workstation

How To Setup: Metasploitable 2 & OpenVAS (Tutorial)

How To Setup: Metasploitable 2 & OpenVAS (Tutorial)

#Setup #Metasploitable #OpenVAS #Tutorial

“MyDFIR”

This video provides a step-by-step guide on how to configure Metasploitable 2, a deliberately vulnerable virtual machine used for training and testing security tools and techniques, alongside OpenVAS, a comprehensive open-source vulnerability scanner. Discover how to install, configure, and…

source

 

To see the full content, share this page by clicking one of the buttons below

Related Articles

16 Comments

  1. Fantastic video! Thorough and straight forward as usual. I did run into an issue when I got towards the end and my "Feed Status" wouldn't update. It would just show the following: "NVT is 3 days old & SCAP, CERT, and GVMD_DATA are all "Update in progress.." Any advice how to get them to update?

  2. @MyDFIR This video on Metasploitable2 and OpenVas was incredibly informative and well-presented! Thanks for creating such valuable content. I recently configured OpenVas on DigitalOcean and am attempting to perform internal network pentesting for a client. However, I'm encountering issues with port forwarding, which is limiting its full capabilities. Additionally, I'm on a VPN, which complicates things further. Do you have any suggestions for a better approach to resolve these issues? Thanks in advance!

  3. When i was attending the CISA Federal Defense Skilling Academy Boot camp to obtain my Sec+ Cert, they had preconfigured VMs like this for log Analysis. We briefly touched on OpenVas, Snort, Green Bone.. ect. Because as with all boot camps you only have a few months to prepare you for the exam.. which for us was the Sec+.

    We ran our first scan to see what "Normal" looks like. After a few attempts at attacking our target machine we then went back to see what evil looks like . This was One of the best lessons that i learned during that course.. its hard to find evil if you dont know what normal looks like on your network.

    On that note, i always wanted to create my own home lab in just the same fashion but struggled to find decent tutorials that put it all together in just the same fashion as CISA (what i was familiar with).

    You sir have done an excellent job here. Cant wait to see you attack the machine to expose the evil log files for review.

Leave a Reply