Cyberithub

How to Install Metasploitable 2 in VirtualBox Using 4 Easy Steps

Advertisements

In this article, I will take you through the steps to install metasploitable 2 in VirtualBox using 4 Easy Steps. Metasploitable 2 is an intentionally vulnerable Ubuntu based Linux Virtual Machine designed to provide a test environment for performing penetration testing and security analysis. It is very much suitable for testing common Vulnerabilities. Metasploitable 2 VM is compatible with VMware, VirtualBox and other famous virtualization platforms. Here we are going to install Metasploitable 2 Virtual Machine(VM) in VirtualBox.

 

How to Install Metasploitable 2 in VirtualBox Using 4 Easy Steps

How to Install Metasploitable 2 in VirtualBox Using 4 Easy Steps

Also Read: How to delete a Discord Server in Just 2 Simple Steps

Step 1: Prerequisites

a) You should have a running System(in our case it is Windows 10).

b) You should have VirtualBox installed in the System.

c) You should have an active Internet connection.

d) You should have WinRAR or unzip utility available in your System.

 

Step 2: Download Metasploitable 2

First you need to visit Metasploitable 2 official website and download the latest zip file in your local system as shown below.

How to Install Metasploitable 2 in VirtualBox Using 4 Easy Steps 2

 

Step 3: Extract Zip File

Then using either WinRAR or unzip utility, extract the zip file in current directory. It will extract all the contents under Metasploitable2-Linux folder as shown below.

How to Install Metasploitable 2 in VirtualBox Using 4 Easy Steps 3

 

Step 4: Install Metasploitable 2 in VirtualBox

Now you need to Open VirtualBox and go to Machine -> New to create a new Virtual machine.

How to Install Metasploitable 2 in VirtualBox Using 4 Easy Steps 4

Here provide the VM name, folder location and type of VM to create your Virtual Machine. Once done click on Next.

How to Install Metasploitable 2 in VirtualBox Using 4 Easy Steps 5

Then you need to allocate memory resources to use. I would advise you to not assign more than 2 GB as it should be enough for Metasploitable 2 VM to run. Then click on Next to continue.

How to Install Metasploitable 2 in VirtualBox Using 4 Easy Steps 6

In the Hard disk section, instead of creating a new virtual hard disk you need to select Use an existing virtual hard disk file option and then browse to the location where you extracted metasploitable 2 files. There you need to select and add the Metasploitable 2 VMDK file as shown below. Then click on Create to finish the VM creation.

How to Install Metasploitable 2 in VirtualBox Using 4 Easy Steps 7

You will notice that Metasploitable 2 VM is now created successfully. In the next step, you need to start the VM.

How to Install Metasploitable 2 in VirtualBox Using 4 Easy Steps 8

You will notice that VM will be booted and start like below where it will ask you to provide the login and password. You need to login with user msfadmin and passwd msfadmin as shown below.

How to Install Metasploitable 2 in VirtualBox Using 4 Easy Steps 9

You should be able to login successfully and now you can start using this VM for your purpose.

How to Install Metasploitable 2 in VirtualBox Using 4 Easy Steps 10

Leave a Comment