✍️
Writeups and Walkthroughs
Ctrlk
HomeGitHubPortfolio Twitter/X Medium Cont@ct
  • ✍️Writeups and Walkthroughs
  • THM
  • HackTheBox
  • Vulnhub
  • DockerLabs
  • DVWA
  • Mutillidae II
    • Install & configure OWASP Mutillidae II
    • SQLi
    • Command Injection
    • IDOR & File Inclusion
      • Edit Another User's Profile
      • Extracting User Accounts
      • Extracting User Accounts with Local File Inclusion
      • Web Shell with Remote File Inclusion (RFI)
    • XSS
  • Secure Bank
  • PortSwigger - Web Security Academy
  • HomeMade Labs
Powered by GitBook
On this page
  1. Mutillidae II

IDOR & File Inclusion

Topics

  1. Edit Another User's Profile (lab 18)

  2. Extracting User Accounts (lab 19)

  3. Extracting User Accounts with Local File Inclusion (lab 20)

  4. Web Shell with Remote File Inclusion (lab 22)

PreviousWeb ShellNextEdit Another User's Profile

Last updated 8 months ago