Friday, March 6, 2015

Mutillidae and Metasploitable2 errors

I found this just now over at http://colesec.inventedtheinternet.com/metasploitable-2-and-mutillidae/

If you're having issues with getting Mutillidae working on Metasploitable2 (let's face it, it's free and fast to setup and play with to get hacking away at something), then you'll notice that there are errors on some pages, specifically when you try to do any SQL injection. This is because the wrong database name is specified in the Mutillidae config file.

Here's the fix.

First, root the box. If you WANT to use Metasploit to do that, then do it. It's fun, and that's what it's there for. However, the easy way is to use "sudo su", put in the password, and then get to this directory: /var/www/mutillidae

config.inc Before
After that, find the config.inc file, and update the $dbname to "owasp10".



Yes, I use nano. I like it. So there.

Anyway, after updating, then you shouldn't have any issues getting Mutillidae to work in Metasploitable2.

For more information on Mutillidae, see Irongeek's site.
For more info on Metasploitable, see Rapid7's site.

For hacking away at Mutillidae, see webpwnized's Youtube channel. Great stuff there.

Stay classy!
Aaron

No comments: