Commit Graph

663 Commits

Author SHA1 Message Date
James Barnett
422639bd27
Remove year specification from Copyright since it was incorrect and actually not necessary. 2016-11-01 15:57:02 -05:00
wchen-r7
6459f74bda Can't delete WinRM 2016-11-01 14:14:28 -05:00
sinn3r
485b361d67 Merge pull request #29 from busterb/add-private-network
add a private network for VM
2016-11-01 13:31:19 -05:00
Brent Cook
921b74f92f
Land #27, Increase base limits for WinRM connections 2016-10-31 13:26:38 -05:00
James Barnett
fd18fcce89
Adjust the vagrant version requirement now that the WinRM connections have been increased. 2016-10-31 12:29:50 -05:00
Brent Cook
1ac3629072 add a private network for VM so you can communicate without port forwards 2016-10-28 18:39:36 -05:00
wchen-r7
c9a4f9b6fd Add bat file to disable the firewall 2016-10-28 16:24:37 -05:00
wchen-r7
8c46a65605 Make difficulty configurable 2016-10-28 16:04:22 -05:00
Brent Cook
3acf75869c
Land #26, Update firewall rules to be more strict 2016-10-28 12:01:44 -05:00
wchen-r7
11459538d2 Correct WinRM port 2016-10-28 11:50:16 -05:00
wchen-r7
94c83caae1 Block WinRM 2016-10-28 11:49:05 -05:00
wchen-r7
9353c190ef Block MySQL too 2016-10-28 11:41:53 -05:00
James Barnett
e60dcd7fb9
Increase base limits for WinRM connections during the packer build to workaround Vagrant bug. 2016-10-28 11:33:57 -05:00
wchen-r7
c8e5f09152 Block port 3389 2016-10-28 11:16:20 -05:00
Brent Cook
f76d62163f
Land #25, Update GlassFish service permission 2016-10-28 03:25:11 -05:00
Brent Cook
52adfdde4f
Land #24, Hide users except Vagrant 2016-10-28 03:24:40 -05:00
Brent Cook
ef1aa24a9d
Land #23, Make PhpMyAdmin only locally accessible 2016-10-28 03:24:18 -05:00
Brent Cook
9e0c4a92ec
Land #22, Add ElasticSearch to Metasploitable3 2016-10-28 03:23:53 -05:00
Brent Cook
05c1496b9b
Land #19, Add backdoors to Metasploitable3 2016-10-28 03:23:32 -05:00
wchen-r7
c6d1d57e6f Update firewall rules to be more strict 2016-10-27 16:29:44 -05:00
wchen-r7
1dcc9bb505 Update GlashFish service permission 2016-10-27 14:55:44 -05:00
jbarnett-r7
cc4f7a95e3 Merge pull request #21 from rapid7/note-reload-plugin-in-readme
Specifically mention the vagrant-reload install in README.md
2016-10-27 11:35:11 -05:00
wchen-r7
fa27136b11 Hide users except Vagrant 2016-10-26 18:32:36 -05:00
wchen-r7
2d9a7050fc Resolve merge conflict for Vagrantfile 2016-10-26 17:04:21 -05:00
wchen-r7
29da4152f3 Make PhpMyAdmin local 2016-10-26 16:55:35 -05:00
wchen-r7
cc3b216153 Resolve merge conflict in firewall settings 2016-10-26 13:44:54 -05:00
wchen-r7
d2ee018159 Add ElasticSearch to Metasploitable3 2016-10-26 13:33:56 -05:00
jbarnett-r7
0f5989522b Merge pull request #18 from rapid7/snmp
Add SNMP for Metasploitable3
2016-10-26 12:01:26 -05:00
Erran Carey
c6692cf0f8 Specifically mention the vagrant-reload install in README.md
This is for people who skim instead of reading the README the first time
around like me. 😉
2016-10-26 13:18:36 +01:00
wchen-r7
50cbb5ebde Update description 2016-10-25 15:38:57 -05:00
wchen-r7
5711ad8e29 Add common backdoors 2016-10-25 14:48:21 -05:00
wchen-r7
f922e97b2b Add SNMP setup script 2016-10-25 10:00:30 -05:00
wchen-r7
130a7d4997 Correct firewall rule name 2016-10-25 09:59:10 -05:00
jbarnett-r7
b14324382b Merge pull request #17 from rapid7/manageengine
Add ManageEngine Desktop Central Vuln to Metasploitable3
2016-10-24 16:17:39 -05:00
jbarnett-r7
fa17d3f428 Merge pull request #14 from rapid7/queen_of_hearts
Add Queen of Hearts to Metasploitable3
2016-10-24 15:14:27 -05:00
jbarnett-r7
931f434977 Merge pull request #16 from rapid7/apache_webdav
Add WebDAV for Metasploitable3
2016-10-24 13:13:06 -05:00
wchen-r7
10399c82c3 Forgot to remove the comments 2016-10-21 18:42:25 -05:00
wchen-r7
26545cbd68 Add ManageEngine Desktop Central Vuln to Metasploitable3 2016-10-21 18:28:21 -05:00
jbarnett-r7
26da533c99 Merge pull request #15 from rapid7/axis2
Add Axis2 vulnerability for Metasploitable3
2016-10-19 16:52:19 -05:00
wchen-r7
6f1ec944c5 Add WebDAV 2016-10-19 16:43:10 -05:00
wchen-r7
0587da7077 Update VagrantFile 2016-10-19 13:52:34 -05:00
wchen-r7
141fc287af Add Axis2 vulnerability for Metasploitable3 2016-10-19 13:48:40 -05:00
wchen-r7
d185666205 Add Queen of Hearts to Metasploitable3 2016-10-18 17:50:36 -05:00
jbarnett-r7
263dc8505e Merge pull request #11 from rapid7/mysql
Add MySQL remote access to Metasploitable3
2016-10-18 13:56:52 -05:00
wchen-r7
9a6c99cd71 Add missing files 2016-10-13 14:16:18 -05:00
wchen-r7
9eef3f9b6b Add MySQL remote access for Metasploitable3 2016-10-13 14:15:04 -05:00
jbarnett-r7
c6adaaeefc Merge pull request #10 from rapid7/2015_3224
Add CVE-2105-3224 vuln to Metasploitable3
2016-10-12 16:51:01 -05:00
James Barnett
0dfa31512e
Minor updates to build scripts. 2016-10-12 16:21:20 -05:00
wchen-r7
3223bf0c15 Open up port 3000 2016-10-09 02:57:43 -05:00
wchen-r7
19463769bc Not using this cert 2016-10-09 02:51:26 -05:00