Case study 1
For the first case study, we'll be using the VM PentesterLab: CVE-2012-1823: PHP CGI, as in the following screenshot. You can simply search for this VM on the VulnHub portal or find it directly at the following link: https://www.vulnhub.com/entry/pentester-lab-cve-2012-1823-php-cgi,78/:
Once the ISO image is downloaded, simply create a new VM and boot up the downloaded ISO in live mode. Once the boot up is complete, type in the ifconfig
command to note the IP address that was assigned.
On the Kali Linux VM, open up the Metasploit Framework console using the msfconsole
command, as in the following screenshot:
The very first step that we'll start with is the port scan using Network Mapper (NMAP). There is no need to run the NMAP scan separately as this can be done from within msfconsole
. We will use the nmap ...