Skip to content

This repository contains a detailed penetration testing report on the Colddbox machine from VulnHub. The report documents the entire exploitation process, covering reconnaissance, enumeration, exploitation, privilege escalation, and post-exploitation findings.

Notifications You must be signed in to change notification settings

Rakesh-R-K/c0lddbox

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

6 Commits
Β 
Β 
Β 
Β 

Repository files navigation

Colddbox Pentesting Report

πŸš€ Pentesting on Colddbox Machine

πŸ”— Machine Link: Colddbox - VulnHub

πŸ›  Tools Used

  • Kali Linux
  • Netdiscover
  • Nmap
  • WhatWeb
  • WPScan
  • Netcat
  • Python Spawned Shell
  • Base64 Decoder
  • GTFOBins

πŸ“Œ Project Outcomes

  • Successfully exploited the Colddbox machine.
  • Gained access to both user-level and root-level privileges.
  • Extracted and decoded sensitive information stored on the target machine.

πŸ“š References


πŸ’‘ A practical penetration testing project using Kali Linux tools! πŸš€

About

This repository contains a detailed penetration testing report on the Colddbox machine from VulnHub. The report documents the entire exploitation process, covering reconnaissance, enumeration, exploitation, privilege escalation, and post-exploitation findings.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published