Go to file
Chan9390 a5ed120ae9
Updated issue_template.md
2017-05-21 22:33:48 +05:30
.github Updated issue_template.md 2017-05-21 22:33:48 +05:30
answer_files/2008_r2 Increase base limits for WinRM connections during the packer build to workaround Vagrant bug. 2016-10-28 11:33:57 -05:00
iso Initial commit. 2016-08-30 10:53:02 -05:00
resources Update seven of flags 2016-12-05 03:28:36 -06:00
scripts Increase timeout by 5 for GlassFish, also rm unnecessary taskkill 2017-05-02 10:22:19 -05:00
.gitignore Reverting my changes to glassfish and updating .gitignore 2016-12-28 16:48:33 -06:00
COPYING Remove year specification from Copyright since it was incorrect and actually not necessary. 2016-11-01 15:57:02 -05:00
LICENSE Remove year specification from Copyright since it was incorrect and actually not necessary. 2016-11-01 15:57:02 -05:00
README.md Update README.md 2017-05-02 11:40:20 -05:00
Vagrantfile Use environment variable for setting difficulty. 2016-11-08 15:02:26 -06:00
build_win2008.ps1 Enhanced VBox version check error msgs for PS. 2017-03-06 08:28:04 -06:00
build_win2008.sh Fix Archlinux detection 2017-04-21 19:31:37 +02:00
vagrantfile-windows_2008_r2.template Reverting my changes to glassfish and updating .gitignore 2016-12-28 16:48:33 -06:00
windows_2008_r2.json Increase memory for VM to 4GB. Update README to reflect this. 2016-12-13 16:26:36 -06:00
windows_2008_r2_vmware.json Reverting my changes to glassfish and updating .gitignore 2016-12-28 16:48:33 -06:00

README.md

Metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities. It is intended to be used as a target for testing exploits with metasploit.

Metasploitable3 is released under a BSD-style license. See COPYING for more details.

Building Metasploitable 3

System Requirements:

  • OS capable of running all of the required applications listed below
  • VT-x/AMD-V Supported Processor recommended
  • 65 GB Available space on drive
  • 4.5 GB RAM

Requirements:

To build automatically:

  1. Run the build_win2008.sh script if using bash, or build_win2008.ps1 if using Windows.
  2. If the command completes successfully, run 'vagrant up'.
  3. When this process completes, you should be able to open the VM within VirtualBox and login. The default credentials are U: vagrant and P: vagrant.

To build manually:

  1. Clone this repo and navigate to the main directory.
  2. Build the base VM image by running packer build windows_2008_r2.json. This will take a while the first time you run it since it has to download the OS installation ISO.
  3. After the base Vagrant box is created you need to add it to your Vagrant environment. This can be done with the command vagrant box add windows_2008_r2_virtualbox.box --name=metasploitable3.
  4. Use vagrant plugin install vagrant-reload to install the reload vagrant provisioner if you haven't already.
  5. To start the VM, run the command vagrant up. This will start up the VM and run all of the installation and configuration scripts necessary to set everything up. This takes about 10 minutes.
  6. Once this process completes, you can open up the VM within VirtualBox and login. The default credentials are U: vagrant and P: vagrant.

Videos:

Thanks to Jeremy, you can also follow the steps in these videos to set up Metasploitable3:

https://www.youtube.com/playlist?list=PLZOToVAK85MpnjpcVtNMwmCxMZRFaY6mT

Vulnerabilities

More Information

The wiki has a lot more detail and serves as the main source of documentation. Please check it out.

Acknowledgements

The Windows portion of this project was based off of GitHub user joefitzgerald's packer-windows project. The Packer templates, original Vagrantfile, and installation answer files were used as the base template and built upon for the needs of this project.