Premise

In this video walk-through, we demonstrated the exploitation process of the windows server attached to the Metasploitable 3 lab box. During the enumeration, we discovered an unauthenticated way to the Jenkins server and uploaded a payload to the Tomcat server that gave us back a privileged shell.

Machine Name: Metasploitable 3

Skills Learned

  • Jenkins Server exploitation
  • Tomcat Server
  • Windows server exploitation

Get OSCP Certificate Notes

Metasploitable 3 | Video Walkthrough | P1

Part 2

In part 2 of Metasploitable 3 walkthrough , we demonstrated another way of exploiting the Windows server on Metasploitable 2 with Metasploit. We used Metasploit modules to exploit ManageDesktop web application and Plain text credentials from Tomcat for privilege escalation.

Skills Learned

  • Metasploitable 2
  • Metasploit

Metasploitable 3 | Video Walkthrough | P2

About the Author

Mastermind Study Notes is a group of talented authors and writers who are experienced and well-versed across different fields. The group is led by, Motasem Hamdan, who is a Cybersecurity content creator and YouTuber.

View Articles