Metasploitable3 Logo

Metasploitable3

0
Free
Visit Website

Metasploitable3 is a VM built with a large amount of security vulnerabilities, intended for testing exploits with Metasploit. It is released under a BSD-style license. To use, create a new local workspace or clone the repository and build your own box with the specified system requirements.

FEATURES

ALTERNATIVES

A local privilege escalation vulnerability in the Linux kernel known for its catchy name and potential damages.

A script that checks for common best-practices around deploying Docker containers in production.

A search engine for the Internet of Things (IoT) that provides real-time information about connected devices.

A vulnerable web site for testing Sentinel features

An open source project for static analysis of vulnerabilities in application containers

Pac-resolver, a popular NPM package with 3 million weekly downloads, has a severe remote code execution flaw.

A guide to brute forcing DVWA on the high security level with anti-CSRF tokens

A tool for scanning websites with open .git repositories and dumping their content for Bug Hunting/Pentesting Purposes.

PINNED