Self-paced

Explore our extensive collection of courses designed to help you master various subjects and skills. Whether you're a beginner or an advanced learner, there's something here for everyone.

Bootcamp

Learn live

Join us for our free workshops, webinars, and other events to learn more about our programs and get started on your journey to becoming a developer.

Upcoming live events

Learning library

For all the self-taught geeks out there, here is our content library with most of the learning materials we have produced throughout the years.

It makes sense to start learning by reading and watching videos about fundamentals and how things work.

Search from all Lessons


LoginGet Started

Register to 4Geeks

← Back to Projects

Pentesting Exploitation Project on a Vulnerable Machine

Difficulty

  • intermediate

Average duration

2 hrs

Technologies

Difficulty

  • intermediate

Average duration

2 hrs

🌱 How to Get Started with This Project
  • Requirements

🌱 How to Get Started with This Project

Do not clone this repository! Just follow the instructions.

This exercise aims to teach students how to exploit vulnerabilities found in a vulnerable machine (Metasploitable) during the reconnaissance phase. This includes detecting exploitable vulnerabilities and privilege escalation. Note: No post-exploitation activities will be performed.

This is the second of 4 projects that will lead you to a thorough understanding of the world of pentesting. The objective is to carry out all phases of pentesting on a vulnerable computer, specifically using Metasploitable. This second phase focuses on "Exploitation" on a Vulnerable Machine.

Requirements

  • Complete the Pentesting reconnaissance report Pentesting report v1.
  • Access to the Metasploitable machine.
  • Access to an attacking machine (e.g., Kali Linux).

Required Tools

  • Nmap (for confirming vulnerabilities)
  • Metasploit Framework
  • Access to vulnerability databases (such as Exploit-DB)
  • Additional tools depending on vulnerabilities (e.g., Hydra for brute force, netcat)

📝 Instructions

Step 1: Confirm Vulnerabilities

Step 2: Detect Exploitable Vulnerabilities

Step 3: Exploit Vulnerabilities

Step 4: Privilege Escalation

Step 5: Document the Exploitation Process

Pentesting Report v2 Format

  • Introduction

    • Summary of the objective and scope of the exercise.
  • Methodology

    • Tools and techniques used.
  • Results

    • Details of the exploited vulnerabilities.
    • Commands and tools used for exploitation.
    • Screenshots and evidence.
  • Privilege Escalation

    • Techniques used and results obtained.
  • Mitigation

    • Proposals to remediate the exploited vulnerabilities.
  • Conclusion

    • Impact of the vulnerabilities and reflection on the process.

Contributors

Thanks goes to these wonderful people (emoji key):

  1. Rosinni Rodríguez (rosinni) contribution: (build-tutorial) ✅, (documentation) 📖

  2. Alejandro Sanchez (alesanchezr), contribution: (bug reports) 🐛

This project follows the all-contributors specification. Contributions of any kind are welcome!

Signup and get access to similar projects

We will use it to give you access to your account.
Already have an account? Login here.

By signing up, you agree to the Terms and conditions and Privacy policy.

Difficulty

  • intermediate

Average duration

2 hrs

Difficulty

  • intermediate

Average duration

2 hrs

Difficulty

  • intermediate

Average duration

2 hrs

Difficulty

  • intermediate

Average duration

2 hrs

Signup and get access to similar projects

We will use it to give you access to your account.
Already have an account? Login here.

By signing up, you agree to the Terms and conditions and Privacy policy.

Difficulty

  • intermediate

Average duration

2 hrs

Difficulty

  • intermediate

Average duration

2 hrs