Book For Security Labs
Book For Security Labs
Oracle VirtualBox involves several steps. Below is a step-by-step guide along with
source links and a simplified diagram for better understanding.
3. Metasploitable
Reference link-
https://www.geeksforgeeks.org/how-to-install-metasploitable-2-in-virtualbo
4. Windows XP
5. Windows 8
Reference link-
https://drive.google.com/file/d/1KEcf4r9b6j-z-QxkJlEyaG2QP-VMQIzi/view
6. OWASP Broken Web Applications Project
https://sourceforge.net/projects/owaspbwa/
7. Bee WebApp
https://sourceforge.net/projects/bwapp/files/bee-box/bee-box_v1.6.7z/downl
oad
For Metasploitable:
Create a new VM with the name Metasploitable, Type: Linux, Version: Ubuntu
(32-bit).
Allocate at least 512MB RAM and create a new virtual hard disk.
Download Metasploitable ISO, attach it to the VM, and start the VM for
installation.
For Windows 8:
Create a new VM with the name Windows 8, Type: Windows, Version:
Windows 8.1 (64-bit).
Allocate at least 2GB RAM and create a new virtual hard disk.
Download Windows 8 ISO, attach it to the VM, and start the VM for
installation.
Step 4: Install Operating Systems
Follow the installation prompts for each operating system on its respective
VM.
Congratulations! You have successfully installed Kali Linux in Oracle VirtualBox. You
can now use Kali Linux for various security testing and ethical hacking purposes
In the Import Appliance window, click on the folder icon and navigate to the
● Under the "System" tab, allocate sufficient RAM (e.g., at least 512 MB).
● Under the "Network" tab, ensure the "Attached to" field is set to "NAT" or
"Bridged Adapter."
You can find this information by logging in or using the ifconfig command.
Use tools like Nmap, Wireshark, and Metasploit from your host machine to
Notes:
● Metasploitable is designed for educational and testing purposes. Use it
responsibly and ensure that you have permission to perform any security
testing.
● Always keep your Metasploitable VM up to date, and avoid exposing it to
external networks.
and you can now use it for security testing and ethical hacking practice within the
virtual environment.