Metasploitable Walkthrough: An Exploitation Guide

Metasploitable Metasploitable is an Ubuntu 8.04 server install on a VMWare 6.5 image with a number of vulnerable packages included, which can be run on most virtualization software. You can grab your copy at Vulnhub – Metasploitable I used Kali Linux for attacking and VirtualBox for virtualization.

Exit mobile version
%%footer%%