Skip to content
Touhid's Blog
  • Home
  • Walkthrough
    • VulnHubTo provide materials that allows anyone to gain practical ‘hands-on’ experience in digital security, computer software & network administration.
    • HackTheBoxHack The Box is an online platform allowing you to test your penetration testing skills and exchange ideas and methodologies with other members of similar interests. It contains several challenges that are constantly updated. Some of them simulating real-world scenarios and some of them leaning more towards a CTF style of challenge.
    • PentestITPenetration testing laboratories “Test lab” emulate an IT infrastructure of real companies and are created for a legal pen testing and improving penetration testing skills. Laboratories are always unique and contain the most recent and known vulnerabilities. Developing “Test lab” labs we try to cover almost all IT areas: network security, security of OSs and applications. Participants are supposed to exploit the variety of vulnerabilities in network components and cryptographic mechanisms, in configurations and code, and also to use a human factor.
  • Web Attacks
    • Command Injection
    • File Upload Vulnerability
    • LFI and RFI
    • SQL Injection
  • Binary Exploit
  • Post Exploit
    • Privilege Escalation
  • Privacy Policy
  • Toggle website search
Menu Close
  • Home
  • Walkthrough
    • VulnHub
    • HackTheBox
    • PentestIT
  • Web Attacks
    • Command Injection
    • File Upload Vulnerability
    • LFI and RFI
    • SQL Injection
  • Binary Exploit
  • Post Exploit
    • Privilege Escalation
  • Privacy Policy
  • Toggle website search

Web Attacks

  1. Home>
  2. Web Attacks

(De | Un)serialization Detailed with Demo

  • Post author:touhid
  • Post published:January 17, 2023
  • Post category:Mis Configuration/Others Attacks/Web Attacks
  • Post comments:0 Comments

Continue Reading(De | Un)serialization Detailed with Demo

Local File Inclusion(LFI) Explained

  • Post author:touhid
  • Post published:January 17, 2023
  • Post category:LFI and RFI/Web Application/Web Attacks
  • Post comments:0 Comments

Hello Guys! Today I'm gonna explain you some Local File Inclusion Tricks. If you are really interested in Web Application Pentesting and want to learn in-depth about LFI soo, you…

Continue ReadingLocal File Inclusion(LFI) Explained

Server Side Request Forgery(SSRF) Explained with Examples

  • Post author:touhid
  • Post published:January 17, 2023
  • Post category:Web Application/Web Attacks
  • Post comments:0 Comments

Hello All Finally, I managed my time to write something about SSRF (Server Side Request Forgery) Vulnerability which is going wild nowadays in Bug Bounty Programs. Server Side Request Forgery…

Continue ReadingServer Side Request Forgery(SSRF) Explained with Examples

PHP Type Juggling Explained with Demo

  • Post author:touhid
  • Post published:January 17, 2023
  • Post category:Type Juggling/Web Application/Web Attacks
  • Post comments:0 Comments

Hello All, PHP type juggling is a feature of the PHP programming language that allows variables to automatically change their data type based on the context in which they are…

Continue ReadingPHP Type Juggling Explained with Demo

RFI (Remote File inclusion) to Meterpreter

  • Post author:touhid
  • Post published:March 29, 2017
  • Post category:LFI and RFI/Web Attacks
  • Post comments:2 Comments

Hello Hackers. In this post I'll show you some basic concepts of Remote File inclusion attack, know as RFI and talks about some  RFI working  and How to prevent those…

Continue ReadingRFI (Remote File inclusion) to Meterpreter

Comments

  1. Miro on Metasploitable3 Installing and Building (Step by Step)November 5, 2023

    Hej bro, can you provide a link to get the OVA file, I run all the time into errors. I…

  2. Matteo on Metasploitable3 Installing and Building (Step by Step)November 4, 2023

    Hello, i would to tell the link for the .ova file is broken. Maybe you can update it.

  3. Aki on Metasploitable3 Installing and Building (Step by Step)June 11, 2023

    Hi, the link to Metaspoitable 3 isn't available ( OVA) could upload another link?

  4. Keep your online assets safe with a solid understanding of DNS Records! As the b... - Bug Bounty Tips on Subdomain Takeover Explained with PracticalFebruary 13, 2023

    […] #DNSTechnologies is essential for #CyberSecurity professionals. For more on Subdomain Takeover touhidshaikh.com/blog/2019/01/s… #infosec #dnssecurity #bugbountytips Source by […]

  5. Deidre on Pluck Walkthrough (VulnHub)May 14, 2021

    Great post.

Tag

bug bounty cname dns finger linux metasploitable metasploitable3 nfs nmap post exploit practical lab setup subdomain sudo

Archives

  • October 2024
  • February 2023
  • January 2023
  • January 2019
  • April 2018
  • February 2018
  • December 2017
  • June 2017
  • May 2017
  • April 2017
  • March 2017
  • February 2017
Copyright - WordPress Theme by OceanWP