HackMD: Ethical Hacking Course

Introduction

Before you begin I highly recommend that you read the basics on Linux, Windows and Metasploit. While there are different Linux distros we will spend most of our time using Kali Linux. It's a common distro among pentestesr because it comes pre-installed with hundreds of different pentesting tools. And the server will be targeting a Linux web server called Metasploitable 2. We won't be running exploits against a Windows server until the CTF.

Metasploitable 2 is an intentionally vulnerable machine created by Rapid7 for heavy exploit testing mostly using the Metasploit Framework. Each lesson will have step-by-step instruction, some will even include a video demonstration and will take less than 30 minutes to complete. We won't cover all the available exploits but you can search exploit-db.com if you want to exploit 'em all!

results matching ""

    No results matching ""