Rahad Infosec
Rahad Infosec
  • 48
  • 57 703
How to Create and Set Up a VPS to Host Node.js APIs | DigitalOcean| Rahad Infosec
🌐 How to Create and Set Up a VPS to Host Node.js APIs | DigitalOcean Tutorial | Rahad Infosec 🚀
In this step-by-step guide, we’ll show you how to set up a Virtual Private Server (VPS) on DigitalOcean and host your Node.js APIs like a pro! Whether you're a beginner or an experienced developer, this tutorial will cover everything you need to know to get your Node.js application up and running on a VPS.
🔍 What You’ll Learn:
1️⃣ What is a VPS and why choose DigitalOcean?
2️⃣ Creating your DigitalOcean account and setting up a droplet (VPS).
3️⃣ Configuring your server with SSH access.
4️⃣ Installing Node.js and NPM on your VPS.
5️⃣ Setting up your Node.js API project on the server.
6️⃣ Using PM2 to keep your app running 24/7.
7️⃣ Setting up NGINX as a reverse proxy for your Node.js app.
8️⃣ Tips for security, scaling, and optimization.
🎥 Perfect For:
Developers looking to host their Node.js projects online.
Beginners exploring VPS hosting with DigitalOcean.
Anyone interested in learning practical hosting techniques from scratch.
💡 Tools & Tech Covered:
DigitalOcean Droplets
Node.js and NPM
PM2 (Process Manager)
NGINX
👨‍💻 By: Rahad Infosec
Your trusted source for cybersecurity, programming, and tech tutorials!
🔔 Subscribe for more:
Stay tuned for more guides on web development, cybersecurity, and hosting solutions.
Переглядів: 81

Відео

Rio Bottom Navigation Bar Jetpack Compose | Kotlin | BottomAppBar
Переглядів 7843 місяці тому
In this video, we'll explore how to implement a sleek and customizable Bottom Navigation Bar using Jetpack Compose and Kotlin in Android development. The navigation bar is based on the "Rio" design pattern, offering a modern UI experience. We'll walk you through step-by-step on how to set up the BottomAppBar, manage navigation between different screens, and customize icons, text, and colors. Ch...
How to Exploit Insecure Data Storage in Android Apps | Rahad Infosec Bangla Tutorial
Переглядів 2565 місяців тому
In this video, I'll demonstrate how to exploit Insecure Data Storage vulnerabilities in Android applications. You'll learn how to identify and exploit weak data storage practices, helping you understand the risks associated with improperly stored sensitive information. This tutorial provides step-by-step guidance, ensuring that the concepts are clear and easy to grasp. 🔍 What You'll Learn: Iden...
How to Exploit Exported Activities in Android | Rahad Infosec Bangla Tutorial
Переглядів 915 місяців тому
In this video, I’ll show you how to exploit Exported Activities in Android applications, a crucial aspect of Android security testing. You'll learn step-by-step how to identify and exploit these activities to uncover vulnerabilities. Additionally, I'll demonstrate how to develop your own exploits, ensuring you understand the process thoroughly. 🔍 What You'll Learn: How to identify and exploit E...
How to Perform Dynamic Analysis with Drozer | Rahad Infosec Bangla Tutorial
Переглядів 1175 місяців тому
In this video, I'll demonstrate how to perform dynamic analysis on Android applications using the Drozer framework. Drozer is a powerful tool for identifying and exploiting security vulnerabilities in real-time while the app is running. This tutorial focuses on key areas to watch out for during dynamic analysis to ensure your applications are secure. 🔍 What You'll Learn: Identifying and testing...
How to Perform Static Analysis with MobSF | Bangla Tutorial | Rahad Infosec
Переглядів 695 місяців тому
In this video, I'll show you how to perform static analysis on Android applications using the powerful MobSF framework. MobSF helps you uncover various security risks and vulnerabilities in your app's codebase without executing it. This tutorial covers the key aspects you should focus on during static analysis. 🔍 What You'll Learn: Identifying Exported Activities, Services, or Broadcast Receive...
How to Set Up MobSF for Mobile App Pen-Testing | Complete Guide | Rahad Infosec Bangla Tutorial
Переглядів 975 місяців тому
Master the setup of Mobile Security Framework (MobSF) in this detailed Bangla tutorial! MobSF is an all-in-one mobile application pen-testing, malware analysis, and security assessment tool that supports Android, iOS, and Windows platforms. This guide will show you how to configure MobSF, including setting up an emulator for effective static and dynamic analysis. 🔍 What You'll Learn: Introducti...
Android App Static Analysis | Uncover Vulnerabilities Without Execution | Rahad Infosec Bangla
Переглядів 525 місяців тому
Explore the powerful techniques of Android application static analysis in this in-depth Bangla tutorial! Learn how to examine the source code, bytecode, or compiled binary of an Android application without executing it, allowing you to identify potential vulnerabilities, security flaws, programming errors, and more. 🔍 What You'll Learn: Identifying Exported Preference Activities: cat AndroidMan...
Reverse Engineering Android APK Files | Extract and Decompile APKs | Rahad Infosec Bangla Tutorial
Переглядів 2075 місяців тому
Learn the art of reverse engineering Android APK files in this comprehensive Bangla tutorial! Discover how to extract legitimate APKs from your emulator or device and decompile them to access the source code. This step-by-step guide will walk you through the entire process, from extraction to decompilation, using powerful tools like ADB, APKTool, and JADX. 🔍 What You'll Learn: How to extract AP...
SSL Pinning Bypass on Android | Advanced Android Pentesting in Bangla | Rahad Infosec
Переглядів 1175 місяців тому
Dive into the world of advanced Android pentesting with this in-depth Bangla tutorial on SSL Pinning Bypass! Learn how to effectively bypass SSL pinning on Android apps, a crucial technique for mobile app security testing. Whether you're a cybersecurity enthusiast or a seasoned pentester, this tutorial will equip you with the knowledge and tools to enhance your Android hacking skills. 🔍 What Yo...
Advanced Android Pentesting Lab Setup Using Your Own Device | Bangla Tutorial by Rahad Infosec
Переглядів 1385 місяців тому
Unlock the secrets of Android pentesting with this comprehensive Bangla tutorial! Learn how to set up your own Android Pentesting Lab using just your device. Whether you're a beginner or an experienced professional, this step-by-step guide will help you dive deep into advanced Android pentesting techniques. 🔍 What You'll Learn: Setting up a complete Android pentesting environment on your own de...
How to Hunt Subdomain Takeover Vulnerability | Bug bounty hunting bangla | Rahad Infosec
Переглядів 1,3 тис.7 місяців тому
How to Hunt Subdomain Takeover Vulnerability | Bug bounty hunting bangla | Rahad Infosec Are you interested in working with Subdomain Takeover Vulnerability? Want to succeed in the world of bug bounty hunting? Then this video is for you! In "How to Hunt Subdomain Takeover Vulnerability," Rahad Infosec will teach you how to identify and exploit Subdomain Takeover Vulnerability. 🔍 In this video, ...
How to hunt Privilege Escalation Vulnerability | Bug bounty hunting bangla | Rahad Infosec
Переглядів 5747 місяців тому
How to hunt Privilege Escalation Vulnerability | Bug bounty hunting bangla | Rahad Infosec আপনার কি Privilege Escalation Vulnerability নিয়ে কাজ করতে ইচ্ছে করছে? Bug bounty hunting এর দুনিয়ায় সফলতা পেতে চান? তাহলে এই ভিডিওটি আপনার জন্য! "How to Hunt Privilege Escalation Vulnerability" শীর্ষক এই ভিডিওতে Rahad Infosec আপনাদের শিখিয়ে দিবেন কিভাবে Privilege Escalation Vulnerability সনাক্ত ও ব্যব...
How to submit report on HackerOne bangla | Bug bounty hunting in Bangla | Rahad Infosec
Переглядів 8027 місяців тому
How to submit report on HackerOne bangla | Bug bounty hunting in Bangla | Rahad Infosec 🛡️ কিভাবে HackerOne এ রিপোর্ট জমা দিবেন | Bug Bounty Hunting | Rahad Infosec Bug Bounty Hunting-এর জগতে প্রবেশ করতে চান? তাহলে এই ভিডিওটি আপনার জন্য। আজকের ভিডিওতে আমরা জানবো কিভাবে HackerOne প্ল্যাটফর্মে সঠিকভাবে বাগ রিপোর্ট জমা দিতে হয়। Rahad Infosec-এর এই নির্দেশনামূলক ভিডিওতে আপনি শিখতে পারবেন: ✅ Hacker...
How to hunt Host Header Injection Vulnerability | Bug bounty hunting in Bangla | Rahad Infosec
Переглядів 6467 місяців тому
How to hunt Host Header Injection Vulnerability | Bug bounty hunting in Bangla | Rahad Infosec আপনারা যারা Bug Bounty Hunting-এ আগ্রহী, তাদের জন্য এই ভিডিওটি একেবারে অপরিহার্য। আজকের ভিডিওতে আমরা আলোচনা করবো কিভাবে Host Header Injection Vulnerability খুঁজে বের করা যায় এবং এটি থেকে কীভাবে সুবিধা নেওয়া যায়। Rahad Infosec-এর এই এক্সক্লুসিভ ভিডিওটি দেখে আপনি শিখতে পারবেন: ✅ Host Header Injection...
Live bug hunting on real life website Part 2 | Bug bounty hunting bangla | Rahad Infosec
Переглядів 2 тис.7 місяців тому
Live bug hunting on real life website Part 2 | Bug bounty hunting bangla | Rahad Infosec
How to hunt Open Redirect Vulnerability | Bug bounty hunting in Bangla | Rahad Infosec
Переглядів 1 тис.7 місяців тому
How to hunt Open Redirect Vulnerability | Bug bounty hunting in Bangla | Rahad Infosec
How to bypass OTP Authentication System | Bug bounty hunting in Bangla | Rahad Infosec
Переглядів 8157 місяців тому
How to bypass OTP Authentication System | Bug bounty hunting in Bangla | Rahad Infosec
How to hunt LFI vulnerability | Bug Hunting Full Course In Bangla | Rahad Infosec
Переглядів 1,1 тис.7 місяців тому
How to hunt LFI vulnerability | Bug Hunting Full Course In Bangla | Rahad Infosec
How to hunt IDOR vulnerability | Bug Hunting Full Course In Bangla | Rahad Infosec
Переглядів 8717 місяців тому
How to hunt IDOR vulnerability | Bug Hunting Full Course In Bangla | Rahad Infosec
How to pick a program from bug bounty platforms | Bug Hunting Full Course In Bangla | Rahad Infosec
Переглядів 1,1 тис.7 місяців тому
How to pick a program from bug bounty platforms | Bug Hunting Full Course In Bangla | Rahad Infosec
How to automate XSS hunting | Bug Hunting Full Course In Bangla | Rahad Infosec
Переглядів 9598 місяців тому
How to automate XSS hunting | Bug Hunting Full Course In Bangla | Rahad Infosec
Cross Site Scripting Attack Part 3 | Bug Hunting Full Course In Bangla | Rahad Infosec
Переглядів 7448 місяців тому
Cross Site Scripting Attack Part 3 | Bug Hunting Full Course In Bangla | Rahad Infosec
Android Pentesting Lab Setup using Emulator | Advance Android Pentesting in Bangla | Rahad Infosec
Переглядів 2878 місяців тому
Android Pentesting Lab Setup using Emulator | Advance Android Pentesting in Bangla | Rahad Infosec
Cross Site Scripting Attack Part 2 | Bug Hunting Full Course In Bangla | Rahad Infosec
Переглядів 1 тис.8 місяців тому
Cross Site Scripting Attack Part 2 | Bug Hunting Full Course In Bangla | Rahad Infosec
Cross Site Scripting Attack Part 1 | Bug Hunting Full Course In Bangla | Rahad Infosec
Переглядів 1,3 тис.8 місяців тому
Cross Site Scripting Attack Part 1 | Bug Hunting Full Course In Bangla | Rahad Infosec
How to install Burpsuite Professional on Windows | Bug Hunting Full Course In Bangla | Rahad Infosec
Переглядів 9208 місяців тому
How to install Burpsuite Professional on Windows | Bug Hunting Full Course In Bangla | Rahad Infosec
How to use Burpsuite in Bangla | Bug Hunting Full Course In Bangla | Rahad Infosec
Переглядів 1,1 тис.8 місяців тому
How to use Burpsuite in Bangla | Bug Hunting Full Course In Bangla | Rahad Infosec
How a hacker bypass Admin Panel using SQLI | Bug Hunting Full Course In Bangla | Rahad Infosec
Переглядів 9778 місяців тому
How a hacker bypass Admin Panel using SQLI | Bug Hunting Full Course In Bangla | Rahad Infosec
Advance SQL Injection Attack Part 3 in Bangla | Bug Hunting Full Course In Bangla | Rahad Infosec
Переглядів 1,3 тис.8 місяців тому
Advance SQL Injection Attack Part 3 in Bangla | Bug Hunting Full Course In Bangla | Rahad Infosec

КОМЕНТАРІ

  • @graphicshunter2300
    @graphicshunter2300 3 дні тому

    Vaw 4 number episode koi

  • @graphicshunter2300
    @graphicshunter2300 3 дні тому

    Vai 4 number episode koi

  • @mirzadegonta784
    @mirzadegonta784 4 дні тому

    Lfi dork khujte help koren?

  • @LetsTure
    @LetsTure 6 днів тому

    Thanks bhai🤍

  • @mynulislam74
    @mynulislam74 7 днів тому

    ভাই আপনাকে অনেক ধন্যবাদ, bug bounty বিষয়ে এতো সুন্দর করে বুঝানোর জন্য। আর ভাই ২ তা ভিডিও hidden আছে ওগুলোর লিংক পাওয়া যাবে ?

  • @shaharabristy-wz6gq
    @shaharabristy-wz6gq 10 днів тому

    Vai ami IDOR er bug sikte cai

  • @emonhossain8553
    @emonhossain8553 11 днів тому

    আসসালামুয়ালাইকুম ভাই আপনার সাথে কিভাবে যোগাযোগ করবো। আমি আপনার কাছ থেকে কাজ শিখতে চাই। আপনার কি কোন পেইড কোর্স আছে?

  • @techdroidsn2198
    @techdroidsn2198 18 днів тому

    pdf plez

  • @techdroidsn2198
    @techdroidsn2198 27 днів тому

    RESECOURSE LINK PLEZ

  • @jihankhan966
    @jihankhan966 28 днів тому

    Just awesome

    • @0xRahad
      @0xRahad 28 днів тому

      Thanks a lot.

  • @abulhasan534
    @abulhasan534 Місяць тому

    ভাই আপনার টেলিগ্রাম আইডিটা দেন

  • @mahmudhasan4071
    @mahmudhasan4071 Місяць тому

    Do you have any Telegram channel? If you have it, give me the link.

  • @sujonmahmud9757
    @sujonmahmud9757 Місяць тому

    dork file koi

  • @Asecurityit
    @Asecurityit Місяць тому

    আপনাকে কফি খাওয়াতে চাই । লাভলী ব্রো.............

  • @ShahJalal-xx6vg
    @ShahJalal-xx6vg Місяць тому

    After install the package 'discover': Choice: 15 ./discover.sh: line 610: /update.sh: No such file or directory

    • @hsprince14
      @hsprince14 24 дні тому

      Same.

    • @hsprince14
      @hsprince14 24 дні тому

      If you are able to solve this, Please help me to solve this too. :)

  • @saditrahman7851
    @saditrahman7851 Місяць тому

    Vai ar video koi?🙄 Malware niye series chai🙃

  • @abulhasan534
    @abulhasan534 Місяць тому

    কোর্স করা যাবে বিস্তরিত

  • @MekdadAbdullah
    @MekdadAbdullah Місяць тому

    Boss Tutorial, ZajakAllah

  • @sinhashahriarsoyamoni1738
    @sinhashahriarsoyamoni1738 Місяць тому

    PDF download link please

  • @techdroidsn2198
    @techdroidsn2198 Місяць тому

    pdf file dounload link plez

  • @mclips5297
    @mclips5297 Місяць тому

    Vai apnar hidden video ar Link ta diben ...

  • @MotiurRahman-g5j
    @MotiurRahman-g5j Місяць тому

    Onek sundor vai agiye jan vai onek doua roilo❤❤

  • @ketabgaming9516
    @ketabgaming9516 Місяць тому

    sir amake please telgrame add koren

  • @MAHasib-z6v
    @MAHasib-z6v Місяць тому

    Regular video chai vai ❤

  • @tanimshaik6597
    @tanimshaik6597 2 місяці тому

    ভাই হাপ্নাকে ধন্যবাদ দিয়ে ছোট করবো না । হাপ্নার তুলনা হয়না ভাই , আল্লাহ্‌র কাছে অনেক অনেক দোয়া করি , আল্লাহ্‌ হাপ্নাকে মনের আশা পুরন করুক।

  • @tanimshaik6597
    @tanimshaik6597 2 місяці тому

    you great Brother . vai comment ta diyan pls

  • @Catfun-12
    @Catfun-12 2 місяці тому

    ভাই তুমি অনেক সুন্দর করে বোঝাও❤❤❤❤

    • @0xRahad
      @0xRahad 2 місяці тому

      Thank you so much

  • @tanimshaik6597
    @tanimshaik6597 2 місяці тому

    Group link dan pls

  • @tanimshaik6597
    @tanimshaik6597 2 місяці тому

    Brother Group link ta dan pls

  • @TanzilAbedin-s4m
    @TanzilAbedin-s4m 2 місяці тому

    Vai apnar telegram channel ase?

  • @tanimshaik6597
    @tanimshaik6597 2 місяці тому

    all the best

  • @ShahinAhmed-tl7tw
    @ShahinAhmed-tl7tw 2 місяці тому

    Can I use subfinder without using linux? I'm using windows.

  • @hot_video_18_plus
    @hot_video_18_plus 2 місяці тому

    vay ami website ha/-cking ea akdom pro level er kintu somossa holo ami jei sokol site gula ha/-ck kori 100 tay 99 tay uploader ney akta video pele kushi hotam

  • @ariyansayem5205
    @ariyansayem5205 2 місяці тому

    vai apni je user name ar pass ber korsen seta kothai login korbo

  • @ariyansayem5205
    @ariyansayem5205 2 місяці тому

    dork file koi vaiya

  • @eliasiyam
    @eliasiyam 2 місяці тому

    vai apni koto income korchen ei porjonto

  • @SD-Geek
    @SD-Geek 2 місяці тому

    one of my friend is from bd he asked if it is possible to get verified and continue bug hunting or earning from bug hunting from bd

    • @0xRahad
      @0xRahad 2 місяці тому

      Yeah its possible.

  • @Tournament001-yq6nr
    @Tournament001-yq6nr 3 місяці тому

    ভাই টেলিগ্রামের ওই ফাইল টা পাবো কিভাবে?

  • @AsifEbrahim-o6p
    @AsifEbrahim-o6p 3 місяці тому

    tlegrame er link ta dan vi

  • @mmhandwritingsignature-
    @mmhandwritingsignature- 3 місяці тому

    Vi apnar kono paid course ache?

    • @0xRahad
      @0xRahad 2 місяці тому

      no brother

  • @mahdihasan42
    @mahdihasan42 3 місяці тому

    dual boot naki secure na ? eta ki sotti?

  • @mahdi_hasan_sazid
    @mahdi_hasan_sazid 3 місяці тому

    Vai Attack gulo korar shomoy tor/vpn use korbo kina...Naki amni normal vabe korleo prblm nai?

  • @ariyansayem5205
    @ariyansayem5205 3 місяці тому

    amon aro sohoj kisu vedio lagbe vai

  • @ariyansayem5205
    @ariyansayem5205 3 місяці тому

    wow bro smothly bujha gelo

  • @smsaddamhossen
    @smsaddamhossen 3 місяці тому

    Linux e Burpsuite install korar video link deben please?

  • @craftand_mine
    @craftand_mine 3 місяці тому

    Josh vai josh

  • @mahdi_hasan_sazid
    @mahdi_hasan_sazid 3 місяці тому

    Starting bug hunting journey from today! Thanks a lot for tutorial 💙

  • @donotcarry4927
    @donotcarry4927 3 місяці тому

    Love you Boss

  • @practicePurpose-i5m
    @practicePurpose-i5m 3 місяці тому

    bhai plz complete the course

  • @RaselVipper
    @RaselVipper 3 місяці тому

    Bhaiya kali naki parot konta best ami kali use kori wsl diye