Friday, August 3, 2012

Metasploitable

Metasploitable is an intentionally vulnerable Linux virtual machine.  This VM can be used to conduct security training, test security tools, and practice common penetration testing techniques.

http://sourceforge.net/projects/metasploitable/

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.