metasploit - setup

metasploit | install | maintenance | discovery

payload | handler | session

install

see install

setup

connection to DB

–either– manual setup

as postgres

    su - postgres
    createuser msf -P -S -R -D
    createdb -O msf msf
    ^D

check

    psql -U msf -h localhost
    \list
    ^D

setup

    cd /opt/metasploit-framework/config/
    cp -i database.yml.example database.yml
    vi database.yml

      database: msf
      username: msf
      password: PASSWORD-HERE

–or– auto setup

    #export PATH=/usr/lib/postgresql/12/bin:$PATH
    export PATH=/usr/local/pgsql/bin:$PATH
    which pg_ctl; which initdb

    cd /opt/metasploit-framework/
    #./msfdb delete
    #./msfdb init
    ./msfdb reinit

nevermind the MSF web service

    ps auxww | grep thin
    kill XXX

database check

    tail -n0 -F /var/log/* /var/log/*/* /var/lib/postgresql/logfile

as root otherwise you cannot scan UDP from within the framework

    screen -S msf
    msfconsole
    # -q
    db_status
    show nops

HOME | GUIDES | LECTURES | LAB | SMTP HEALTH | HTML5 | CONTACT
Copyright © 2024 Pierre-Philipp Braun