Skip to content
#

metasploitable-2

Here are 5 public repositories matching this topic...

Language: All
Filter by language

This is a project involving the setting up a penetration testing environment using Kali Linux and Metasploitable2 to practice and exploit common vulnerabilities such as SQL Injection, Command Injection, and Cross-Site Scripting (XSS). Tools used include Nmap, BurpSuite, and SQLmap.

  • Updated May 24, 2024

Improve this page

Add a description, image, and links to the metasploitable-2 topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the metasploitable-2 topic, visit your repo's landing page and select "manage topics."

Learn more