Metasploitable

Metasploitable is an intentionally vulnerable Linux virtual machine.  This VM can be used to conduct security training, test security tools, and practice common penetration testing techniques.

http://sourceforge.net/projects/metasploitable/