Thursday 23 August 2018

Dina 1.0.1 – VulnHub CTF Challenge Walkthrough

Dina 1.0.1 – VulnHub CTF Challenge Walkthrough

Dina is available at VulnHub. This machine is for beginners. It requires some good enumeration and out-of-the-box thinking skills to root this box. This machine has a vulnerability that was discovered by its author. This machine is compatible only with VirtualBox.
In this walkthrough, I’ll be using Parrot Security OS but you can use Kali Linux or any other distro you want.
So, import the machine into VirtualBox and start the machine. Use netdiscover to determine the IP of Dina.
sudo netdiscover -r 192.168.8.1/24
Register this IP in “/etc/hosts” file, so you won’t have to remember the IP address.
sudo nano /etc/hosts
Now run a full port Nmap scan.
nmap -p- dina.local
There’s only a web server running on port 80.





No comments:

Post a Comment