Configure Metasploit Database on Kali Linux

Configure Metasploit Database on Kali Linux

Metasploit is an essential tool to facilitate the exploitation of vulnerabilities.It allows, among other:
  • -to identify vulnerabilities using via Nmap or Nexpose;
  • -to create custom Payloads easily (via the 'set' command);
  • -to benefit from turnkey provided essential features with the shell "meterpreteur";
  • ....
The Metasploit framework is of course pre-installed on Kali linux however it is necessary to connect it to a database when you want to use it. The procedure for making Metasploit is described below:

1 / start of the PostgreSQL DBMS

To the readers who do not know the definition of a DBMS, I invite you to return you to your favorite search engine. To the other, PostgreSQL is already installed, simply start it:
service postgresql start
You should see a message confirming the good start on service:
[ ok ] Starting PostgreSQL 9.1 database server: main.
We can also verify that the service is accessible from the network:
root@kali-linux.fr:~# netstat -alpnet|grep 5432
tcp        0      0 127.0.0.1:5432          0.0.0.0:*               LISTEN      118        19800       6283/postgres
tcp6       0      0 ::1:5432                :::*                    LISTEN      118        19799       6283/postgres
We now have an accessible DBMS from the localhost (127.0.0.1) network.

2 / configuration of Metasploit

We can now start the Metasploit service so that it accesses the DBMS to create the database and tables needed:
service metasploit start
You should see:
Configuring Metasploit...
Creating metasploit database user 'msf3'...
Creating metasploit database 'msf3'...
insserv: warning: current start runlevel(s) (empty) of script `metasploit' overrides LSB defaults (2 3 4 5).
insserv: warning: current stop runlevel(s) (0 1 2 3 4 5 6) of script `metasploit' overrides LSB defaults (0 1 6).
[ ok ] Starting Metasploit rpc server: prosvc.
[ ok ] Starting Metasploit web server: thin.
[ ok ] Starting Metasploit worker: worker.
Metasploit is now ready to be used, simply type the following command to access the many features of this tool:
msfconsole

No comments

Powered by Blogger.