Attacking the Ingreslock Backdoor Vulnerability

# Introduction In this lab, you will learn how to exploit the Ingreslock service vulnerability to gain root access to a target machine. The lab environment is based on the Kali and Metasploitable2 virtual machines provided by LabEx. The goal of this lab is to understand the Ingreslock vulnerability, perform a penetration scan using Nmap, and ultimately gain root access to the Metasploitable2 machine through the exploitation of the Ingreslock backdoor.

|60 : 00

Click the virtual machine below to start practicing