Fixing kernel timer error in Metasploitable

Image showing laptop with error message.

In this blog:

  • Disclaimer.
  • Fixing the kernel timer error.
  • What's next?
This blog is one of a 4 part series in Metasploitable.

Click here to see how to run a DOS attack on Metasploitable.

Click here to see how to deface Metasploitable's webpage.



Disclaimer

The solution given in this blog is for the kernel timer error that is caused by a misconfiguration in the kernel boot settings in the BIOS.

The solution is not permanent and you must complete the steps each time you start a new session.

Fixing timer errors

To start the virtual machine, go back to VirtualBox and click start.


When starting, if you get this kernel panic – not syncing error message, follow these steps ➡️ 


Image showing Metasploitable bootup screen.
Kernel panick error message.

Go to settings, system and double the base memory to 2048MB.


Image showing virtual machine.
Doubling base memory.

Provide the machine with two processors instead of one and click OK. 


Image showing virtual machine.
Doubling processor count.













Start the machine. You might get a timer error.

Image showing timer error.
Timer error.


Power off the machine and start it again. On this screen, click esc on the keyboard to enter the menu.

Image showing Metasploitable bootup.
Booting Metasploitable in safemode.


Click e.

Image showing Metasploitable kernel settings.
Entering kernel settings.


Click e again.

Image showing Metasploitable kernel settings.
Root bios settings.


Type noapic nolapic acpi=off and click enter.

Image showing Metasploit kernel settings.
Turning acpi off.


Type noapic nolapic acpi=off again and click enter.

Image showing Metasploitable kernel settings.
Turning acpi off again.

Now click b to boot up Metasploitable.


Image showing Metasploitable start screen.
Booting up Metasploitable.


What's next?

Once you have solved this issue, you can go ahead and start configuring Metasploitable and connect it with your Kali Linux box.


Comments

Post a Comment

Popular posts from this blog

Connecting Metasploitable to Kali Linux

Wireshark alternative ➡️ tcpdump (Linux)