CYB 205 Software Foundations For CybersecuritY – Essaylink

Get your Assignment in a Minimum of 3 hours

Our academic experts are ready and waiting to assist with any writing project you may have. From simple essay plans, through to full dissertations, you can guarantee we have a service perfectly matched to your needs.

Free Inquiry Order A Paper Now Cost Estimate

Task:

For this lab, three major components are required:

• VirtualBox virtualization software
• A Kali Linux virtual machine (which should have been installed previously)
• Metasploitable2 virtual machine

The Metasploitable2 virtual machine (VM) is a Linux virtual machine purposely designed with security flaws to demonstrate vulnerabilities and tools used to exploit them. This lab will cover installation of Metaspolitable2 with VMware and VirtualBox applications.

Metasploitable2 Installation

1. Navigate to https://sourceforge.net/projects/metasploitable/files/Metasploitable2/download the preconfigured Metasploitable2 VM and note your download location.
2. The downloaded folder contains the zipped files and need to be extracted for use. Extract or unzip the folder using your preferred method to the same location as the zipped folder for simplicity.
3. Open the VirtualBox application.
4. Click the “New” icon to create a new VM. When the dialog box appears, fill out the information as seen below and click “Next.”
5. Adjust your memory size if desired. This application does not need a lot of memory to run and  the default is fine. For this screenshot, the user chose 2GB (2048MB). Click “Next” to continue  the installation.
6. Select the “Use an existing virtual hard disk file.” Click the folder on the right side and navigate  to the “VMDK” file extracted in Step 2, select it and click “open”. Click the “Create” button to  continue the installation.
7. The Metasploitable2 VM should now show up in the list of VM’s within VirtualBox.
8. Before powering on the Metasploitable2 VM, network settings must be configured. Since this VM is plagued with vulnerabilities, it is NOT advisable to allow this VM access to the internet.
9. When the “Settings” dialog box appears, select the “Network” icon on the left. Under “Adapter 1” ensure the “Enable Network Adapter” is selected. Set the “Attached to” dropdown to “Internal Network.”
10. After “Internal Network” has been selected, the default network name of “intnet” can be used  or a custom internal network name can be created by typing a name in the “Name” field. The  user in the screenshot named their “Internal Network” USA. Once completed select “OK.”
11. Now select the Metasploitable2 machine and power on the virtual machine.
12. Wait for the VM to fully boot. Once booted, the Metasploitable Logo appears

"Is this question part of your assignment? We Can Help!"

"Our Prices Start at $11.99. As Our First Client, Use Coupon Code GET15 to claim 15% Discount This Month!!"

Get Started