Use the msfconsole of Kali

Source: Internet
Author: User

To use the msfconsole for the first time, you must first enable the built-in database PostgreSQL and metasplote, and then run the msfconsole

Enable PostgreSQL: Service PostgreSQL start

Confirm to enable: PS-E | grep 5432 (mainly depends on whether port 5432 is enabled. The default port occupied by PostgreSQL is 5432)

Enable metasploit: Service metasploit start

Finally, run msfconsole.


If you want to start these two services at startup, you can add the auto-start item in gnome-session-properties on the GNOME Desktop, you can also update-rc.d PostgreSQL enable and update-rc.d metasploit enable as other friends on the Internet



Use the msfconsole of Kali

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.