Newer version of Metasploit service Kali Linux

Source: Internet
Author: User
Tags kali linux
as we all know, since the 2016.1 month Kali official website released rolling version, attracted the industry's praise! This is also true for novices who may encounter super many puzzles! Small series on their own problems summed up one or two, only as a novice learning to learn! 0x1: For Metasploit services are very familiar with, but there are a lot of Web services for its start-up and configuration of the description, unfortunately these posts are too early, resulting in the rolling version does not work Next, I'll introduce you to the Metasploit service kali2.0 above (including kali2.0). 0X2: In Kali, Metasploit uses PostgreSQL as its database by default; To start the Metasploit service you first have to open the PostgreSQL database with the following command: Service PostgreSQL start (or:/ Etc/init.d/postgresql start), because all services in Kali are not default boot-up, so you want to start the boot, the command is as follows: Update-rc.d PostgreSQL enable.0x3: Initializes the database service for the first time to create the system default database and database user; The command is as follows: MSFDB init results such as: (The database name created by default: msf,msf_test; user name: MSF; password default is empty)

0X4: Now is the time to start Metasploit, after kali2.0, just launch the MSF console; The command is as follows: Msfconsole. (The command before kali2.0 is this: service Metasploit start , for 2.0 after no use, I test!!! There is a picture for proof:

0X5: In the MSF console, view the status of the connection to the database, with the following command: Db_status, if the connection is successful!

0X6: Small series of words: The vast Internet, we browse the amount of information more than a day, but you have to consider those are useful to you, valuable, correct, no outdated (to the computer, information more attention to timeliness); So often go to play, you will follow the information trend, will not be out, More is to try, think, and then solve the problem!

Newer version of Metasploit service Kali Linux

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.