Offens!ve Blogs - Sakibul Ali Khan
  • Home
  • CTF Writeups
    • HackTheBox
    • TryHackMe
    • Hackviser
    • CTFtime
  • About
  • Resume
  • Contact
Sakibul Ali Khan

Sakibul Ali Khan

Hi, I am Sakibul Ali Khan, a Red Teaming enthusiast from Bangladesh and a Cybersecurity Researcher at Yogosha.

Hackviser - Command Injection Filter Bypass

Feb 29, 2024 Sakibul Ali Khan
Command Injection CTF Writeups Hackviser OWASP 10 Pentesting Web Security
Hackviser - Command Injection Filter Bypass

Command Injection Filter Bypass: This lab contains a Command Injection vulnerability that leads to remote command execution. The web application gives the domain name you…

Read more →

Hackviser - Basic Command Injection Writeup

Feb 22, 2024 Sakibul Ali Khan
Command Injection CTF Writeups Hackviser OWASP 10 Pentesting Web Security
Hackviser - Basic Command Injection Writeup

Basic Command Injection - This lab exposes a Command Injection vulnerability, allowing for remote command execution. The web application takes the desired domain name as…

Read more →

Exploring OS Command Injection: Understanding and Hands-On Practice

Feb 12, 2024 Sakibul Ali Khan
Command Injection OWASP 10 Pentesting Web Security
Exploring OS Command Injection: Understanding and Hands-On Practice

Welcome to a comprehensive guide on OS Command Injection, a critical security concern for any web application handling user input. In this blog post, we’ll…

Read more →

Cybersecurity Playground: Installing OWASP Juice Shop on Ubuntu with Docker – A Step-by-Step Guide

Feb 11, 2024 Sakibul Ali Khan
CVE Docker Home Labs Pentesting Web Security
Cybersecurity Playground: Installing OWASP Juice Shop on Ubuntu with Docker – A Step-by-Step Guide

In the realm of cybersecurity education and training, practical hands-on experience is invaluable. Recognizing this need, OWASP (Open Web Application Security Project) introduced the Juice…

Read more →

Devvortex - HTB Writeup

Feb 9, 2024 Sakibul Ali Khan
CTF Writeups CVE HackTheBox Linux Privilege Escalations
Devvortex - HTB Writeup

Machine Name: Devvortex Difficulty: Easy OS: Linux Challenges: vHost-busting, CVEs, SSTI Beginning start with Nmap scan. For scan, we use ‘-sCV’ flag to run defult scripts…

Read more →

Ansible Zero to Hero For Hackers: A Practical Guide for Cybersecurity Enthusiasts

Feb 5, 2024 Sakibul Ali Khan
Ansible Cloud Security Cyber Security DevSecOps
Ansible Zero to Hero For Hackers: A Practical Guide for Cybersecurity Enthusiasts

In the dynamic realm of cybersecurity, automation is the key to efficiency, and Ansible is the chosen weapon for the discerning hacker. This blog post…

Read more →
← Previous Next →

Sakibul Ali Khan • © 2024 • Offens!ve Blogs • Cookies • Privacy

Cookies
To enhance your experience on this website, we use cookies for analytics and performance purposes. Cookie Policy