Télécharger la liste

Description du projet

This is Metasploitable2 (Linux)

Metasploitable is an intentionally vulnerable Linux virtual machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing techniques.

The default login and password is msfadmin:msfadmin.

Never expose this VM to an untrusted network (use NAT or Host-only mode if you have any questions what that means).

To contact the developers, please send email to msfdev@metasploit.com

Système requise

Système d'exploitation: VMware

Télécharger la liste des paquets

Latest 2 files
Nom Taille Date Télécharger compter
metasploitable-linux-2.0.0.zip 844.8 MB 2019-08-20 08:02 29293
README.txt 0.6 KB 2012-06-13 15:28 1493
All Files
Metasploitable2
metasploitable-linux-2.0.0.zip844.8 MB2019-08-20 08:0229293
README.txt0.6 KB2012-06-13 15:281493