Metasploit - Environment Setup



We will take the following actions to set up our test environment −

  • We will download Virtual box and install it.

  • Download and install Kali distribution.

  • Download and install Metasploitable which will be our hacking machine.

  • Download and install Windows XP which will be another hacking machine.

In total, we will have 3 machines which will be logically connected in the same network.

Three Machines

Install Virtual Box

To download Virtual Box, go to www.virtualbox.org/wiki/Downloads

Select the appropriate version depending on your OS and the hardware configuration of your system.

Install Virtual Box

After selecting the appropriate version of Virtual Box, the following screen will appear. Click Next.

Select Appropriate Version

On the next screen, set the location where you want to install the application.

Set Location

You will get a Warning message before proceeding with the installation.

Warning Message

Click Yes on the above screen which will display the following screen. Click Install to begin the installation.

Click Install

Once the installation is complete, you will get the following screen. Click Finish to exit the Setup Wizard.

Click Finish

Now, you will be greeted with the opening screen of VirtualBox.

VirtualBox Screen

Now we are ready to install the rest of the hosts for this tutorial.

Install Kali Linux

You can download Kali Linux from its official website − www.kali.org/downloads/

Install Kali Linux

Go to the official website and download prebuilt Kali Linux VirtualBox images.

Next, open VirtualBox Manager and go to Machine → New.

Open VirtualBox Manager

Go to the location where Kali Linux has been downloaded and choose a virtual hard disk file.

Kali Linux

The next screen will prompt you to create a virtual machine. Click the Create button, as shown in the following screenshot.

Click Create Button

Now, you can start Kali OS. Your default username will be root and your password will be toor.

Start Kali OS
Advertisements