Start Metasploit Framework in Kali Linux

In keeping with the Kali Linux Network Services Policy, there are no network services, including database services, running on boot so there are a couple of steps that need to be taken in order to get Metasploit up and running with database support.
This post solves the following issues when starting metasploit:
  1. [-] Error while running command db_connect: Failed to connect to the database: PG::Error: ERROR:  permission denied to create database : CREATE DATABASE “metasploit3″ ENCODING = ‘utf8′
  2. [-] Error while running command db_connect: Failed to connect to the database: FATAL: role “root” does not exist
  3.  msf > db_status[*] postgresql selected, no connection

Start the Kali PostgreSQL Service

Metasploit uses PostgreSQL as its database so it needs to be launched first.
service postgresql start
You can verify that PostgreSQL is running by checking the output of ss -ant and making sure that port 5432 is listening.
State Recv-Q Send-Q Local Address:Port Peer Address:Port
LISTEN 0 128 :::22 :::*
LISTEN 0 128 *:22 *:*
LISTEN 0 128 127.0.0.1:5432 *:*
LISTEN 0 128 ::1:5432 :::*

Start the Kali Metasploit Service

With PostgreSQL up and running, we next need to launch the metasploit service. The first time the service is launched, it will create a msf3 database user and a database called msf3. The service will also launch the Metasploit RPC and Web servers it requires.
service metasploit start

Launch msfconsole in Kali

Now that the PostgreSQL an Metasploit services are running, you can launch msfconsole and verify database connectivity with thedb_status command as shown below.
msfconsole
msf > db_status
[*] postgresql connected to msf3
msf >

Configure Metasploit to Launch on Startup

If you would prefer to have PostgreSQL and Metasploit launch at startup, you can use update-rc.d to enable the services as follows.
update-rc.d postgresql enable
update-rc.d metasploit enable
I don’t claim ownership with this post, this is also available in Kali Linux Official Documentation. I again suggest readers to do some study and read Kali Official Documentation.
If you’re interested on how to use metasploit to pentest Windows 2003 Server, following guide will take you through step by step procedures.
Thanks for reading. Please share.
Start Metasploit Framework in Kali Linux Start Metasploit Framework in Kali Linux Reviewed by Surjeet Roy on August 09, 2014 Rating: 5

No comments:

To insert a short code, use & lt; i rel = & quot; code & quot; & gt; ... CODE ... & lt; / i & gt;
To insert a long code, use & lt; i rel = & quot; pre & quot; & gt; ... CODE ... & lt; / i & gt;
To insert an image, use & lt; i rel = & quot; image & quot; & gt; ... PICTURE URL ... & lt; / i & gt;

Powered by Blogger.