Public Exploit Lab

Video Activity
Join over 3 million cybersecurity professionals advancing their career
Sign up with
Required fields are marked with an *
or

Already have an account? Sign In »

Difficulty
Intermediate
Video Transcription
00:00
>> Welcome to the Public Exploit Lab.
00:00
Our lab objective is to modify the code of the publicly
00:00
available exploit to get a shell on the Windows host.
00:00
Login to your Linux machine or
00:00
your Kali machine with username root,
00:00
password Kali and you will see
00:00
the folder for this public exploit on your desktop.
00:00
Use that but I also warn
00:00
you there are some curve balls here.
00:00
Make sure you use your other tools.
00:00
Make sure you use Nmap and
00:00
some other things to interact with
00:00
the protocol to understand the service.
00:00
Also, use that information to modify
00:00
the publicly available code to get your shell. Good luck.
Up Next
Public Exploit
Virtual Lab
Public Exploit Lab Walkthrough
The Different Types of Shells
How to Upgrade a Shell
Transferring Files to and from Kali Linux