1

I am fairly new to Kali Linux and Metasploitable and I am trying to set a keylogger for when I gain root access to Metasploitable. I have gained root access by using the use exploit/unix/irc/unreal_ircd_3281_backdoor (I followed everything from here) and have successfully penetrated Metasploitable. However, I am using a Bridged Adapter network to make this work and I would like to use a keylogger that is already downloaded into Kali Linux rather than use wget as I have no access to the internet from Kali Linux.

I am following this tutorial and he has made the code into a DropBox link, however, I would like to use the downloaded file that is already on Kali Linux.

If there is an easier way to do a keylogger from Kali VM after exploiting Metasploit, please do not be afraid to suggest it.

schroeder
  • 123,438
  • 55
  • 284
  • 319
dwayne_d11
  • 23
  • 3
  • 1
    This does not look like a security question for me. It is more about network setup and how to share a file between different VM. It does not actually matter if the file should be retrieved from inside an exploit or outside - but that it is retrieved from a different VM. – Steffen Ullrich Apr 19 '21 at 06:50

0 Answers0