Penetration Testing - Metasploitable2 ( Part 2 )




Penetration Testing - Metasploitable2 ( Part 2 )

 

 

 

 Service Information 

Using namp I am able to find the service running on the target machine 
#nmap -p 1-65535 192.168.1.8

Every one of thse listening service provides a remote entry point into the system.


On port 1524, ingreslock backdoor. The ingreslock port was popular choice a decade ago for adding a backdoor to a compromised server. 

Connect 1524 port number using telnet 














Previous Post Next Post