π Pentesting on Colddbox Machine
π Machine Link: Colddbox - VulnHub
- Kali Linux
- Netdiscover
- Nmap
- WhatWeb
- WPScan
- Netcat
- Python Spawned Shell
- Base64 Decoder
- GTFOBins
- Successfully exploited the Colddbox machine.
- Gained access to both user-level and root-level privileges.
- Extracted and decoded sensitive information stored on the target machine.
π‘ A practical penetration testing project using Kali Linux tools! π