Metasploit 2 - The IT governance and compliance needs of businesses vary widely. For small PDF

Title Metasploit 2 - The IT governance and compliance needs of businesses vary widely. For small
Author Sameh Ramadan
Course Security Engineering
Institution Queen's University Belfast
Pages 6
File Size 387 KB
File Type PDF
Total Downloads 80
Total Views 126

Summary

The IT governance and compliance needs of businesses vary widely. For small businesses, IT governance is often an informal process for the management of services that support the business. For larger companies, IT governance is a framework – a significant set of policies, procedures, and controls – ...


Description

Metasploitable2 Report ________________________________________________________________

Introduction The Metasploitable2 virtual machine (VM) is a Linux virtual machine purposely designed with security flaws to demonstrate vulnerabilities and tools used to exploit them. This lab will cover installation of Metaspolitable2 with VMware and VirtualBox applications.

Objective The focus of this lab is to install the metasplotable2 linux machine to be used in further labs.

Hardware used to perform analysis: 

Model Name: Gateway 14.1" FHD Ultra Slim Notebook



Model Identifier: GWTN141-4BL



Chip: Intel Core i5-1035G1



Total Number of Cores: 4 (8 threads)



Memory: 16 GB



Operating System: Windows 10 64-bit

Software and Websites used to perform analysis: 

VMware Player 15.5Pro : https://www.vmware.com/products/workstation-player.html



Kali Linux VMWare image: https://kali.org/get-kali/#kali-virtual-machines



Metasploitable2 image: https://docs.rapid7.com/metasploit/metasploitable-2/

Results and Analysis 1. Download the preconfigured Metasploitable2 VM.

2. Open the machine file using VMware

3. Adjust the network settings to be local network with the host only to deny the internet access for this machine.

4. Start the machine and login using “msfadmin” as user and password.

5. Use ifconfig command to check the machine ip address.

6. Configure Kali machine network adapter to be local host only so that both machines can be in the same network subnet and ping the Metasploitable2 machine from kali terminal.

7. Finally, open the Metasploitable2 webpage using its IP address from firefox browser to confirm that the machines are configured correctly.

Conclusion The Metasploitable2 machine has been virtualized successfully and ready to be used in Burp Suite lab....


Similar Free PDFs