dslreports logo
 
    All Forums Hot Topics Gallery
spc
Search similar:


uniqs
764

Name Game
Premium Member
join:2002-07-07
Grand Rapids, MI

Name Game

Premium Member

Introducing Metasploitable 2!

Some folks may already be aware of Metasploitable, an intentionally vulnerable virtual machine designed for training, exploit testing, and general target practice. Unlike other vulnerable virtual machines, Metasploitable focuses on vulnerabilities at the operating system and network services layer instead of custom, vulnerable applications. I am happy to announce the release of Metasploitable 2, an even better punching bag for security tools like Metasploit, and a great way to practice exploiting vulnerabilities that you might find in a production environment.

For download links and a walkthrough of some of the vulnerabilities (and how to exploit them), please take a look at the Metasploitable 2 Exploitability Guide.

»community.rapid7.com/com ··· itable-2