A Simple Penetration Testing Practice

# Introduction In this lab, you will learn about the basic process of penetration testing and perform a hands-on attack using Kali Linux. The goal is to gain remote shell access to a vulnerable target system by exploiting a known Samba vulnerability. This lab provides an opportunity to understand the steps involved in a real-world penetration testing scenario and practice using popular security tools like Nmap and Metasploit.

|60 : 00

Click the virtual machine below to start practicing