Metasploitable 2 Full Walkthrough!!

Raghav Jamla
2 min readMay 1, 2021

--

Introduction

In this article I will give you a full walkthrough to how you can get your hands dirty on Metasploitable 2 ,a vulnerable machine designed for testing purposes. I will not tell how to download and configure Metasploitable ,you can google it .

Enumeration

If you want to start any vulnerable machine hacking , the first step is scanning that machine and there are number of tools which you can use for scanning like Nmap ,rustscan. I personally use Nmap.

Use command namp -sV 192.168.137.141(ip of Metasploitable)

ports open on 192.168.137.141

PORT 21 FTP

Ftp is protocol which is used to transfer files within a network. This port is open that means we can exploit it and gain access of ftp server. Open your terminal and type msfconsole to load Metasploit.

Now you can search for the exploit of your version number i.e. vsftpd 2.3.4 by typing search vsftpd.2.3.4 in msfconsole

This is the exploit you have found , check its rank it is excellent ,now type use and name of exploit to start it .set rhost as victims ip and then type exploit.

--

--