Metasploitable 2 Setup: Building Your Own Vulnerable Testing Environment

Metasploitable2-guide-to-install-it

METASPLOITABLE2 

The Metasploit community Rapid7 has pre-programmed a computer that has a number of vulnerabilities. Metasploitable2 VM is a great Virtual Machine to start computer security training, but it’s not recommended as a base System. Metasploitable2 provides many opportunities for the researcher to learn Penetration Testing with the Metasploit Framework. It is a virtual machine that comes pre-built, so it is easy to install.

Setting Up metasploitable2 guide

Go on the following link to download metasploitable2. http://sourceforge.net/projects/metasploitable/files/Metasploitable2/

Metasploitable2 01

Click the New button to create a Virtual Machine

Step 1: Fill the Name of virtual machine Metasploitable2 and set Type: Linux. Set the Version: Ubuntu, and click the Next button to proceed.

Metasploitable2 2

Step 2: Minimize the Wizard and Extract the downloaded virtual machine Metasploitable2.zip into C:/users/UserName/VirtualBox VMs/Metasploitable2. Now come back to the VirtualBox Wizard.

Step 3: Set the memory size of 512 MB, it is enough for Metasploitable2. Click the Next button to continue.

Metasploitable2 3

Step 4: Select the radio button on “Use an existing virtual hard drive file”, Click on the folder icon at the right side and select C:/users/UserName/VirtualBox VMs/Metasploitable2/Metasploitable.vmdk file. Click on the Create button to continue. The Virtual machine of Victim has been created but don’t launch machine at this point, Some sets are needed.

Metasploitable2 4

Step 5: Select the Virtual machine, and then click on the Setting button. Click on the General from the left menu. Then select advanced Tab.

Metasploitable2 5

Step 6: Set the Shared Clipboard setting to: Bidirectional, and Drag’n’Drop setting to: Bidirectional

Metasploitable2 6

Step 7: Select the Network button on the left menu and change Attached to: Host-only Adapter. Click the Ok button to save the changes.

Metasploitable2 7

Step 8: Select the Metasploitable2 machine and Click to Start button
Log into Metasploitable2 the default user name and Password:
Username: msfadmin
Password: msfadmin

Step 9: After log into the machine Check the ip address that was assigned to Metasploitable2 machine.
ifconfig

Video Tutorial on Install Metasploitable2 guide for beginners

Ethical Hacking Course in Hindi

  1. You must know Kali Linux requirements before install on System
  2. How to install Kali Linux on VirtualBox – Full guide step by step
  3. How to install virtualbox guest additions in Kali Linux 2.0
  4. 10 steps for Setting Up metasploitable 2 VM – guide

If Appreciate My Work, You should consider:

4 thoughts on “Metasploitable 2 Setup: Building Your Own Vulnerable Testing Environment

    1. Hey, there. I also have the same problem. When the installation completed, and after log in it, ifconfig doesn’t display inet. Please help us.

Leave a Reply

Your email address will not be published. Required fields are marked *