Penetration Testing With Kali Linux - Metasploit Framework First Run

Metasploit Framework First Run on Kali Linux 2.0 :

kali linux 2.0 metasploit tutorial hacking

To run metasploit on kali linux 2.0 for the first time  there are a couple of steps that need to be taken in order to get Metasploit up and running with database support.

Start the Kali PostgreSQL Service:

Metasploit uses PostgreSQL as its database so it needs to be launched first.
service postgresql start
kali linux 2.0 metasploit postgresql

Initialise the Metasploit PostgreSQL Database:

With PostgreSQL up and running, we next need to create and initialize the msf database.
msfdb init
kali linux 2.0 metasploit framework start msfdb

Launch msfconsole in Kali :

Now that the PostgreSQL service is up and running and the database is initialized, you can launch msfconsole.
msfconsole
 
kali linux 2.0 metasploit msfconsole

If you have encountered a problem or you have any questions or remarks please feel free to set a comment.

If this article helped you to solve your problem please feel free to Share it with your friends. with Love and Prosperity K4LINUX-TEAM.

Source : Metasploit Framework First Run
Powered by Blogger.