We covered the first part of Metasploitable 1 lab where we demonstrated Twiki exploitation and Linux privielge escalation through kernel exploitation.

We also covered the second part walkthrough of Metasploitable one where we demonstrated Samba shares enumeration and exploitation using smbclient & enum4linux.

We also covered the third part walkthrough of Metasploitable 1 where we exploited Tomcat Webserver using Metasploit & performed Linux privielge escalation by exploiting udev vulnerability.

Get OSCP Certificate Notes

The Complete Practical Web Application Penetration Testing Course

Video Walkthrough | P1

Video Walkthrough | P2

Video Walkthrough | P3

About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles