Skip to content

Instantly share code, notes, and snippets.

View gouthampacha's full-sized avatar

Goutham Pacha Ravi gouthampacha

View GitHub Profile
@gouthampacha
gouthampacha / SetupInstructions.txt
Last active August 14, 2020 08:01
CISC 661 ProjectTasks
VirtualBox: this program will help you create and manage virtual machines.
Begin with three VMs:
* Metasploitable 2: This virtual machine will be your "target" box, running a vulnerable web application called Mutillidae II that can be exploited in various ways.
* Kali Linux: You will use this virtual machine to connect to and exploit the web app being served from the Metasploitable box. Kali comes preloaded with lots of useful penetration testing tools.
* Ubuntu 18.04 LTS (Bionic Beaver): This VM will also be a target box.
Task 1: Setup the environment:
* Download and install Virtualbox