Monday 2 March 2020

How to Start the Metasploit Framework Console (msfconsole) | Kali Linux | Pen Testing

In this tutorial we will cover on how to use Kali Linux to exploit Metasplitable3 VM.
We assume you have already Kali Linux and Metasploitable 3 on your Machine.

1) Start PostgreSQL DB on Kali Linux
service postgresql start

2) Check PostgreSQL service status
service postgresql status


3) Configure PostgreSQL for Metasploit

4) Start msfconsole
5) Check DB connection

6) You can search any module by running commands like below.
search module_name







No comments:

Post a Comment