How to install Metasploitable 3

How to install Metasploitable 3

Metasploitable is a range of intentionally vulnerable virtual machines that you can use to learn about exploits and how to use Metasploit.

Metasploitable 3 is quite a lot different from Metasploitable 2. In 2 you could simply unzip a file and launch the virtual machine. In Metasploitable 3 you need to run everything through vagrant to have the VM created for you.

Tutorial

Firstly we need to install a number of pieces of software. Install the following in the same order they appear.

Packer needs to be added to your system path in order to have the build script work.

Once we have all of the prerequisites we need to grab the Metasploitable 3 Git Repo and save it locally.

Running the build script

To run the build script we need to open a Powershell prompt as administrator and set our execution policy to unrestricted so that we can run the build script.

We can then run .\build_win2008.ps1 and wait for it to complete. Mine took around 1hr 30mins including downloading the ISO

Once the build script has completed, run vagrant up this will boot up the VM in the background and install all of the vulnerable software. This also took a while.

Finally, now the VM has all of the vulnerable software installed, run vagrant suspend. We can then open the Virtualbox GUI and launch the VM using the credentials vagrant/vagrant.