Premise

In this video walk-through, we demonstrated another way of exploiting the Windows server on Metasploitable 2 with Metasploit. We used Metasploit modules to exploit ManageDesktop web application and Plain text credentials from Tomcat for privilege escalation

Skills Learned

  • Metasploitable 2
  • Metasploit

Get OSCP Certificate Notes