rapid7/metasploitable3

Digest initialization failed: initialization error

AlecHenning opened this issue · 4 comments

Issue Description

When using the instructions under quick start in the read me win2k8, the machine runs into an error with a WinRM command. The machines persist after the failure, though I am unsure if the provisioning was properly completed?

Command:
mkdir metasploitable3-workspace
cd metasploitable3-workspace
Invoke-WebRequest -Uri "https://raw.githubusercontent.com/rapid7/metasploitable3/master/Vagrantfile" -OutFile "Vagrantfile"
vagrant up

Host System

  • OS: Windows 10
  • Packer Version: 1.9.1
  • Vagrant Version: 2.3.7
  • VirtualBox Version: 7.0.10

Command Output

Bringing machine 'ub1404' up with 'virtualbox' provider...
Bringing machine 'win2k8' up with 'virtualbox' provider...
==> ub1404: Importing base box 'rapid7/metasploitable3-ub1404'...
==> ub1404: Matching MAC address for NAT networking...
==> ub1404: Checking if box 'rapid7/metasploitable3-ub1404' version '0.1.12-weekly' is up to date...
==> ub1404: Setting the name of the VM: Metasploitable3-ub1404
==> ub1404: Clearing any previously set network interfaces...
==> ub1404: Preparing network interfaces based on configuration...
ub1404: Adapter 1: nat
ub1404: Adapter 2: hostonly
==> ub1404: Forwarding ports...
ub1404: 22 (guest) => 2222 (host) (adapter 1)
==> ub1404: Running 'pre-boot' VM customizations...
==> ub1404: Booting VM...
==> ub1404: Waiting for machine to boot. This may take a few minutes...
ub1404: SSH address: 127.0.0.1:2222
ub1404: SSH username: vagrant
ub1404: SSH auth method: password
ub1404:
ub1404: Inserting generated public key within guest...
ub1404: Removing insecure key from the guest if it's present...
ub1404: Key inserted! Disconnecting and reconnecting using new SSH key...
==> ub1404: Machine booted and ready!
==> ub1404: Checking for guest additions in VM...
ub1404: No guest additions were detected on the base box for this VM! Guest
ub1404: additions are required for forwarded ports, shared folders, host only
ub1404: networking, and more. If SSH fails on this machine, please install
ub1404: the guest additions and repackage the box to continue.
ub1404:
ub1404: This is not an error message; everything may continue to work properly,
ub1404: in which case you may ignore this message.
==> ub1404: Setting hostname...
==> ub1404: Configuring and enabling network interfaces...
==> win2k8: Importing base box 'rapid7/metasploitable3-win2k8'...
==> win2k8: Matching MAC address for NAT networking...
==> win2k8: Checking if box 'rapid7/metasploitable3-win2k8' version '0.1.0-weekly' is up to date...
==> win2k8: Setting the name of the VM: metasploitable3-workspace_win2k8_1694726013684_13302
==> win2k8: Fixed port collision for 22 => 2222. Now on port 2200.
==> win2k8: Clearing any previously set network interfaces...
==> win2k8: Preparing network interfaces based on configuration...
win2k8: Adapter 1: nat
win2k8: Adapter 2: hostonly
==> win2k8: Forwarding ports...
win2k8: 3389 (guest) => 3389 (host) (adapter 1)
win2k8: 22 (guest) => 2200 (host) (adapter 1)
win2k8: 5985 (guest) => 55985 (host) (adapter 1)
win2k8: 5986 (guest) => 55986 (host) (adapter 1)
==> win2k8: Running 'pre-boot' VM customizations...
==> win2k8: Booting VM...
==> win2k8: Waiting for machine to boot. This may take a few minutes...
win2k8: WinRM address: 127.0.0.1:55985
win2k8: WinRM username: vagrant
win2k8: WinRM execution_time_limit: PT2H
win2k8: WinRM transport: negotiate
**An error occurred executing a remote WinRM command.

Shell: Cmd
Command: hostname
Message: Digest initialization failed: initialization error**

Hey,i know that i am a month late but i had the same problam and i resolved it by installing Vagrant Version:2.3.8dev tools that you can find here

I have same problem as Alec on Mac OS with

vagrant -v
Vagrant 2.4.0

and 

Virtualbox Version 7.0.12 r159484 (Qt5.15.2)
An error occurred executing a remote WinRM command.

Shell: Cmd
Command: hostname
Message: Digest initialization failed: initialization error

Running into the same problem...

Ok, i have a workaround for folks. When it gives that error, the VM is already up and running. You can RDP into it with something like remmina. On my box it's 192.168.56.1. Login is vagrant // vagrant. After that, pop open an admin command prompt and go to C:\startup and manually kick off the scripts you want there (i.e.: disable_firewall, install_share, etc.

Also note, the IP for this box is actually 192.168.56.4, so when you're trying to touch it, use that instead.

Really not sure why rapid7 has let it get this far away from them... there's likely better/maintained options to for learning metasploit at this point so if folks have good references please let me know.