Installation of Metasploitable 2 and connecting it with Kali in VirtualBox

Поділитися
Вставка
  • Опубліковано 18 вер 2024

КОМЕНТАРІ • 129

  • @stephanieterronez5610
    @stephanieterronez5610 Рік тому +4

    Thank you so much! I was stuck trying to get them to run at the same time and didn't realize I had to create a new network before adjusting the adapters.

  • @lipcanski
    @lipcanski 6 місяців тому +1

    Thanks bro, i was stuck for 4 days with this network configuration, thank you so much

  • @drinkinginparadise
    @drinkinginparadise 2 роки тому +4

    Thank you so very much for your detailed explanation bro. It means the world to me. U ROCK!!!

  • @abhishekgorde9497
    @abhishekgorde9497 2 роки тому +2

    Its really amazing. You explained every single things. Thank you for it and make other video like this.

  • @omrastogi1
    @omrastogi1 2 роки тому +2

    You Solved my big issue I was unable to solve this for a long time after lots of try But your video solved this 👍
    Thank you so much dear

  • @ruslanov6758
    @ruslanov6758 Рік тому +2

    Great job man 👍 was very useful, keep going

  • @harambe4628
    @harambe4628 Рік тому +1

    Thank you sir for this wonderful tutorial. You earned a subscriber.

  • @ferasalfarsi897
    @ferasalfarsi897 2 роки тому +2

    Thank you my friend. your video is very helpful.

  • @ssnjs5709
    @ssnjs5709 11 місяців тому +1

    Thank you very much for the beneficial video!

  • @jbak2935
    @jbak2935 Рік тому +2

    Perfect video, thank you so much.

  • @martinngere9475
    @martinngere9475 2 роки тому +2

    This was very helpful 👍

  • @bbyt07
    @bbyt07 Рік тому +1

    YOU ARE AMAZING BRO LIFE SAVER

  • @mohammadazam543
    @mohammadazam543 4 місяці тому +1

    I think the mode should be Host-only and not NAT networking as it exposes the setup to the internet.

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  4 місяці тому

      Bridge Networking would be the safest option.
      ua-cam.com/video/HAiqt0igOSQ/v-deo.html

  • @arun9030937175
    @arun9030937175 Рік тому +1

    Thank you so much for your valuable time and info..this is the best video for the installation

  • @ericaz2084
    @ericaz2084 9 місяців тому

    Great video. Thanks for solving my connecting issue!

  • @poremich
    @poremich Рік тому +2

    Can you please make the same video but on VMWare?

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  Рік тому

      This video covers VMware connecting two machines -Kali and Windows but you can use any machine you like instead of Windows in this setup
      ua-cam.com/video/TsicYHcD4us/v-deo.html

  • @uutughaolami5246
    @uutughaolami5246 5 місяців тому +1

    Thank You 😊

  • @ryansamra5
    @ryansamra5 Рік тому +1

    Thank you for this great video :)

  • @athirapb1302
    @athirapb1302 11 днів тому +1

    Thank you

  • @CazaCometas
    @CazaCometas 11 місяців тому +1

    Hello. I need some help. The VMDK file gets zipped still after extracting it. I've tried 7zip and winzip. I cannot make it to work.

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  10 місяців тому

      I think, when you are writing VMDK it means you have already extracted it.

  • @ibrahim9322
    @ibrahim9322 6 місяців тому +1

    thank you so much!!

  • @syamsarilsyamsa9211
    @syamsarilsyamsa9211 Рік тому

    GOOD JOB SIR

  • @racare3615
    @racare3615 20 днів тому

    Thanks so much!! it there any way to block external access to the metasploitable VM? I guess that since it is a VM to be exploited, many people from outside could do it...

  • @kalam2495
    @kalam2495 9 місяців тому

    Thank you bro for helping me

  • @AyeMarieee
    @AyeMarieee 8 місяців тому +1

    If you don't have 7-Zip downloaded make sure you get it

  • @EbbsClifton33
    @EbbsClifton33 Рік тому +1

    The downloads form kali-org doesnt contain the .ova file anymore.. where can I find it?

  • @RahulSharma-jv7rj
    @RahulSharma-jv7rj 7 місяців тому +1

    bro which version of vm you are using, in 7.1 I am unable to set nat network..please help

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  7 місяців тому

      Click on the VM, click settings, click Network, Select Adapter 1, Select Attached to: Select NAT

  • @dominicagyili6662
    @dominicagyili6662 Рік тому +1

    Thanks man!
    Worked

  • @lescarydogappears8609
    @lescarydogappears8609 2 роки тому +1

    Thanks you sir.

  • @parigarg7915
    @parigarg7915 5 місяців тому +1

    Thanks bro this video is very helpful. I'm stuck at bridging the VMs at 16:02 when you open preferences -> network in my VM it does not have network option.
    Please help resolve this..

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  5 місяців тому

      Right click on a VM (for example, Kali), select setting -> Network -> Adapter 1
      Choose the type of network you want to create from the "Attached to" dropdown menu, for example, select NAT Network
      Repeat the steps for Metasploitable 2

  • @shaikafrid
    @shaikafrid Рік тому +1

    thanque sir

  • @VozdOfUsce
    @VozdOfUsce 2 роки тому +1

    Well done bro (:

  • @Greenhatnetwork
    @Greenhatnetwork 2 роки тому +1

    Thanks uh lot bro,

  • @omrastogi1
    @omrastogi1 2 роки тому +1

    Bother When I start Metasploitable in Virtual Box 2 ERRORS are Showing
    (1) " MP-BIOS bug: 8254 timer not connected to IO-APIC
    (2) Kernel panic - not syncing: IO-APIC + timer doesn't work ! Boot with apic=debug and send a report. Then try booting with the 'noapic' option
    Please help to solve it if you can !

  • @Jonnie_Darko
    @Jonnie_Darko Рік тому +1

    Thank you!

  • @capoierafan
    @capoierafan Рік тому

    hi im doing a dissertation on proferming a commercial firewall on metaspoilatable 2 using linux, do i have to have 3 machines ? 1 is kali 2 is firewall 3 metasp ?

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  Рік тому

      Metasploitable is already a vulnerable machine, you can install some firewall on that machine or you can have some third machine with some firewall installed on it

  • @hanumabihari178
    @hanumabihari178 11 місяців тому

    Awesome job!!! Love it

  • @user-rh4sy6mo1g
    @user-rh4sy6mo1g Рік тому +1

    Sir I am unable to click the button of enable network adapter

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  Рік тому

      I sent you a message and hope that your problem has been solved.

  • @tutidetudo
    @tutidetudo Рік тому +1

    Gartidao meu amigo ganhou um inscrito

  • @noorazizi1599
    @noorazizi1599 2 роки тому +1

    Can we install Metasploitable 2 in Parallel for the M1 machine? If you could, please help me.

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  2 роки тому +1

      I am sorry, I could not get your question, what do you mean by "in parallel for the M1 machine"?

  • @prathamrajgor
    @prathamrajgor 2 роки тому +1

    When i ping both machines with each other's IP they are replying but when i try to establish a reverse shelll connection it gets stuck on "command shell session opened"

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  2 роки тому

      It would be difficult to figure out the problem but I also have video on the same topic, if you like then follow the same steps, hopefully, you will get the required reverse shell
      ua-cam.com/video/Y4aVIEgnJkU/v-deo.html

  • @digikaininja5
    @digikaininja5 11 місяців тому

    sir at 10.32 as you have networks displayed, its not showing on my system. Also is it necessary to change the IP address, Cant we use 10.0.2.15 as default settings? and do we have to name both ips different for both machines? Its been extremely tiring mentally to download this vulnerable meta2 and then to link nit to kalilinux.

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  10 місяців тому

      Maybe I am not clear about your question but at 10:32 the VirtualBox should show Network option.
      IP address needs to be different on both VM

    • @thomasehrola7871
      @thomasehrola7871 6 місяців тому

      @@GDNetworkingNewbie I had a similar issue but for VirtualBox version 7.0 you click tools, then network appears as a drop down menu and you just need to click the tab for NAT Networks but everything else still applies and works as shown in the video. Thanks for all the help!

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  5 місяців тому

      Thank you very much for sharing your experience. @@thomasehrola7871

  • @karthikr4183
    @karthikr4183 Рік тому

    Do I need ethernet or dongle to access Metasploitable or can I do it using my personal wifi?
    I am getting an ip when I start metasploit but when I use it in my OS outside virtualbox i.e windows using Chrome or edge, it shows unable to connect.

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  Рік тому +1

      Whatever you use but both the machines should be able to reach each other (ping) if they are not connected then the tool may not work.

    • @karthikr4183
      @karthikr4183 Рік тому +1

      @@GDNetworkingNewbie Thanks for the Replay Sir.
      I got it now.

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  Рік тому

      @@karthikr4183 Happy to know this and thanks for sharing your experience

  • @zulfi1
    @zulfi1 6 місяців тому

    Great work! I'm encountering an issue with my Metasploit 2 VM. After configuring the network adapter to bridged mode, it's assigned an IPv6 address but not an IPv4 address from the 192.168.1.0/24 range. I attempted to resolve this by browsing for solutions and found many similar issues. Most suggestions involved changing the network settings to 'host,' which did resolve the problem, but the IP address is different and not from the 192 range. I'm trying to replicate your method but haven't succeeded yet. Any solution.

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  6 місяців тому

      Have you verified the IP addresses being used by DHCP at 10:56?

  • @tonton1158
    @tonton1158 2 роки тому +1

    I got "No working leases in persistent database" when i try the command "sudo dhclient" can you help me plzz?

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  2 роки тому

      Can you please check your DHCP settings in your VMWare

    • @tonton1158
      @tonton1158 2 роки тому +2

      @@GDNetworkingNewbie it works

  • @kdvhub
    @kdvhub Рік тому

    In virtual box you selected File-> preferences and Network but i dont get any option for Network can you help...
    And also im using mobile hotspot as internet for my work can it be useful

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  Рік тому

      select your VM, hit Settings and go to the Network section in the VM settings window. see four adapter tabs. One virtual network adapter is enabled by default after virtual machine creation. You can tick the “Enable Network Adapter” checkbox to enable the adapter

  • @AlexZeBeast
    @AlexZeBeast Рік тому

    Great, thank you.

  • @ismailsongadhiya007
    @ismailsongadhiya007 2 місяці тому

    Which ip address I have to add in network settings while creating a NAT network?
    I'm adding my local machine ip but it is showing an error like "the specified address is longer than the specified prefix"
    Plzz help me how to solve this problem

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  2 місяці тому

      I don't have the exact idea but you can configure DHCP with 192.168.10.0/24 subnet, I hope it will solve the issue

    • @ismailsongadhiya007
      @ismailsongadhiya007 2 місяці тому

      @@GDNetworkingNewbie it accepts but when I write ifcomfig in both linux and metasploit it will not showing me the ip v4

  • @TraugottSandmeyer49
    @TraugottSandmeyer49 Рік тому +1

    Bro why both doesn't have same address? I have seen in udemy courses that both have same address

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  Рік тому

      These two virtual machines are on a network and two machines on a single network (subnet) cannot have the same IP address.

    • @TraugottSandmeyer49
      @TraugottSandmeyer49 Рік тому

      @@GDNetworkingNewbie ok

  • @yahayaogirima3574
    @yahayaogirima3574 Рік тому

    Very impression was stuck too but now i move on .

  • @foreverstrive2197
    @foreverstrive2197 2 роки тому +1

    Great video. What if my kali machine IP address doesn't update?

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  2 роки тому

      If you have enabled DHCP then it should get an IP address automatically, also try to use the command sudo dhclient to request for an IP address from DHCP

  • @RanjitJha28
    @RanjitJha28 Рік тому

    Thanks a lot man!!

  • @JACEY1999
    @JACEY1999 Рік тому

    when im trying to ping metasploitable2 from kali linux, it shows "host unreachable" :(

    • @JACEY1999
      @JACEY1999 Рік тому +1

      i exactly did the same steps, pls help me

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  Рік тому

      11:45 I hope you have both the machines on the same subnet, i.e., check their IP address if they are on the same subnet

  • @kalpeshkadu9795
    @kalpeshkadu9795 2 роки тому +1

    yar ip address 192.168 is tarike se nahi aaraha brudge adapter pr shiftkiya tobhi

  • @deepakrawat4503
    @deepakrawat4503 2 місяці тому

    Bro it's not working still ip show 10.0.2.4

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  2 місяці тому

      configure DHCP with 192.168.10.0/24 subnet, I hope it will solve the issue

  • @nedimice
    @nedimice Рік тому +1

    Thank you very much for the beneficial video!

  • @drewnator1337
    @drewnator1337 Рік тому +1

    thank you

  • @user-rh4sy6mo1g
    @user-rh4sy6mo1g Рік тому +1

    Sir I am unable to click the button of enable network adapter

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  Рік тому

      I sent you a message and hope that your problem has been solved.

  • @user-rh4sy6mo1g
    @user-rh4sy6mo1g Рік тому +1

    Sir I am unable to click the button of enable network adapter

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  Рік тому +1

      I sent you a message and hope that your problem has been solved.

  • @user-rh4sy6mo1g
    @user-rh4sy6mo1g Рік тому

    Sir I am unable to click the button of enable network adapter