g0tmi1k.com

g0tmi1k.com Profile

g0tmi1k.com

Title:

Description:g0tmi1k's personal blog about information security with how to guides, scripts and videos.

Keywords:how to, guides, scripts, videos, g0tmi1k, infosec, security...

Discover g0tmi1k.com website stats, rating, details and status online.Use our online tools to find owner and admin contact info. Find out where is server located.Read and write reviews or vote to improve it ranking. Check alliedvsaxis duplicates with related css, domain relations, most used words, social networks references. Go to regular site

g0tmi1k.com Information

Website / Domain: g0tmi1k.com
HomePage size:25.548 KB
Page Load Time:0.122283 Seconds
Website IP Address: 104.28.0.4
Isp Server: CloudFlare Inc.

g0tmi1k.com Ip Information

Ip Country: Singapore
City Name: Singapore
Latitude: 1.2896699905396
Longitude: 103.85006713867

g0tmi1k.com Keywords accounting

Keyword Count
how to3
guides0
scripts1
videos2
g0tmi1k1
infosec0
security15

g0tmi1k.com Httpheader

Date: Fri, 22 Jan 2021 01:54:48 GMT
Content-Type: text/html;charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Status: 200 OK
Cache-Control: public, must-revalidate, max-age=3600
Expires: Fri, 22 Jan 2021 02:54:48 GMT
Last-Modified: Mon, 23 Nov 2015 09:55:57 GMT
X-Xss-Protection: 1; mode=block
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
Vary: Accept-Encoding
Via: 1.1 vegur
CF-Cache-Status: DYNAMIC
cf-request-id: 07c96630e000003e04f9208000000001
Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
Report-To: "endpoints":["url":"https:\\/\\/a.nel.cloudflare.com\\/report?s=AaLZnZ58W4W%2FPxeoe8Fbf%2B3quGLd2f5QUuz541W32yA6GJoCNbyKj4W557R2JuKQz7TdL%2BPHeaaC2jmRDbDcy1WZQXDJ3H%2FiI%2FlZfXJhYMQiN1andkc4R6SD%2Bhqw"],"group":"cf-nel","max_age":604800
NEL: "report_to":"cf-nel","max_age":604800
Strict-Transport-Security: max-age=15552000; preload
Server: cloudflare
CF-RAY: 6155a62e39373e04-EWR
Content-Encoding: gzip

g0tmi1k.com Meta Info

charset="utf-8"/
content="IE=edge" http-equiv="X-UA-Compatible"/
content="g0tmi1k" name="author"/
content="g0tmi1k's personal blog about information security with how to guides, scripts and videos." name="description"/
content="how to, guides, scripts, videos, g0tmi1k, infosec, security" name="keywords"/
content="True" name="HandheldFriendly"/
content="320" name="MobileOptimized"/
content="width=device-width, initial-scale=1" name="viewport"/
content="g0tmi1k" name="application-name"

104.28.0.4 Domains

Domain WebSite Title

g0tmi1k.com Similar Website

Domain WebSite Title

g0tmi1k.com Traffic Sources Chart

g0tmi1k.com Alexa Rank History Chart

g0tmi1k.com aleax

g0tmi1k.com Html To Plain Text

This site works better with a little bit of Javascript RSS Blog Archives Scripts Videos DVWA - Brute Force (High Level) - Anti-CSRF Tokens This is the final "how to" guide which brute focuses Damn Vulnerable Web Application (DVWA), this time on the high security level . It is an expansion from the "low" level (which is a straightforward HTTP GET form attack) . The main login screen shares similar issues (brute force-able and with anti-CSRF tokens). The only other posting is the "medium" security level post (which deals with timing issues) . For the final time, let's pretend we do not know any credentials for DVWA.... Let's play dumb and brute force DVWA... once and for all! Read More DVWA - Brute Force (Medium Level) - Time Delay This post is a "how to" guide for Damn Vulnerable Web Application (DVWA)'s brute force module on the medium security level . It is an expansion from the "low" level (which is a straightforward HTTP GET form attack) , and then grows into the "high" security post (which involves CSRF tokens) . There is also an additional brute force option on the main login screen (consisting of POST redirects and a incorrect anti-CSRF system). Once again, let's pretend we do not know any credentials for DVWA. Let's play dumb and brute force DVWA... again ...again ! Read More DVWA Brute Force (Low Level) - HTTP GET Form [Hydra, Patator, Burp] This post is a "how to" for the "brute force" module set to "low" level security inside of Damn Vulnerable Web Application (DVWA) . There are separate posts for the medium level (time delay) and high setting (CSRF tokens) . There is a related post for the login screen as it was also brute forced (HTTP POST form with CSRF tokens). Once more, let's forget the credentials we used to login to DVWA with ( admin : password ). Let's not try the default login for the web application. Let's play dumb and brute force DVWA... again . Read More DVWA - Main Login Page - Brute Force HTTP POST Form With CSRF Tokens Upon installing Damn Vulnerable Web Application (DVWA) , the first screen will be the main login page. Even though technically this is not a module, why not attack it? DVWA is made up of designed exercises, one of which is a challenge, designed to be to be brute force . Let's pretend we did not read the documentation , the message shown on the setup screens, as well as on the homepage of the software when we downloaded the web application. Let's forget the default login is: admin : password (which is also a very common default login) ! Let's play dumb and brute force it =). Read More Damn Vulnerable Web Application (DVWA) This is a SERIES of blog posts , which will all relate to one another, but will take time . I'm publishing as I go, but will come back and edit them in places at a later date - as well as adding in videos. Best to check back when there is the "Undocumented" Bugs/Vulnerabilities post ( that will be the last post !) ;-). The following posts will demonstrate various environments, scenarios and setups . This will cover a mixture of Operating Systems ( Linux & Windows ), range of web servers ( Apache, Nginx & IIS ), different versions of PHP (v5.4 & v5.6), databases (MySQL & MariaDB) as well as user permissions (inside the services and also the ones running services on the OS itself). DVWA also comes with a (outdated) Web Application Firewall (WAF) called PHP-IDS, which also has its own issues with! Lastly, there are "undocumented" vulnerabilities with DVWA's core which are either hidden bugs and/or unintended issues... Read More Offensive Security Wireless Attacks (WiFu) + Offensive Security Wireless (OSWP) The views and opinions expressed on this site are those of the author. Any claim, statistic, quote or other representation about a product or service should be verified with the seller, manufacturer or provider. A few months back, I took Offensive Security 's online course WiFu course & exam OSWP , as I had written up a review for PWB/OSCP & CTP/OSCE , I thought I would do this too. As always, everything in this post is both personal comments and my own experience with the course. Read More Cracking the Perimeter (CTP) + Offensive Security Certified Expert (OSCE) The views and opinions expressed on this site are those of the author. Any claim, statistic, quote or other representation about a product or service should be verified with the seller, manufacturer or provider. It's been a while (just shy of two years) since I did " Penetration Testing with BackTrack (PWB) & Offensive Security Certified Professional (OSCP) ". Over the last couple of weeks I've taken the next step with Offensive Security's training course – " Cracking the Perimeter (CTP) ", which, when successfully passed, gives you " Offensive Security Certified Expert (OSCE) " certificate. Below are my thoughts & feelings regarding my overall experience of the course. Read More pWnOS 2 (PHP Web Application) This is the second release in the " pWnOS " vulnerable machine collection, however, it has a different creator from the previous one (which explains why it has a different "feel" to it). As always with " boot2root " machines, it has purposely built "issues" allowing for the machine to become compromised, with the end goal being to become the super user, "root". This method uses a vulnerability in a PHP web application (see here for exploiting via SQL injection). Read More pWnOS 2 (SQL Injection) This is the second release in the " pWnOS " vulnerable machine collection, however, it has a different creator from the previous one (which explains why it has a different "feel" to it). As before, it has purposely built in "issues" allowing the machine to become compromised. This method uses a SQL injection flaw (see here for exploiting the PHP web application). As always with " boot2root " machines, the end goal is to become the super user, "root". Read More 21LTR - Scene 1 21ltr is another boot2root collection, with its own unique twist. It has various 'issues' with the operating system, which have been purposely put in place to make it vulnerable by design . The end goal is to become the ' super user ' of the system (aka 'root') . There is an optional stage afterwards, in which the user can try and find the ' flag ', proving (to themselves) that they successfully completed it. Read More ← Older Archives Recent Posts DVWA - Brute Force (High Level) - Anti-CSRF Tokens DVWA - Brute Force (Medium Level) - Time Delay DVWA Brute Force (Low Level) - HTTP GET Form [Hydra, Patator, Burp] DVWA - Main Login Page - Brute Force HTTP POST Form With CSRF Tokens Damn Vulnerable Web Application (DVWA) Offensive Security Wireless Attacks (WiFu) + Offensive Security Wireless (OSWP) Cracking the Perimeter (CTP) + Offensive Security Certified Expert (OSCE) pWnOS 2 (PHP Web Application) pWnOS 2 (SQL Injection) 21LTR - Scene 1 Stripe CTF 2.0 (Web Edition) Kioptrix - Level 4 (Local File Inclusion) Kioptrix - Level 4 (SQL Injection) Kioptrix - Level 4 (Limited Shell) Hackademic RTB2 Copyright © 2009- 2015 g0tmi1k ')...

g0tmi1k.com Whois

"domain_name": [ "G0TMI1K.COM", "g0tmi1k.com" ], "registrar": "GANDI SAS", "whois_server": "whois.gandi.net", "referral_url": null, "updated_date": [ "2020-11-14 00:30:24", "2020-11-14 01:30:24" ], "creation_date": "2009-12-04 03:14:51", "expiration_date": "2021-12-04 03:14:51", "name_servers": [ "ALEX.NS.CLOUDFLARE.COM", "OLGA.NS.CLOUDFLARE.COM" ], "status": [ "clientTransferProhibited https://icann.org/epp#clientTransferProhibited", "clientTransferProhibited http://www.icann.org/epp#clientTransferProhibited" ], "emails": [ "abuse@support.gandi.net", "edfb53efc096017115c7b520323134f3-4756550@contact.gandi.net" ], "dnssec": "signedDelegation", "name": "REDACTED FOR PRIVACY", "org": null, "address": "63-65 boulevard Massena", "city": "Paris", "state": "Paris", "zipcode": "75013", "country": "FR"