Thursday 13 March 2014

How to start metasploit framework in kali linux

http://docs.kali.org/general-use/starting-metasploit-framework-in-kali

http://www.fastandeasyhacking.com/manual

start the db
service postgresql start
 
check for 5432 port
ss -ant

service metasploit start

launch console
mfsconsole

launch db and metasploit on boot
update-rc.d postgresql enable
update-rc.d metasploit enable

No comments:

Post a Comment