Installation of Metasploitable 2 and Network setup for testing

Installation of Metasploitable 2 OS and Network Setup for Pen-testing


What is Metasploitable 2?

Metasploitable 2 is an intentionally vulnerable Ubuntu Linux virtual machine that is designed for testing common vulnerabilities.

What are the benefits of Metasploitable? 

Metasploitable makes it easy to practice your scripts and exploits by allowing you to run a localized, vulnerable machine. Customizable: Metasploitable is a modular and customizable operating system, allowing the penetration tester only to use the features they need.

Installation of metasploitable 2

  • First search for rapid7 metasploitable 2(which is official).


  • click on the first link. you will see two links.

  • click on the second link and click on the download option.
  • metasploitable zip file will be downloaded.



  • Right-click on the zip file and click on extract here.
  • All files in the zip file will be extracted into a file named Metasploitable2-Linux.


  • make sure that you have Metasploitable2 virtual machine disk image in those files.


  • Now open the VirtualBox select tools and click on New option.


  • fill in the next few details as mentioned below:
  1. Name: Anything.
  2. Folder: can be default or you can choose a path.
  3. Type: Linux.
  4. Version: Ubuntu(64-bit).


  • Next, select the base memory and no of processors as per your choice.



  • in this step choose the "Use an existing virtual hard disk file." option.
  • click on the icon just beside the box.


  • click on the add button and select the metasploitable virtual disk image.
  • select the metasploitable disk image and click on choose(images related to it are below )




  • click on Next.



  • Check the summary and click on finish.


  • Now select metasploitable2 icon and click on start.

 



  • it will ask for the metasploitable login The default login credentials are:
      metasploitable login: msfadmin.
      password: msfadmin.


  • congratulations You have successfully installed Metasploitable2 on your VirtualBox

Network setup of testing

  • For testing, we need two operating systems that we can get through VirtualBox.
  • By default, all the OSs in VirtualBox use NAT(Network address translation) mode, in this all the operating systems get the same IP address(related images are below).




  • In order to overcome this problem we need to change the network mode from NAT to the Bridge Adapter mode.
  • Go into the settings of metasploitable2 and kali Linux (can be any OS).
  • select network and click on the arrow at the side of the box to get the other modes.
  • select Bridge Adapter mode(in both metasploitable and the other OS).



  • Now if we check the IP addresses the will be different.


  • Now we are ready to do testing.


    Contributors: 
      
    1. Mr. Salagrama Aditya, B.E CSE 4th semester, MVSR Engineering College, Hyderabad, Telangana, India
     
   2. Dr. Nitesh K Bharadwaj, Assistant Professor, Dept. of CSE, IIIT Pune.

    3. Dr. Bhupendra Singh, Assistant Professor, Dept. of CSE, IIIT Pune, India.

Comments

Popular posts from this blog

Analysis of Volatile Memory(RAM) Using Volatility3

$Recycle.Bin Forensics: Analysis of $I (metadata file) and $R (actual content)

Usefulness of Epoch in Digital Forensics Investigation (UNIX and MacOS perspective)