Metasploitable 2 Walkthrough: An Exploitation Guide

Metasploitable 2 The Metasploitable virtual machine is an intentionally vulnerable version of Ubuntu Linux designed for testing security tools and demonstrating common vulnerabilities. Version 2 of this virtual machine is available for download and ships with even more vulnerabilities than the original image. This virtual machine is compatible with VMWare, VirtualBox, and other common virtualization… Continue reading Metasploitable 2 Walkthrough: An Exploitation Guide

Metasploitable Walkthrough: An Exploitation Guide

Metasploitable Metasploitable is an Ubuntu 8.04 server install on a VMWare 6.5 image with a number of vulnerable packages included, which can be run on most virtualization software. You can grab your copy at Vulnhub – Metasploitable I used Kali Linux for attacking and VirtualBox for virtualization.

Penetration Testing with Kali Linux and the OSCP

Offensive Security, PWK and OSCP – A Review PWK and OSCP Penetration Testing with Kali Linux (PWK) is Offensive Security’s starter course for newer folk in the field of computer security. Although it’s advertised as an entry-level course, it’s recommended to be acquainted with Linux, TCP/IP, Networking and be familiar with at least one scripting language… Continue reading Penetration Testing with Kali Linux and the OSCP

Exit mobile version
%%footer%%