Network Pentesting with Mestasploitable | Metasploitable Docker installation in Kali Linux

Thursday 9 July 2020


Hi, 




Please find the commands and description below 

Installation of docker in Kali linux 
Search | Pull | Run Metasploitable2 image
Network pentesting 

Commands:

Installation of Docker in Kali Linux (Fresh Installation)

> sudo curl -fsSL https://download.docker.com/linux/debian/gpg | sudo apt-key add -
> sudo echo 'deb [arch=amd64] https://download.docker.com/linux/debian buster stable' | sudo tee /etc/apt/sources.list.d/docker.list
> sudo apt-get update
> sudo apt-get install docker-ce

Metasploitable2 (Docker Pull image and Run Metasploitable2)

> sudo docker search metasploitable2
> sudo docker pull tleemcjr/metasploitable2
> sudo docker run -it tleemcjr/metasploitable2

In Metasploitable2 machine
> ifconfig

Happy hacking and learning 
Pprasoon
#Docker #Kali #KaliLinux #Metasploitable2 #Network Pentesting #Basic

0 comments: