cover image for Metasploitable 2

Metasploitable 2

R

Metasploitable 2 is a purposely vulnerable virtual machine.

A test environment provides a secure place to perform penetration testing and security research. For your test environment, you need a Metasploit instance that can access a vulnerable target. The following sections describe the requirements and instructions for setting up a vulnerable target."1.

Getting metasploitable setup on the Mac M1 is actually very simple, I will show you exactly how to set it up in the following steps.

  1. 1: Download the image from Here

  2. 2: Install qemu via brew.

brew install qemu

  1. 3: Navigate where you downloaded and extracted the metasploitable image, then convert the image as follows.

qemu-img convert -p -O qcow2 Metasploitable.vmdk Metasploitable.qcow2

  1. 4: Create a virtual machine as normal as attach the converted image as a drive.

Checkout the following video for detailed instructions Alt Metasploitable 2