November 13, 2022 | 22:46

INE Lab - Linux Lateral Movement

The scenario is described as follows: In this lab environment, the user will access a Kali GUI instance. A vulnerable application can be accessed using the tools installed on Kali at http://demo.ine.local Objective: Exploit both the target and find all flags! Dictionaries to use: /usr/share/metasploit-framework/data/wordlists/common_users.txt /usr/share/metasploit-framework/data/wordlists/unix_passwords.txt Read more

© Pavel Pi 2021

Powered by Hugo & Kiss'Em.