MAC OS安装Metasploitable 3

系统环境:macos 10.13.3
不要在虚拟机中再安装虚拟机,否则可能会识别不了BIOS中的VT-X是否开启。Metasplotable3 相比 Metasplotable2 更为强大,其安装方法也繁琐复杂了许多,以下就自己的安装经历做简要总结。


1、安装VirtualBox:
网站链接:https://www.virtualbox.org/wiki/Downloads
下载文件:https://download.virtualbox.org/virtualbox/5.2.6/VirtualBox-5.2.6-120293-OSX.dmg


2、安装packer
#brew install packer
brew安装方式:ruby -e "$(curl -fsSL https://raw.githubusercontent.com/Homebrew/install/master/install)"


3、安装Vagrant
安装后重启,会自动将vagrant添加至系统环境变量。
下载页面:https://www.vagrantup.com/downloads.html
下载文件:#curl -O https://releases.hashicorp.com/vagrant/2.0.2/vagrant_2.0.2_x86_64.dmg
#由于网速太慢通过Safari下载会经常断开,所以建议命令行下载。






4、下载 metasploitable3 相关文件
git clone https://github.com/rapid7/metasploitable3.git


将以下内容替换 /metasploitable3-master/Vagrantfile 中的内容:

# -*- mode: ruby -*-


# vi: set ft=ruby :



# All Vagrant configuration is done below. The "2" in Vagrant.configure


# configures the configuration version (we support older styles for


# backwards compatibility). Please don't change it unless you know what


# you're doing.

Vagrant.configure("2") do |config|
  # The most common configuration options are documented and commented below.
  # For a complete reference, please see the online documentation at
  # https://docs.vagrantup.com.

  # Every Vagrant development environment requires a box. You can search for
  # boxes at https://atlas.hashicorp.com/search.
  config.vm.box = "Metasploitable3"
  #config.vm.box_version = "0.1.0"
  config.vm.provider :virtualbox do |vb|
      vb.name = "Metasploitable 3"
  end
  config.vm.hostname = "Metasploitable3"
  config.vm.communicator = "winrm"
  config.winrm.retry_limit = 60
  config.winrm.retry_delay = 10

  # The url from where the 'config.vm.box' box will be fetched if it
  # doesn't already exist on the user's system.
  # config.vm.box_url = "file:///D:/VPC/Metasploitable3-src/windows_2008_r2_virtualbox-iso.box"

  # Create a forwarded port mapping which allows access to a specific port
  # within the machine from a port on the host machine. In the example below,
  # accessing "localhost:8080" will access port 80 on the guest machine.
  # config.vm.network "forwarded_port", guest: 80, host: 8080

  # Create a private network, which allows host-only access to the machine
  # using a specific IP.
  # config.vm.network "private_network", ip: "192.168.33.10"

  # Create a public network, which generally matched to bridged network.
  # Bridged networks make the machine appear as another physical device on
  # your network.
  # config.vm.network "public_network"

  # Share an additional folder to the guest VM. The first argument is
  # the path on the host to the actual folder. The second argument is
  # the path on the guest to mount the folder. And the optional third
  # argument is a set of non-required options.
  # config.vm.synced_folder "../data", "/vagrant_data"

  # Provider-specific configuration so you can fine-tune various
  # backing providers for Vagrant. These expose provider-specific options.
  # Example for VirtualBox:
  #
  # config.vm.provider "virtualbox" do |vb|
  #   # Display the VirtualBox GUI when booting the machine
  #   vb.gui = true
  #
  #   # Customize the amount of memory on the VM:
  #   vb.memory = "1024"
  # end
  #
  # View the documentation for the provider you are using for more
  # information on available options.

  # Define a Vagrant Push strategy for pushing to Atlas. Other push strategies
  # such as FTP and Heroku are also available. See the documentation at
  # https://docs.vagrantup.com/v2/push/atlas.html for more information.
  # config.push.define "atlas" do |push|
  #   push.app = "YOUR_ATLAS_USERNAME/YOUR_APPLICATION_NAME"
  # end

  # Enable provisioning with a shell script. Additional provisioners such as
  # Puppet, Chef, Ansible, Salt, and Docker are also available. Please see the
  # documentation for more information about their specific syntax and use.
  # config.vm.provision "shell", inline: <<-SHELL
  #   apt-get update
  #   apt-get install -y apache2
  # SHELL
end

5、执行 build_win2008.sh
给sh文件加上执行权限:chmod +x build_win2008.sh,并运行它。
在Waiting for SSH to become available是有点慢,耐心等待!这时打开VirtualBox管理器可以看到预览中正在创建虚拟机。当虚拟机安装完之后,安装脚本会自动通过SSH连入虚拟机并进行各种漏洞设置。


6、配置vagrant up
build_win2008.sh 执行结束后会提示你执行vagrant up来启动虚拟机配置,第一次执行vagrant up会往虚拟机中安装各种软件,和配置虚拟机中的漏洞。在上面第一次执行完vagrant up之后就可以正常使用虚拟机了,后面也不用每次都执行vagrant up,直接通过VirtualBox来打开就可以了。
  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值