djinn Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️

Channel:
Subscribers:
11,400
Published on ● Video Link: https://www.youtube.com/watch?v=ja_-39mzDio



Category:
Walkthrough
Duration: 17:13
128 views
6


djinn Vulnhub CTF Walkthrough | Infosec Gamer a CTF for OSCP preparation.

Summary:
Level: Beginner-Intermediate
flags: user.txt and root.txt
Description: The machine is VirtualBox as well as VMWare compatible. The DHCP will assign an IP automatically. You'll see the IP right on the login screen. You have to find and read two flags (user and root) which is present in user.txt and root.txt respectively.
Format: Virtual Machine (Virtualbox - OVA)
Operating System: Linux

Walkthrough Recorded by Amaan : https://www.linkedin.com/in/amaan-khan-16a9a71b9/

Thanks for watching!
देखने के लिए धन्यवाद
Благодаря за гледането
Kiitos katsomisesta
感谢您观看
Merci d'avoir regardé
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
دیکھنے کے لیے شکریہ

Join Infosec Gamer on DISCORD: https://discord.com/invite/nS62Eu7

For Career Advice in Cyber Security: Talk to Me 😊
-------------------------------------------------------------------------------
Instagram► https://www.instagram.com/iamrahultyagi
Facebook ► https://www.facebook.com/infosecgamer/
Twitter ► https://twitter.com/rahultyagihacks

Like and Subscribe
-------------------------------
https://www.youtube.com/infosecgamer?sub_confirmation=1




Other Videos By Infosec Gamer


2022-07-31Mafia Definitive Edition Chapter #12 Great Deal | Infosec Gamer
2022-07-28How To Get Back Deleted Instagram Account | Recover Instagram Permanent Deleted Account
2022-07-26Every Indian Should Know RBI's these Superb Initiatives in India to Tackle Cyber Frauds in 2022
2022-07-22Web Developer 1 Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-07-20FOWSNIFF: 1 Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-07-16STAR WARS 1 Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-07-14Digital World Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-07-12NYX 1 Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-07-10Mercury Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-07-08Powergrid 1.0.1 | Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-06-25djinn Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-06-23Sunset Nightfall Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-06-22How a simple iphone charging cable can hack your computer? #ChaliyeHackKarteHain❤️
2022-06-19UnknownDevice64 Vulhub CTF Walkthrough | Infosec Gamer
2022-06-16pWnOS Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-06-08Call of Duty: Modern Warfare II - Gameplay Trailer 2022
2022-05-28CVE: 2022 22965 | Remote code execution in Spring Cloud Function | DEMO #ChaliyeHackKarteHain❤️
2022-05-19Log4j CVE-2021-44228 RCE Exploit DEMO #ChaliyeHackKarteHain❤️
2022-05-17HTTP Protocol Stack Remote Code Execution Exploit Demo | CVE-2022-21907 #ChaliyeHackKarteHain❤️
2022-05-14CALL OF DUTY MODERN WARFARE Hindi Gameplay Mission 2 and 3 | उज़बेकिस्तान में हड़कंप
2022-02-03Call of Duty Modern Warfare Gameplay in Hindi | Mission 1: Fog of War | शुरुआत



Tags:
infosec gamer
rahul tyagi
kali linux
vulnhub tutorial
vulnhub stapler
vulnhub walkthroughs
vulnhub ctf walkthrough
ctf walkthrough beginner
ctf walkthrough medium
ctf wargames
oscp motivation
oscp music
oscp exam
oscp exam live
oscp exam review
vulnhub
vulnhub mr robot walkthrough
hacking ctf
hacking ctf for beginners
hacking ctf competition
hacking ctf practice
best hacking
best hacking movies
best hacking movies in hindi
best hacking website