vulnhub.com fristileaks1.3

host: 192.168.56.1dhcp-server: 192.168.56.100kali: 192.168.56.101 * log# 2015/12/24 14:45 -> 16:30 (1hr 45min)# 2015/12/25 15:00 -> 17:45 (2hr 45min)# total time = 4hrs 30min* discovery - target* nmap --min-parallelism=100 -sP -T5 192.168.56.0/24* found target: 192.168.56.102* discovery - services* nmap --min-parallelism=100 -A -T5 -p1-65535 192.168.56.102* found ports: 80* enumerate port 80* wget http://192.168.56.102* cat index.html* wget http://192.168.56.102/images/keep-calm.png* wget http://192.

Read More →

Metasploitable2 Walk-through

(This is an interim post and will be updated progressively. This notewill be removed once done.) This post extends the walk-though on the initial version ofMetasploitable athttp://nkush.blogspot.com.au/2011/09/metasploitable-walkthrough.html. Itshould be noted that some commands and output may have been truncatedfor the purposes of brevity. Set-upThe set-up included two machines in a virtual test environment usingVirtualBox. The first was a Metasploitable virtual machine (VM) and thesecond a Kali 1.

Read More →