Metasploitable as we explored in previous blog posts is made to be exploited. Ideal for those learning penetration testing and wanting to become familiar with the procedures, and techniques. In this article we will look at how we can exploit a vulnerability in SSH that allows us to obtain the root user password. The firstContinue reading “Cracking SSH Password on Metasploitable”
Tag Archives: passwords
Wireshark – Packet Sniffing Passwords
Wireshark comes packaged in Kali Linux, and is a useful packet sniffer. Basically it will capture all the network packets that are transferred on a given network. This is a good example of why you should not use public wifi hotspots to login to websites. There is a caveat, almost any website worth anything theseContinue reading “Wireshark – Packet Sniffing Passwords”