How to Download and Install Metasploitable in VirtualBox

In this article, I’m going to show you how to download and install Metasploitable in  VirtualBox. Sometimes in IT world when we start the Hacking and security, we can’t do penetration testing suddenly or hacking on any Windows, creators Mac or Linux because they are highly secured and well managed and made the creators and it is not that easy to hack and check security into the system.

Today, I am going to present an OS that gives you the opportunities to hack in and check the security of the OS, and it is the most easiest OS to hack in and check for securities and information inside the OS.

Metasploitable, yes Metasploitable is the OS which is the easiest to hack in and look after the information of the OS. Before I should start the installation of the OS, I will define the OS, and I will say how to use this OS and where to use and where not to use that because it can be dangerous for you also.

Download and Install Metasploitable in VirtualBox

What is Metasploitable, and where to use it?

To install Metasploitable in VirtualBox at first, we need to know what is Metasploitable. Metasploitable is a purposely vulnerable Linux machine which is used to test security tools and test conventional penetration testing methods on it. It will look just like a command prompt in Windows and as a terminal in Linux. I mean it doesn’t have any kinds of graphic design or something. Don’t use it when it is connected to an unknown or public network because as I said, it is a vulnerable machine which can be hacked easily.

What is Penetration Testing?

Penetration testing or pen-test is an attack on a computer system that looks for security weaknesses, want to get access to the computer’s features and data.

Let’s start to know more and to install this OS in a Virtual Machine.

We are going to show you how to download and install Metasploitable in Virtualbox.

Install Metasploitable in Virtualbox

Requirements for this OS.

  1. Metasploitable
  2. Virtualbox
  3. 7-Zip
  1. A virtual box is a virtualization machine that can install many Operating Systems inside itself. If you can’t install it, click here and learn how to install Virtual Box on Windows or Mac.
  2. Well when you are going to the site to download Metasploitable OS, The site need some information about you according to the picture below.

    blank

    Fill registration

  3. After filling all the registration, click on the SUBMIT button at the bottom. On the next page, it will take just a click on the download button as the picture below.

    Click here to download

    Click here to download

  4.  Extract the Metasploitable file.

    Extract The File

    Extract The File

  5. Open the Virtual Box and click the new button on the top right side of your Virtual Box. On the first option, write Metasploitable and select Kali Linux in the second option and click Next and go forward.

    Click on new button

    Click on a new button

  6. After step 5, you will select the memory size ( RAM). You can use it as a default or give some extra and Click on next then Create button.

    RAM Size

    RAM Size

  7. This step, you will select the type of your Hard disk, and it is VDI(Virtualbox Disk Image). After that, click on Next button and again click Next button.

    Select Hard disk type

    Select Hard disk type

  8. Now you will select the Size and location of your Virtual machine.

    File Size and location

    File Size and location

  9. Now the settings are fixed up, and we have to select our downloaded OS, and for that, we must click on the Storage button as the picture below.

    Click on the Storge

    Click on the Storge

  10. Click on the small hard disk on the top right of the dialogue box as the picture.

    select Metasploitable

    Select Metasploitable

  11. Now go the directory that Metasploitable is downloaded and select that.

    Select Metasploitable

    Select Metasploitable

  12. It is finished, and you are ready to open. To open that click the start button on the top right of the Virtualbox.
    Click on Start button

    Click on the Start button

    Note: –  The password and the Username of the OS are msfadmin. And you can shut down it by writing power off and if you got any question or problem, do not hesitate to share with us. Install Metasploitable in VirtualBox.

    Install Metasploitable in Virtualbox

    Login with password

blank

I'm a new blogger here and I'm working on Wikigain's website. I would like to write and share my experience through this website for computer enthusiasts and technology geeks.

22 Comments

  1. blankdon c Reply

    When trying to Nmap from kali, I get all ports could be closed message. The ip addresses were different and on the same subnet. Not sure if it has to do with the network settings in VMware or not. I tried using Vbox and got the same results. Any suggestions? thanks

  2. blankkashif Reply

    i form filling.. they r not acceoting my email… error says…it must be valid company mail…
    how do i get a company mail..??

  3. blankMr. Privacy Reply

    a couple of things- Metasploitable2 is available from Sourceforge without registration. It’s from 2012, but when learning, I think it pretty reasonable to learn on an old system, (an outdated OS would be a natural target anyways) I’m personally afraid of the marketing that might target me from registration, why when learning security I throw caution to the wind here? Secondly “Kali Linux” doesn’t seem to be an option on VirtualBox, I chose 64bit Ubuntu (as in the picture provided) The first thing I’d do in a regular linux installation is to startunity or startxfce4, or somesuch. I think a word about whether a starting such a graphical environment is possible or desireable here

      1. blankMr. Privacy

        First was a Suggestion. Second, was a correction for #5 – “…On the first option write Metasploitable and select Kali Linux in the second option… ” I cannot find an option for Kali Linux, only options for Debian, Ubuntu, Gentoo, Other Linux, Linux 2.6/3.x/4.x 32bit or 64bit and some others, but no option for Kali.

      2. blankAli

        There is an OS Linux in the second option which is written type and that means the type of OS( Operating System).

      3. blankMr. Privacy

        The first was just a suggestion that Metasploitble2 is available from Sourceforge without registration. Metasploitable3 requires registration from https://information.rapid7.com/metasploitable-download.html (although it’s possible to download source from Github without registration) You might want to mention that the offical download site is https://information.rapid7.com/ (I realize there’s a link, but it’s not obvious that this is the site of the offical download. It’s also possible to get source and build scripts at https://github.com/rapid7/metasploitable3
        I just thought I’d point out alternative download sources.

  4. blankganwacker Reply

    Really good one! Love the step-by-step model.
    Just would like to add that I had to write “sudo poweroff” and msfadmin as password to shut it down .

      1. blankDaud jan

        hey bro how did you get the link i got problem with submiting the form (work email must be Invaild) do you have any idea what to do with that ???

Leave a Reply

Your email address will not be published.

This site uses Akismet to reduce spam. Learn how your comment data is processed.