Sliim / metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities. It is intended to be used as a target for testing exploits with metasploit.

Metasploitable3 is released under a BSD-style license. See COPYING for more details.

Quick-start

To use the prebuilt images provided at https://app.vagrantup.com/rapid7/ create a new local metasploitable workspace:

mkdir metasploitable3-workspace
cd metasploitable3-workspace
curl -O https://raw.githubusercontent.com/rapid7/metasploitable3/master/Vagrantfile && vagrant up

Or clone this repository and build your own box.

Building Metasploitable 3

System Requirements:

  • OS capable of running all of the required applications listed below
  • VT-x/AMD-V Supported Processor recommended
  • 65 GB Available space on drive
  • 4.5 GB RAM

Requirements:

To build automatically:

    • On Linux/OSX run ./build.sh windows2008 to build the Windows box or ./build.sh ubuntu1404 to build the Linux box. If /tmp is small, use TMPDIR=/var/tmp ./build.sh ... to store temporary packer disk images under /var/tmp.
    • On Windows, open powershell terminal and run .\build.ps1 windows2008 to build the Windows box or .\build.ps1 ubuntu1404 to build the Linux box. If no option is passed to the script i.e. .\build.ps1, then both the boxes are built.
  1. If both the boxes were successfully built, run vagrant up to start both. To start any one VM, you can use:
    • vagrant up ub1404 : to start the Linux box
    • vagrant up win2k8 : to start the Windows box
  2. When this process completes, you should be able to open the VM within VirtualBox and login. The default credentials are U: vagrant and P: vagrant.

To build manually:

  1. Clone this repo and navigate to the main directory.
  2. Build the base VM image by running packer build --only=<provider> ./packer/templates/windows_2008_r2.json where <provider> is your preferred virtualization platform. Currently virtualbox-iso, qemu, and vmware-iso providers are supported. This will take a while the first time you run it since it has to download the OS installation ISO.
  3. After the base Vagrant box is created you need to add it to your Vagrant environment. This can be done with the command vagrant box add packer/builds/windows_2008_r2_*_0.1.0.box --name=metasploitable3-win2k8.
  4. Use vagrant plugin install vagrant-reload to install the reload vagrant provisioner if you haven't already.
  5. To start the VM, run the command vagrant up win2k8. This will start up the VM and run all of the installation and configuration scripts necessary to set everything up. This takes about 10 minutes.
  6. Once this process completes, you can open up the VM within VirtualBox and login. The default credentials are U: vagrant and P: vagrant.

Videos:

Thanks to Jeremy, you can also follow the steps in these videos to set up Metasploitable3:

https://www.youtube.com/playlist?list=PLZOToVAK85MpnjpcVtNMwmCxMZRFaY6mT

Vulnerabilities

More Information

The wiki has a lot more detail and serves as the main source of documentation. Please check it out.

Acknowledgements

The Windows portion of this project was based off of GitHub user joefitzgerald's packer-windows project. The Packer templates, original Vagrantfile, and installation answer files were used as the base template and built upon for the needs of this project.

About

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

License:Other


Languages

Language:HTML 73.3%Language:Ruby 25.1%Language:Shell 0.5%Language:PowerShell 0.5%Language:Batchfile 0.5%Language:PHP 0.1%Language:Inno Setup 0.0%Language:Crystal 0.0%Language:Dockerfile 0.0%Language:ASP 0.0%