Friday, July 15, 2011

Metasploitable – Test Your Metasploit Against A Vulnerable Host

Ok so you’ve got Metasploit loaded up, you’ve read the Metasploit Tutorials & Watched the Videos – but you’ve still got no idea what to do next and don’t have anything to test against.
It’s not exactly new, but I guess a lot of people still don’t know about it. Basically if you don’t know what to do next, this is where Metasploitable comes in! One of the questions that the Metasploit developers often hear is “What systems can I use to test against?” Based on this, they thought it would be a good idea throw together an exploitable VM that you can use for testing purposes.
Metasploitable is an Ubuntu 8.04 server install on a VMWare 6.5 image. A number of vulnerable packages are included, including an install of tomcat 5.5 (with weak credentials), distcc, tikiwiki, twiki, and an older MySQL.
You can use most VMware products to run it, and you’ll want to make sure it’s configured for Host-only networking unless it’s in your lab – no need to throw another vulnerable machine on the corporate network. It’s configured in non-persistent-disk mode, so you can simply reset it if you accidentally ‘rm -rf’ it.
There are various other similar setups you can test out your hacking kung-fu on like:

You can download Metasploitable here:
Torrent – Metasploitable.zip.torrent
(Be careful opening the readme.txt as there are spoilers in it).

0 comments:

Post a Comment