Perform Lateral Movement

In this Challenge Lab, you will learn about the attacker tactic known as lateral movement. First, you will gain remote control access over a network boundary server to inject meterpreter, redirect additional attack functions to a private network, perform network reconnaissance to locate an internal target and gain access using a telnet shell.

Overview

In this Challenge Lab, you will learn about the attacker tactic known as lateral movement. First, you will gain remote control access over a network boundary server to inject meterpreter, redirect additional attack functions to a private network, perform network reconnaissance to locate an internal target and gain access using a telnet shell.

Learning Partner
Skillable
Skillable
Ready-built content across a variety of topics and technologies