We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF or read online on Scribd
You are on page 1/ 6
Sado farah 210208794
After opening linux , let us explore what kind of flaws we may identify in
Metasploit 2.0. So, to locate open ports, we use a tool called "nmap." You may
use "nmap" to detect open ports on any device on a network, however in this
case, we are employing Metasploitable 2.0 because it includes a large number
of open ports. "nmap - sV 192.168.1.106" is the command, and "- sV" indicates
the version of the exploit.As you can see, we have 2214 exploits and 616 payloads. I'm going to look at
the "vsftpd 1.2.3" vulnerability, so I'm typing "search vsftpd” and seeing where
itis.
then attempting to use these exploits to get access to the Metasploitable2
machine structure, so type "use exploit/unix/ftp/vsitpd 234 backdoor"
We've completed all of the prerequisites (the pictures in the below) , so all
what | wanna do is write "exploit," and the code will execute on our remote
system, allowing us to essentially take over all the Metasploitable2 machine.
As you can see, we discovered a shell and successfully hacked our system,
Let's see if we can approach the machine or not. So, initially, we'll type "pwd
Now let's see where we are and what rights we have. So | use the Wii to enter
the command "whoami.".
As you've seen, |am a "root" agent on the host system right now, so | can do
as Much as | want.We can say we've got a large number of open ports. The "- sV" command may
be used to drill down into the versions of each administration operating on the
Metasploitable2 system.
So, as you've seen, there are two breaches mentioned. So I'm getting ready to
open another terminal to use the "msfconsole" command.
msfconsole is a metasploitable system that is now available on Linux. Using this
sequence, you may exploit any flaw on the remote host.