Skip to content
Touhid's Blog
  • Home
  • Walkthrough
    • VulnHubTo provide materials that allows anyone to gain practical ‘hands-on’ experience in digital security, computer software & network administration.
    • HackTheBoxHack The Box is an online platform allowing you to test your penetration testing skills and exchange ideas and methodologies with other members of similar interests. It contains several challenges that are constantly updated. Some of them simulating real-world scenarios and some of them leaning more towards a CTF style of challenge.
    • PentestITPenetration testing laboratories “Test lab” emulate an IT infrastructure of real companies and are created for a legal pen testing and improving penetration testing skills. Laboratories are always unique and contain the most recent and known vulnerabilities. Developing “Test lab” labs we try to cover almost all IT areas: network security, security of OSs and applications. Participants are supposed to exploit the variety of vulnerabilities in network components and cryptographic mechanisms, in configurations and code, and also to use a human factor.
  • Web Attacks
    • Command Injection
    • File Upload Vulnerability
    • LFI and RFI
    • SQL Injection
  • Binary Exploit
  • Post Exploit
    • Privilege Escalation
  • Privacy Policy
  • Toggle website search
Menu Close
  • Home
  • Walkthrough
    • VulnHub
    • HackTheBox
    • PentestIT
  • Web Attacks
    • Command Injection
    • File Upload Vulnerability
    • LFI and RFI
    • SQL Injection
  • Binary Exploit
  • Post Exploit
    • Privilege Escalation
  • Privacy Policy
  • Toggle website search

Monthly Archives: December 2017

  1. Home>
  2. 2017>
  3. December

Dina 1.0.1 Walkthrough (VulnHub) by gr0mb1e

  • Post author:touhid
  • Post published:December 20, 2017
  • Post category:VulnHub/Walkthrough
  • Post comments:3 Comments

Dina 1.0.1 Walkthrough Original Author : gr0mb1e (https://gr0mb1e.wordpress.com/author/gr0mb1e/ ) A couple weeks back, dear ol’  VulnHub delivered unto us a buh-hut load of VMs after a bit of a dry spell.  As someone who’s…

Continue ReadingDina 1.0.1 Walkthrough (VulnHub) by gr0mb1e

Comments

  1. Miro on Metasploitable3 Installing and Building (Step by Step)November 5, 2023

    Hej bro, can you provide a link to get the OVA file, I run all the time into errors. I…

  2. Matteo on Metasploitable3 Installing and Building (Step by Step)November 4, 2023

    Hello, i would to tell the link for the .ova file is broken. Maybe you can update it.

  3. Aki on Metasploitable3 Installing and Building (Step by Step)June 11, 2023

    Hi, the link to Metaspoitable 3 isn't available ( OVA) could upload another link?

  4. Keep your online assets safe with a solid understanding of DNS Records! As the b... - Bug Bounty Tips on Subdomain Takeover Explained with PracticalFebruary 13, 2023

    […] #DNSTechnologies is essential for #CyberSecurity professionals. For more on Subdomain Takeover touhidshaikh.com/blog/2019/01/s… #infosec #dnssecurity #bugbountytips Source by […]

  5. Deidre on Pluck Walkthrough (VulnHub)May 14, 2021

    Great post.

Tag

bug bounty cname dns finger linux metasploitable metasploitable3 nfs nmap post exploit practical lab setup subdomain sudo

Archives

  • October 2024
  • February 2023
  • January 2023
  • January 2019
  • April 2018
  • February 2018
  • December 2017
  • June 2017
  • May 2017
  • April 2017
  • March 2017
  • February 2017
Copyright - WordPress Theme by OceanWP