Questions tagged [metasploitable]

a well-known, intentionally vulnerable Linux distribution, developed by Offensive Security. It is used for training in the fields of vulnerability assessment and penetration testing, often in conjunction with the Metasploit framework (as an attacking platform), which is developed by the same company.

24 questions
1
vote
1 answer

Hosting a "Capture the Flag" style competition for fun and learning?

A few friends and I want to run some kind of CTF competition in which we both have identical OSes that we can attack and defend as teams/individuals. I was looking on the web and I found some good stuff like Metasploitable and some stuff on…
Ethereal
  • 703
  • 1
  • 6
  • 6
0
votes
1 answer

How to use msfvenom elf approach for metasploitable 2?

How to use msfvenom elf approach for metasploitable 2? I am reading a book that teaches how to make a msfvenom executable for Windows. But I am learning on metasploitable 2. I really did not want to skip this section without understanding this. So I…
0
votes
2 answers

What is the difference between SRVHOST and LHOST in metasploit?

What is the difference between SRVHOST and LHOST in Metasploit. I am testing an exploit in my virtual lab of which I had to set both options. LHOST was an option for the payload selected, while SRVHOST was included among the options to be set for…
Emmany
  • 3
  • 1
  • 3
0
votes
0 answers

Input multiple password files

I have a number of relatively small password files that I'd like to use with Hydra in one go without having to manually merge them but it seems that it doesn't natively support this or stdin. From https://security.stackexchange.com/a/198871/29845, I…
mythofechelon
  • 217
  • 1
  • 11
0
votes
1 answer

proftpd backdoor not backdoored

I wanted to practice exploiting system using proftpd backdoor. I use the exploit proftpd_133c_backdoor and the payload reverse_perl.I learned on how to exploit using this link, https://www.youtube.com/watch?v=1Rp5_QysRpE&t=2s. My attacker virtual…
0
votes
4 answers

Attack Metasploitable using Nessus

For my computer security class I have to prepare a malicious attack using Tenable Nessus security scanner. The scanner and target, which is Metasploitable2, both have been installed on separate virtual machines. Everything works just fine, Nessus…
Adam
  • 1
0
votes
1 answer

Applocker Execution Prevention Bypass - Session parameter

I am still new to Metasploit and I am trying to explore the following module: 1- Module Name: exploit/windows/local/applocker_bypass I did: 1- use exploit/windows/local/applocker_bypass 2- set TARGET Tager_Windows_Machine Now I need to set the…
Emile ASTIH
  • 103
  • 1
0
votes
1 answer

Metasploitable: Change/Location of login page file?

I have been messing around with Metasploitable 2 and changed the default login credentials. The login page looks like this: I want to change where it says "Login with msfadmin/msfadmin to get started" to my credentials. Is it possible to edit this…
Gavin Youker
  • 1,270
  • 1
  • 11
  • 23
-1
votes
1 answer

Why should not run Metasploitable on bridge network?

I have read on somewhere that: "Do not run Metasploitable (an Intended Vulnerable Virtual Machine) in your Bridge Network." Why? Does it create a bridge to the attacker's system directly? If yes, how does this happen?
Utkarsh Agrawal
  • 493
  • 1
  • 8
  • 15
1
2