Guest Kali Linux {Msfconsole 🔎 METASPLOITABLE 1; Docker.io_Install, PortSwigger & PermX.HTB }



Guest Kali Linux {
• Msfconsole 🔎 METASPLOITABLE 1 (VulnHub, NMAP –script);
• 17:09 Docker.io_Install (DVWA, OWASP Juice Shop_Burp Suite_Dirsearch),
• 49:32 PortSwigger_Acadimy/All content/All topics/All labs (vulnerability in WHERE_Burp Suite) &
• 1:01:33 lms.PermX.HTB (NMAP, nano /etc/hosts, Dirsearch, Wfuzz_Subdomain, msf6, p0wny@shell, SSH, sudo -l, sudoers)
}
__________

VMware workstation player 17 INSTALL
! Kali Linux/Edit… settings/Network Adapter/NAT
! Kali Linux/Edit… settings/App…/Network Adapter 2/Host-only
! METASPLOITABLE 1/Edit… settings/Network Adapter 2/Host-only

__________

METASPLOITABLE 1

__________

DOCKER.IO

# docker
# docker search bwapp
raesene/bwapp – STARS 51

DOWNLOAD:100K+
STARS:51
# docker pull raesene/bwapp
# docker images
IMAGE ID: 8be28fba48ec
# docker run -d –rm -p 127.0.0.1:80:80 8be28fba48ec – bWAPP

ИЛИ
127.0.0.1/install.php
here
Login
low
bee:bug
# docker ps
CONTAINER ID: 52ef08fe2f73
# docker stop 52ef08fe2f73

# docker run -d –rm -p 127.0.0.1:3000:3000 bkimminich/juice-shop
127.0.0.1:3000

# docker run -d –rm -p 127.0.0.1:80:80 vulnerables/web-dvwa
127.0.0.1
__________

PermX.HTB

[ad_2]

source

Exit mobile version