Go to file
James Barnett 422639bd27
Remove year specification from Copyright since it was incorrect and actually not necessary.
2016-11-01 15:57:02 -05:00
answer_files/2008_r2 Increase base limits for WinRM connections during the packer build to workaround Vagrant bug. 2016-10-28 11:33:57 -05:00
iso Initial commit. 2016-08-30 10:53:02 -05:00
resources Land #23, Make PhpMyAdmin only locally accessible 2016-10-28 03:24:18 -05:00
scripts Land #26, Update firewall rules to be more strict 2016-10-28 12:01:44 -05:00
.gitignore Initial commit. 2016-08-30 10:53:02 -05:00
COPYING Remove year specification from Copyright since it was incorrect and actually not necessary. 2016-11-01 15:57:02 -05:00
LICENSE Remove year specification from Copyright since it was incorrect and actually not necessary. 2016-11-01 15:57:02 -05:00
README.md Specifically mention the vagrant-reload install in README.md 2016-10-26 13:18:36 +01:00
Vagrantfile Land #22, Add ElasticSearch to Metasploitable3 2016-10-28 03:23:53 -05:00
build_win2008.ps1 Adjust the vagrant version requirement now that the WinRM connections have been increased. 2016-10-31 12:29:50 -05:00
build_win2008.sh Adjust the vagrant version requirement now that the WinRM connections have been increased. 2016-10-31 12:29:50 -05:00
vagrantfile-windows_2008_r2.template Enable bidirectional clipboard functionality by default for VirtualBox. 2016-09-29 13:53:16 -05:00
windows_2008_r2.json Initial commit. 2016-08-30 10:53:02 -05:00

README.md

Metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities. It is intended to be used as a target for testing exploits with metasploit.

Metasploitable3 is released under a BSD-style license. See COPYING for more details.

Building Metasploitable 3

Requirements:

To build automatically:

  1. Run the build_win2008.sh script if using bash, or build_win2008.ps1 if using Windows.
  2. If the command completes successfully, run 'vagrant up'.
  3. When this process completes, you should be able to open the VM within VirtualBox and login. The default credentials are U: vagrant and P: vagrant.

To build manually:

  1. Clone this repo and navigate to the main directory.
  2. Build the base VM image by running packer build windows_2008_r2.json. This will take a while the first time you run it since it has to download the OS installation ISO.
  3. After the base Vagrant box is created you need to add it to your Vagrant environment. This can be done with the command vagrant box add windows_2008_r2_virtualbox.box --name=metasploitable3.
  4. Use vagrant plugin install vagrant-reload to install the reload vagrant provisioner if you haven't already.
  5. To start the VM, run the command vagrant up. This will start up the VM and run all of the installation and configuration scripts necessary to set everything up. This takes about 10 minutes.
  6. Once this process completes, you can open up the VM within VirtualBox and login. The default credentials are U: vagrant and P: vagrant.

Vulnerablities

Acknowledgements

The Windows portion of this project was based off of GitHub user joefitzgerald's packer-windows project. The Packer templates, original Vagrantfile, and installation answer files were used as the base template and built upon for the needs of this project.