November 13, 2022 | 22:46

INE Lab - Linux Lateral Movement

The scenario is described as follows: In this lab environment, the user will access a Kali GUI instance. A vulnerable application can be accessed using the tools installed on Kali at http://demo.ine.local Objective: Exploit both the target and find all flags! Dictionaries to use: /usr/share/metasploit-framework/data/wordlists/common_users.txt /usr/share/metasploit-framework/data/wordlists/unix_passwords.txt Read more

April 16, 2022 | 21:56

INE Lab - Leveraging PowerShell During Exploitation

The scenario is described as follows: You have been tasked by an organization to conduct a penetration test. Suppose that the organization’s internet-facing machine is accessible at demo.ine.local. There is another machine (fileserver.ine.local) which is not directly accessible. Task: Perform remote exploitation and post-exploitation tasks on vulnerable systems, gain access to both machines and retrieve the flag! Read more

© Pavel Pi 2021

Powered by Hugo & Kiss'Em.