Finishing the Metasploit Exploration room ...

Finishing the Metasploit Exploration room has certainly added a few skills to my knowledgebase. This TryHackMe room has 7 tasks and information to help you along if you are not familiar. It also has hints to help the questions at the end of each task, in case you are stuck.

 The room specifically covered:

  • Scanning target systems with Metasploit

  • How to use the database system

  • Using ms  to run a vulnerability scan

  • Exploit vulverable services on target systems

  •  How to use msfvenom to create payloads and  get a meterpreter session on a target system

I am not ashamed to admit that I will go through a few other exploitations basics and return to this one to see if I am able to breeze through without any hints. My goal is to embed the process so that it is second nature.

Next up I will be Metesploit Meterpreter. This one is a deep dive…👩🏾‍💻

What is a hackers favorite sport? Phishing

What is a hackers favorite sport? Phishing