Metasploitable 2.0

Posted on Tuesday, August 21, 2012 by Spidey

Metasploitable 2.0


Before Starting Metasploitable 2.0 Please setup the Pentesting lab, use the below link to setup the lab

http://www.metasploit.com/help/test-lab.jsp

Metasplotable 2.0 Introduction

The Metasploitable virtual machine is an intentionally vulnerable version of Ubuntu Linux designed for testing security tools and demonstrating common vulnerabilities. Version 2 of this virtual machine is available for download from Sourceforge.net and ships with even more vulnerabilities than the original image. This virtual machine is compatible with VMWare, VirtualBox, and other common virtualization platforms. By default, Metasploitable's network interfaces are bound to the NAT and Host-only network adapters, and the image should never be exposed to a hostile network

Download:
https://sourceforge.net/projects/metasploitable/files/Metasploitable2/
Torrent: http://thepiratebay.se/torrent/7351991/Metasploitable_Linux_2.0.0

Metasploit Exploitability Guide:
https://community.rapid7.com/docs/DOC-1875

Metasploitable Tutorials and Videos:

http://www.securitytube.net/video/1160
http://www.whenisfive.com/2011/11/16/metasploitable-guide-part-1-rooting-metasploitable/
http://www.whenisfive.com/2011/11/20/metasploitable-guide-part-2-easy-shells/
http://www.whenisfive.com/2011/11/23/metasploitable-guide-part-3-exploiting-tomcat-mysql-and-tikiwiki/
http://www.whenisfive.com/2011/11/27/metasploitable-guide-part-4-exploiting-distributed-c-compiler-and-bruteforcing-postgresql/
http://www.youtube.com/watch?v=THxLX1gdZys
http://www.youtube.com/watch?v=ANJiPanbYFo


No Response to "Metasploitable 2.0 "

Leave A Reply