PIECE of cake - Install Metasploitable 2 on VirtualBox

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
hey guys this is dan duran with rhinocyber security and today we're going to talk about med exploitable 2 that's right how to install metasploitable 2 on kali linux i have a cheat sheet on how i installed metasploitable 2 and it works every time and i want to show you this because it's great it only takes like five minutes and you're going to be so happy afterwards i think you're gonna be thanking me so stay tuned if you like my content make sure you subscribe and click on that little bell so you can get notifications as soon as more content is out metaexploitable too it's probably the worst crappiest linux distribution out there but it's got a purpose yes metaexploitable 2 is the most insecure linux server you can find in the world so it's great for practicing do you want to be an ethical hacker you can do so many things with metasploitable too you can do anything related to web any type of attack sql injections bruce force entry cross-site scripting you can do character smuggling all of that stuff from the network side you can deploy all kinds of rce so remote uh code execution remote connections uh paid loads uh shut off services and of course getting the box hacking the box that's the most important thing for this video i'm going to be using my virtualbox on mac os although it works in any windows 10 machine just as well so let's power up virtualbox and all right so it's ready to go i'm going to go into my browser let's expand this a little bit and i'm going to search for meta exploitable 2 right okay i got this if you go to the metasploitable 2 under the rabbit 7 because it is a rapid 7 product then it will give you two links the first one obviously is the rapid 7 link where you have to enter your information so first name username etc but i don't want to do that i'm going to go quick and dirty into sourceforge.net projects and you can download it right from here so i'm going to click on download and of course i already have a copy of it so i'm just going to fetch that copy uh let me just cancel this and fetch my copy of metaexploitable here it is and zip it okay now that is unzipped here is what i need i need the vmdk right so what i'm going to do is you go in here you create a new version and you type in make up exploitable 2 virtual machines linux and i'm going to pick deviant 64-bit continue you don't need much memory on this thing you're not going to do anything with it other than power up and then just hack it right so continue and here um you're going to create a virtual hard disk right so and you're going to select vmdk and continue dynamically allocated continue and don't worry about this right now um it asks for a gigabytes of ram you can even put it maybe a two i don't you don't need much for this thing all right so create and voila now that is created what i want you to do is basically uh copy this vmdk here so and then go to your computer so uh computer or users there it is computer users then during which is me virtualbox vms and look at this it's already created for you right so i'm going to click on meta exploitable 2 and i'm going to paste this vmdk right so command v and there it is right so what i want you to do now is go back to your metasploitable 2 and click on settings once you click on settings go to your storage and you see here where it says metasploitable to vmdk click on this little desk in here and choose a virtual hard disk you click on it and then click on add okay and select not number two but the actual vmdk that you just pasted on this folder select that choose click okay and voila let's see if this works there you go now it's powering up amazing quick little trick it works every time all right so for logging in you just type in msf um admin right password is the same msf admin perfect msf admin msf admin there you go perfect now let's see ipa oops doesn't do ip so if config there it is it's reading 10.0.2 and you get your machine working and let's see if if i run my cali linux let's see if if it's pinging that machine as well so let's borrow up kali linux alright so let's do a terminal okay sudo su again and let's see ping 10 0. and it's right there perfect ctrl c ctrl l for clearing and there you go and there you have it metasploitable 2 in 2 minutes thank you so much if you have any questions if you have any comments make sure you use the little box down below and i'll see you next time stay safe stay secure [Music]
Info
Channel: GetCyber
Views: 38,592
Rating: undefined out of 5
Keywords: Cyber Security, Cyber Learning, Cyber Security for Beginners, metasploitable 2, kali linux, offensive security, learn cyber security, #danduran, danduran, Get Cyber, How to
Id: g1JnLIfTjzM
Channel Id: undefined
Length: 8min 25sec (505 seconds)
Published: Sat Oct 30 2021
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.