Go to file
Martin407 d1b2e72d74
Update Vagrantfile
Fixed a call to call to config.vm.provision instead of win2k8.vm.provision
2018-06-14 17:10:47 -05:00
.github Updated issue_template.md 2017-05-21 22:33:48 +05:30
chef/cookbooks Changes for community CTF. 2017-11-07 15:13:46 -06:00
iso Initial commit. 2016-08-30 10:53:02 -05:00
packer fix vmware guest type 2018-05-09 16:19:52 -05:00
resources Land #231, Add the Linux Box From the 2017 CTF 2018-03-14 20:59:53 -05:00
scripts lets try version 16.04, hopefully buys more time 2018-04-11 10:20:17 -05:00
versions/pro Update pro version to support Linux VM 2017-07-31 16:18:50 -05:00
.gitignore Build Linux VM in packer. 2017-07-31 15:48:27 -05:00
COPYING Remove year specification from Copyright since it was incorrect and actually not necessary. 2016-11-01 15:57:02 -05:00
LICENSE Remove year specification from Copyright since it was incorrect and actually not necessary. 2016-11-01 15:57:02 -05:00
README.md update json file path 2018-05-01 17:19:33 -05:00
Vagrantfile Update Vagrantfile 2018-06-14 17:10:47 -05:00
build.sh Add unified bash build script 2018-02-15 01:26:15 +00:00
build_win2008.ps1 Remove WIP code from powershell build script 2018-02-23 10:55:18 -06:00

README.md

Metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities. It is intended to be used as a target for testing exploits with metasploit.

Metasploitable3 is released under a BSD-style license. See COPYING for more details.

Building Metasploitable 3

System Requirements:

  • OS capable of running all of the required applications listed below
  • VT-x/AMD-V Supported Processor recommended
  • 65 GB Available space on drive
  • 4.5 GB RAM

Requirements:

To build automatically:

  1. On Linux/OSX run ./build.sh windows2008 to build the Windows box or ./build.sh ubuntu1404 to build the Linux box. On Windows, run build_win2008.ps1 in a powershell terminal to build the Windows box.
  2. If the command completes successfully, run vagrant up.
  3. When this process completes, you should be able to open the VM within VirtualBox and login. The default credentials are U: vagrant and P: vagrant.

To build manually:

  1. Clone this repo and navigate to the main directory.
  2. Build the base VM image by running packer build --only=<provider>-iso ./packer/templates/windows_2008_r2.json where <provider> is your preferred virtualization platform. Currently virtualbox and vmware providers are supported. This will take a while the first time you run it since it has to download the OS installation ISO.
  3. After the base Vagrant box is created you need to add it to your Vagrant environment. This can be done with the command vagrant box add windows_2008_r2_<provider>.box --name=metasploitable3.
  4. Use vagrant plugin install vagrant-reload to install the reload vagrant provisioner if you haven't already.
  5. To start the VM, run the command vagrant up. This will start up the VM and run all of the installation and configuration scripts necessary to set everything up. This takes about 10 minutes.
  6. Once this process completes, you can open up the VM within VirtualBox and login. The default credentials are U: vagrant and P: vagrant.

Videos:

Thanks to Jeremy, you can also follow the steps in these videos to set up Metasploitable3:

https://www.youtube.com/playlist?list=PLZOToVAK85MpnjpcVtNMwmCxMZRFaY6mT

Vulnerabilities

More Information

The wiki has a lot more detail and serves as the main source of documentation. Please check it out.

Acknowledgements

The Windows portion of this project was based off of GitHub user joefitzgerald's packer-windows project. The Packer templates, original Vagrantfile, and installation answer files were used as the base template and built upon for the needs of this project.