The-Art-of-Hacking / websploit

This is a virtual machine (VM) created by Omar Santos for different Cybersecurity Ethical Hacking (Web Penetration Testing) training sessions .The purpose of this VM is to have a single VM lab environment with several vulnerable applications running in Docker containers; the tools that come in Kali Linux; a few additional tools; intentionally vulnerable applications running in Docker containers, and a mobile device emulator. https://websploit.h4cker.org
https://websploit.h4cker.org
MIT License
269 stars 78 forks source link

OVA failing to import in VMWare due to 2.0 OVF format. #1

Closed santosomar closed 5 years ago

santosomar commented 5 years ago

OVA failing to import in VMWare due to 2.0 OVF format.

santosomar commented 5 years ago

Changing the OVA to OVF 1.0 fixes the issue. This will be addressed in an upcoming version of WebSploit.

santosomar commented 5 years ago

Fixed in WebSploit 2.0