Declan Middleton
researcher; ethical hacker; creator
This channel is dedicated solely to educational purposes, focusing on cybersecurity, ethical hacking, and penetration testing.
Matthew 26:28
John 3:16                
 
        How to Install Parrot OS on Windows 11 (2025 Edition) – Easiest VirtualBox Setup Tutorial!
 
        Ultimate Kali Linux Basics Tutorial for Beginners (2025/2026 Edition)! Kali Linux from Scratch
 
        Create a phishing site in 30 seconds | Phishing Attacks Are Shockingly Easy! (Here’s How They Work)
 
        Hide Yourself w/ Proxychains and TOR | Comprehensive Guide to Proxychains Tool
 
        I Found Everything About Them Using These Tools (OSINT Tutorial)
 
        Metasploit For Beginners - How To Pwn A Website | Learn from a pro ethical hacker
 
        How to Install LATEST Kali Linux in VMware Virtual Machine 2025
 
        Kali Linux Is For Noobs?
 
        How To Install Pentesting Tools On Any Linux OS with Katoolin3 (2025)
 
        How to Install Katoolin3 on Ubuntu Linux | Exploring Kali Linux Tools!
 
        Hack Like A Ghost Book Review. Cyber Security Talk with Declan
 
        How Hackers Exploit PHP File Upload Vulnerabilities (Full Breakdown)
 
        PHP File Upload Vulnerability Explained (part 2)
 
        PHP File Upload Vulnerability Explained (and How Hackers Exploit It) (part 1)
 
        Reflected XSS Explained: The Hidden Danger in Client-Side Scripting (part 2)
 
        How Hackers Exploit Client-Side Vulnerabilities
 
        SQL Injection Explained: How Hackers Exploit Your Database (How to Prevent It!)
 
        Vulnerable Web Application | Command Execution part 2 | OWASP
 
        Vulnerable Web Application | Command Execution part 1
 
        How to Embed Android APK Payloads into Apps Using Macos (Step-by-Step Guide 2024)
 
        My HackTheBox Challenge on Sightless.htb! 🕵️♂️💻 (part 2)
 
        Unlocking the Secrets: My HackTheBox Challenge on Sightless.htb! 🕵️♂️💻
 
        Exploiting the vsftpd Vulnerability: A Hands-On Ethical Hacking Experience
 
        Exploring Funbox: A Hands-On Guide to Ethical Hacking with VulnHub
 
        Kali Linux in 7 minutes
 
        Ethical Hacking Tool for Penertration Testers
 
        Running Metasploitable2 on macOS: Exploiting Port 1099 with a Java RMI Attack Using Metasploit
 
        How to fix apktool version 2.7.0.pre.dirty not supported please download at least version 2.9.2
 
        Kali Linux VMware Workstation bridge network connection issue resolved using Virtual Network Editor
 
        Ethical Hacking with Metasploit, Nmap, and Log Covering Techniques!