Abuse Dynamic Groups in Entra ID for Privilege Escalation
30:03
Hamada Security
Live Tutoring: Passwordless Credentials for Access and Escalation on Azure Infrastructure
1:13:36
Hamada Security
GlobStrat R&D Debrief
1:34
Hamada Security
Exploit SQL Injection in Azure Function App
37:51
Hamada Security
Execute Azure Credential Shuffle to Achieve Objectives
35:51
Hamada Security
Bypass Azure Web App Authentication with Path Traversal
18:56
Hamada Security
Azure Recon to Foothold and Profit
28:58
Hamada Security
Unmask Privileged Access in Azure
20:30
Hamada Security
Bypass Azure MFA with Evilginx
38:32
Hamada Security
Phished for Initial Access
30:51
Hamada Security
Leverage Device Code Phishing for Initial Access
41:32
Hamada Security
Web Hacking Workshop Stream
1:15:32
Hamada Security
MFA Bypass & Azure App Remote Code Execution
31:39
Hamada Security
Azure Purple Teaming Workshop Stream
2:36:19
Hamada Security
Azure Blob Container to Initial Access
27:53
Hamada Security
Unlock Access with Azure Key Vault
1:06:58
Hamada Security
Why do you speak?
1:10:35
Hamada Security
ACRTP Certification Guide & Prep
1:16:18
Hamada Security
Amazon Cloud Attack and Defense Bootcamp at PwnLabs
1:00:02
Hamada Security
HackTheBox Certified Bug Bounty Hunter (CBBH) Review from HTB
21:12
Hamada Security
Multi-Cloud Red Team Analyst (MCRTA) Certification Review: Your Guide to Cloud Red Teaming
16:11
Hamada Security
Exfil Vid
0:25
Hamada Security
AWS Attack & Defense TryHackMe Course Review | Hands-On Cloud Security Training
13:26
Hamada Security
Azure Defense Course Review | TryHackMe | Master Azure Sentinel
11:42
Hamada Security
My first video about hacking
6:25