Setting up the metasploitable in virtualbox

Posted by SetSlapShot on Super User See other posts from Super User or by SetSlapShot
Published on 2013-10-05T20:47:57Z Indexed on 2013/11/06 4:00 UTC
Read the original article Hit count: 215

Filed under:
|
|

I'm supposed to try and use kali to do exploits on metasploitable, but I'll burn that bridge when I get there. My question right now is:

How do I set up a host only network on virtualbox? I heard that it was unsafe to run metasploitable in bridged networking mode, that host only or NAT is better. When I run metasploitable on NAT, the kali box (attacker) has the same ip address as the metasploitable box, and nmap doesn't really return anything except what I can only assume would be a scan of its own ports?

I tried to create a host only network in virtual box. I left the adapter settings at the default, and unchecked DHCP server. now when I run ifconfig on the metasploitable box, there is no ip address listed. Am I setting up/connecting to/not configuring the host only network correctly?

© Super User or respective owner

Related posts about networking

Related posts about virtualbox