Guest Kali Linux {Msfconsole 🔎 METASPLOITABLE 1; Docker.io_Install, PortSwigger & PermX.HTB }

Описание к видео Guest Kali Linux {Msfconsole 🔎 METASPLOITABLE 1; Docker.io_Install, PortSwigger & PermX.HTB }

Guest Kali Linux {
• Msfconsole 🔎 METASPLOITABLE 1 (VulnHub, NMAP --script);
• 17:09 Docker.io_Install (DVWA, OWASP Juice Shop_Burp Suite_Dirsearch),
• 49:32 PortSwigger_Acadimy/All content/All topics/All labs (vulnerability in WHERE_Burp Suite) &
• 1:01:33 lms.PermX.HTB (NMAP, nano /etc/hosts, Dirsearch, Wfuzz_Subdomain, msf6, p0wny@shell, SSH, sudo -l, sudoers)
}
__________

Прохождение/Walkthrough HackTheBox Starting Point:
https://codeshare.io/qAXnjR

Блок 1. Основы пентеста. Модуль 1-2:
https://docs.google.com/document/d/1l...
__________

• VMware workstation player 17 INSTALL
! Kali Linux/Edit... settings/Network Adapter/NAT
! Kali Linux/Edit... settings/App.../Network Adapter 2/Host-only
! METASPLOITABLE 1/Edit... settings/Network Adapter 2/Host-only
   • How to install Kali Linux on VMware 2...  
__________

🦊Metasploit-Framework🐯

Metasploit For Beginners - #1 - The Basics - Modules, Exploits & Payloads {#1-12}:
   • Metasploit For Beginners - #1 - The B...  
__________

🦊 ¡ VMware ! 🐯

• METASPLOITABLE 1, 2 {Description and Walkthrough}:
https://www.vulnhub.com/?q=metasploit...

Gaining Access - Web Server Hacking - Metasploitable - #1:
   • Gaining Access - Web Server Hacking -...  

Web Server Hacking - FTP Backdoor Command Execution With Metasploit - #2:
   • Web Server Hacking - FTP Backdoor Com...  

Web Application Exploitation & Linux Privielge Escalation | EP2 | Metasploitable 1 Walkthrough:
   • Web Application Exploitation & Linux ...  

__________

🦊DOCKER.IO: bWAPP, OWASP Juice Shop, DVWA and OWASP Mutillidae II🐯

• bWAPP (buggy web application)

docker
docker search bwapp
raesene/bwapp - STARS 51
https://hub.docker.com/r/raesene/bwapp
DOWNLOAD:100K+
STARS:51
docker pull raesene/bwapp
docker images
IMAGE ID: 8be28fba48ec
docker run -d --rm -p 127.0.0.1:80:80 8be28fba48ec - bWAPP
http://localhost:80/install.php
ИЛИ
127.0.0.1/install.php
here
Login
low
bee:bug
docker ps
CONTAINER ID: 52ef08fe2f73
docker stop 52ef08fe2f73
docker start 52ef08fe2f73

• OWASP Juice Shop:
docker run -d --rm -p 127.0.0.1:3000:3000 bkimminich/juice-shop
127.0.0.1:3000

• Vulnerable Web Application (DVWA):
docker run -d --rm -p 127.0.0.1:80:80 vulnerables/web-dvwa
127.0.0.1

• OWASP Mutillidae II, Version: 2.6.16 (отсутствует OWASP 2017)
docker run -d --rm -p 127.0.0.1:80:80 szsecurity/mutillidae
127.0.0.1

apt update -y
apt update && sudo apt upgrade -y
apt install docker.io
apt install docker-compose
https://github.com/webpwnized/mutilli...
git clone https://github.com/webpwnized/mutilli...
cd mutillidae-dockerhub
docker-compose up -d
http://127.0.0.1/
click here // Установка базы данных в автоматическом режиме
http://127.0.0.1:81/
http://127.0.0.1:82/
__________

🦊SOLUTIONS🐯

• bWAPP:

how to install bwapp in kali #1-116 :
   • how to install bwapp in kali  

1 - bWAPP Tutorials - HTML Injection - ReflectedGET #1-15 :
   • 😆Смотрите! Небензю УНИЗИЛ ЖУРНАЛИСТ: ...  

• DVWA:

0 - Intro/Setup - Damn Vulnerable Web Application (DVWA) #1-17:
   • 0 - Intro/Setup - Damn Vulnerable Web...  

• OWASP Juice Shop:

★ Zero Stars (Improper Input Validation):
   • ★ Zero Stars (Improper Input Validation)  

• OWASP Mutillidae II

Mutillidae: Lab 1 Walkthrough #1-72:
   • Mutillidae: Lab 1 Walkthrough  

Mutillidae: How to Solve the "Show hints in security level 5" Challenge #1-59:
   • Mutillidae: How to Solve the "Show hi...  



__________

• PermX.HTB

P0wny Shell || Best PHP reverse shell:
   • P0wny Shell  ||  Best PHP reverse shell  

PermX User to Root Step-By-Step Walkthrough | HTB | Decode 404:
   • PermX User to Root Step-By-Step Walkt...  

weekend HackTheBox | permx:
   • weekend HackTheBox | permx  

Комментарии

Информация по комментариям в разработке