Advertisement
Netikerty

Starting the Metasploit Framework

Dec 28th, 2013
185
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.50 KB | None | 0 0
  1. Starting the Metasploit Framework
  2.  
  3. General use of Linux Kali
  4. According to the Policy Network Services Linux Kali , no network services and database services on startup, so there are a few steps that must be taken into account for the implementation and support Metasploit a database .
  5.  
  6. 1- Start the PostgreSQL service of Kali
  7.  
  8. Metasploit using PostgreSQL as its database so you need to be logged previously .
  9.  
  10. service postgresql start
  11.  
  12. You can verify that it is running PostgreSQL reviewing the response of ss -ant and making sure that port 5432 is listening.
  13.  
  14. State Recv- Q Send - Q Local Address : Port Peer Address : Port
  15. LISTEN 0 128 ::: 22 ::: *
  16. LISTEN 0 128 * 22 * : *
  17. 127.0.0.1:5432 LISTEN 0 128 * : *
  18. LISTEN 0 128 :: 1:5432 ::: *
  19.  
  20. 2- Start the Metasploit in Kali
  21.  
  22. With PostgreSQL running, the next step is to run the Metasploit service. The first time the service runs a database user msf3 data and a database called msf3 be created. The service will also run the required RPC and web servers.
  23.  
  24. service metasploit start
  25.  
  26. 3-Start msfconsole Kali
  27.  
  28. Once started services Metasploit and PostgreSQL , you can start msfconsole and verify connectivity database with the following command : db_status
  29.  
  30. msfconsole
  31. msf > db_status
  32. [ * ] Postgresql connected to msf3
  33.  
  34. msf >
  35. Configure Metasploit to run at startup
  36.  
  37. 4- If you prefer PostgreSQL Metasploit and run at startup, you can use update- rc.d to enable services as shown below:
  38.  
  39. update- rc.d enable postgresql
  40. update- rc.d enable metasploit
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement