Exploitation

In this chapter I'll show you how you can perform a vulnerability scan with nmap against the metasploitable2 docker image and exploit some of it's services.

Last updated