Jump to content

conspiracy565

Members
  • Posts

    3
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

conspiracy565's Achievements

Newbie

Newbie (1/14)

  1. Hi all i'm currently undertaking a project that involves exploiting a metapsloitable 2 machine and a windows XP machine running SP3, however the findings that i have found are that there are limited resources available when using metapsloit as there seems to be many step by step guides of how to complete an exploit but not enough information regarding troubleshooting. Do you think it would be beneficial to learning to explain more about each step of an exploit in terms of what each command does and if an exploit fails for there to be more information available about why it fails and workarounds for how to solve such problems. For instance when trying to exploit Windows XP with the popular ms08_067_netapi exploit the results for my conducted test just returned "Exploit Completed, but no session was created" Any feedback regarding this would be most welcome. Thanks.
  2. Hi all, i'm undertaking a project to determine which vulnerability scanning tools within Kali Linux are best suited for the job, there were three tools tested and these were, Nikto, Sparta and OpenVAS. The results that these scans returned when scanning metasploitable 2 with a Kali linux machine are as follows: Metasploitable 2 Nikto 15 Sparta 46 OpenVAS 144 These results are solely the number of vulnerabilities that were returned, OpenVAS seems to be the right choice but im looking for feedback to back up these results of whether this is accurate? or maybe whether the other tools have features that may give them an advantage over the other. Any feedback would be most welcome. Thanks.
  3. Hi all, im undergoing a project to determine which penetration testing tools are better suited for information gathering when using Kali to attack a Metapsloitable 2 machine and a Windows XP SP3 machine. All of this research and testing is focusing on users with limited knowledge who may be just starting out in terms of testing tools. The three tools that were chosen to compare were Nmap, Unicornscan and Dmitry and the returned results were as follows: Metasploitable 2 Windows XP Nmap 23 3 Dmitry 8 2 Unicornscan 20 3 The results above showed the open ports that were found by scanning the IP address of the target machine as well as services that are running and also the version. So in my mind Nmap looks to be the better option but with the limited knowledge that i have would i be wrong to say Nmap is the better tool for the job or do the others offer other benefits which i am not seeing? Any feedback would be most welcome.
×
×
  • Create New...