1 00:00:00,950 --> 00:00:06,020 In this lecture, we are going to see how we can set up a metasploit virtual machine. 2 00:00:06,530 --> 00:00:12,740 We will be using this machine as a targeted machine in our future lectures and test our testing methodology. 3 00:00:15,760 --> 00:00:16,400 Metasploit. 4 00:00:16,400 --> 00:00:19,690 Table two is an intentionally vulnerable Linux virtual machine. 5 00:00:20,080 --> 00:00:25,450 This can be used to conduct security training, test security tool and practice common point testing 6 00:00:25,450 --> 00:00:26,260 techniques. 7 00:00:26,770 --> 00:00:32,770 The virtual machine is compatible with VMware, VirtualBox and other common virtualization platforms. 8 00:00:33,460 --> 00:00:38,080 It is the best resource to practice testing in a virtualized local environment. 9 00:00:41,710 --> 00:00:46,480 So you need to have a virtual box or be a web workstation installed on your machine. 10 00:00:49,040 --> 00:00:52,820 The first step is to download my portable tool from the official website. 11 00:00:56,780 --> 00:00:57,800 Once downloaded. 12 00:00:57,800 --> 00:00:58,640 Extracted. 13 00:00:58,820 --> 00:01:01,940 It contains both VMware and VirtualBox versions. 14 00:01:04,750 --> 00:01:07,690 Now in VR VR workstation or the virtual machine. 15 00:01:10,730 --> 00:01:11,540 Network settings. 16 00:01:11,540 --> 00:01:17,150 You can change network settings towards your network only so that it is not accessible over the Internet. 17 00:01:20,140 --> 00:01:25,930 But make sure that you are taking machine alignments must also be having same virtual network in its 18 00:01:25,930 --> 00:01:27,010 network settings. 19 00:01:30,840 --> 00:01:36,510 Done on both Carli machine as well as exploitable and try to check connectivity with the command. 20 00:01:38,720 --> 00:01:38,890 No. 21 00:01:38,900 --> 00:01:40,610 Let's see the actual demonstration. 22 00:01:45,450 --> 00:01:47,670 First of all, open the official website. 23 00:01:50,890 --> 00:01:52,960 Download the latest version of the machine. 24 00:02:06,370 --> 00:02:08,199 Was downloaded expected. 25 00:02:14,830 --> 00:02:17,950 Then you will have what VMware and VirtualBox versions available. 26 00:02:24,180 --> 00:02:24,570 No. 27 00:02:24,570 --> 00:02:25,860 On your workstation. 28 00:02:26,870 --> 00:02:28,670 Select to open a virtual machine. 29 00:02:33,100 --> 00:02:34,390 Rose to the directory. 30 00:02:43,920 --> 00:02:44,890 And selected. 31 00:02:51,250 --> 00:02:53,110 Open the virtual machine settings. 32 00:03:00,920 --> 00:03:03,440 And change the network adapter to a virtual network. 33 00:03:12,420 --> 00:03:13,910 The bar on this machine. 34 00:03:21,700 --> 00:03:24,160 Then choose the option that I copied it. 35 00:03:30,040 --> 00:03:31,870 Metasploit able to boot up. 36 00:03:39,060 --> 00:03:44,130 And you do ask for username and password, which is MSF admin by default. 37 00:03:48,520 --> 00:03:52,390 Just entered the username and password and it will both. 38 00:03:57,350 --> 00:03:57,590 No. 39 00:03:57,640 --> 00:03:58,910 From the recording machine. 40 00:03:59,980 --> 00:04:04,000 You can bring the machine and you can see that our machine is accessible.