kali can't connect to metasploitable





.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty{ height:90px;width:728px;box-sizing:border-box;
}







0















I need your help guys.



I have my kali virtual box image and its network is my created NAT network(NAT1)



I have my metasmploitable image and its network is my same created NAT Network(NAT1)



on metasploitable image, i type ifconfig and it gives me ip 10.0.2.5



Question 1)On kali machine, I can ping this ip, but can't access it on browser. why?



Question 2) I try to run the command : nmap -p0-65535 10.0.2.5 and it doesn't find any open ports. why?



Question 3) I try to use metasploitable community which finds exploits. I set it up and by using GUI interface, I scan 10.0.2.5 and it says no services found and no vulnerabilities found. why?










share|improve this question













migrated from security.stackexchange.com Mar 10 at 12:40


This question came from our site for information security professionals.














  • 1





    This looks like a question about network and VM setup and not about security. It does not matter that you use Kali Linux for this.

    – Steffen Ullrich
    Mar 10 at 12:31


















0















I need your help guys.



I have my kali virtual box image and its network is my created NAT network(NAT1)



I have my metasmploitable image and its network is my same created NAT Network(NAT1)



on metasploitable image, i type ifconfig and it gives me ip 10.0.2.5



Question 1)On kali machine, I can ping this ip, but can't access it on browser. why?



Question 2) I try to run the command : nmap -p0-65535 10.0.2.5 and it doesn't find any open ports. why?



Question 3) I try to use metasploitable community which finds exploits. I set it up and by using GUI interface, I scan 10.0.2.5 and it says no services found and no vulnerabilities found. why?










share|improve this question













migrated from security.stackexchange.com Mar 10 at 12:40


This question came from our site for information security professionals.














  • 1





    This looks like a question about network and VM setup and not about security. It does not matter that you use Kali Linux for this.

    – Steffen Ullrich
    Mar 10 at 12:31














0












0








0








I need your help guys.



I have my kali virtual box image and its network is my created NAT network(NAT1)



I have my metasmploitable image and its network is my same created NAT Network(NAT1)



on metasploitable image, i type ifconfig and it gives me ip 10.0.2.5



Question 1)On kali machine, I can ping this ip, but can't access it on browser. why?



Question 2) I try to run the command : nmap -p0-65535 10.0.2.5 and it doesn't find any open ports. why?



Question 3) I try to use metasploitable community which finds exploits. I set it up and by using GUI interface, I scan 10.0.2.5 and it says no services found and no vulnerabilities found. why?










share|improve this question














I need your help guys.



I have my kali virtual box image and its network is my created NAT network(NAT1)



I have my metasmploitable image and its network is my same created NAT Network(NAT1)



on metasploitable image, i type ifconfig and it gives me ip 10.0.2.5



Question 1)On kali machine, I can ping this ip, but can't access it on browser. why?



Question 2) I try to run the command : nmap -p0-65535 10.0.2.5 and it doesn't find any open ports. why?



Question 3) I try to use metasploitable community which finds exploits. I set it up and by using GUI interface, I scan 10.0.2.5 and it says no services found and no vulnerabilities found. why?







linux ip metasploit virtualization






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Mar 10 at 12:22









Nika KhurashviliNika Khurashvili

1011




1011




migrated from security.stackexchange.com Mar 10 at 12:40


This question came from our site for information security professionals.









migrated from security.stackexchange.com Mar 10 at 12:40


This question came from our site for information security professionals.










  • 1





    This looks like a question about network and VM setup and not about security. It does not matter that you use Kali Linux for this.

    – Steffen Ullrich
    Mar 10 at 12:31














  • 1





    This looks like a question about network and VM setup and not about security. It does not matter that you use Kali Linux for this.

    – Steffen Ullrich
    Mar 10 at 12:31








1




1





This looks like a question about network and VM setup and not about security. It does not matter that you use Kali Linux for this.

– Steffen Ullrich
Mar 10 at 12:31





This looks like a question about network and VM setup and not about security. It does not matter that you use Kali Linux for this.

– Steffen Ullrich
Mar 10 at 12:31










0






active

oldest

votes












Your Answer








StackExchange.ready(function() {
var channelOptions = {
tags: "".split(" "),
id: "3"
};
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function() {
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled) {
StackExchange.using("snippets", function() {
createEditor();
});
}
else {
createEditor();
}
});

function createEditor() {
StackExchange.prepareEditor({
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: true,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: 10,
bindNavPrevention: true,
postfix: "",
imageUploader: {
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
},
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
});


}
});














draft saved

draft discarded


















StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1412815%2fkali-cant-connect-to-metasploitable%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown

























0






active

oldest

votes








0






active

oldest

votes









active

oldest

votes






active

oldest

votes
















draft saved

draft discarded




















































Thanks for contributing an answer to Super User!


  • Please be sure to answer the question. Provide details and share your research!

But avoid



  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.


To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1412815%2fkali-cant-connect-to-metasploitable%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

How do I know what Microsoft account the skydrive app is syncing to?

When does type information flow backwards in C++?

Grease: Live!