Introduction
In the past CIRCL gave practical trainings “Penetration Testing - An Introduction”.
This page links to the materials used during a training including slides and links to the virtual machines download pages.
VMs
- Metasploitable
- Damn Vulnerable Web Application (DVWA)
- Badstore
- Get a free temporary Windows XP VM from Microsoft
- Kali Linux
Support
Updates
- 2nd December 2016 - Initial release of slides version 1.0