Loading...
Wednesday, June 13, 2012

Metasploitable 2

Metasploitable 2

The Metasploitable virtual machine is an intentionally vulnerable version of Ubuntu Linux designed for testing security tools and demonstrating common vulnerabilities. Version 2 of this virtual machine is available for download from Sourceforge.net and ships with even more vulnerabilities than the original image. This virtual machine is compatible with VMWare, VirtualBox, and other common virtualization platforms. By default, Metasploitable's network interfaces are bound to the NAT and Host-only network adapters, and the image should never be exposed to a hostile network.

The default login and password is msfadmin:msfadmin.

Download Metasploitable :-
Metasploitable 2 – metasploitable-linux-2.0.0.zip – http://sourceforge.net/projects/metasploitable/files/Metasploitable2/


For More information -
Metasploitable Set Up Guide
Metasploitable Readme

0 comments:

Post a Comment

 
TOP