Metasploitable Server: Laboratory Setup for Web Penetration Testing

Welcome to the first step in your hacking journey. In this section, we will set up your lab environment. The machine that you will hack.

Setting Up Metasploitable

In this section, we will set up the Metasploitable VM.

Step 1: Download the Metasploitable2 virtual machine from SourceForge. Although there are new versions of Metasploitable available, we will be using this version because it is easier to set up.

Step 2: Unzip the Metasploitable virtual machine.

Step 3: Download Virtual Box. We will be using Virtual Box because it free for Linux, Mac OS, and Windows Machines.

Step 4: Install Virtual Box. (Install the Oracle universal bus).

Step 5: Configure your virtual box network settings (Adding a new NAT Network). NAT stands for Network Address Translation. Go into your network preferences by clicking on File→Preferences→Network. Click on the little green box to the right to add a new NAT Network and then click OK.

Step 6: Configure the Metasploitable machine network settings. Right-click on the Metasploitable machine from your list of machines on the left →Settings→Network. On Adapter 1, check the ’Enable Network Adapter’ box and set ’Attached to’ from the dropdown menu to Nat Network. Leave the name as NatNetwork and click OK.

Step 7: Open the Metasploitable virtual machine in the Oracle VM Virtual Box Manager.
Tags

Post a Comment

0 Comments
* Please Don't Spam Here. All the Comments are Reviewed by Admin.

#buttons=(Ok, Go it!) #days=(20)

Our website uses cookies to enhance your experience. Learn More
Ok, Go it!