ATOTCLIC Linux Starting up Metasploit Framework in Kali Linux 2.0

Starting up Metasploit Framework in Kali Linux 2.0

Due to the above-mentioned changes in the metasploit-framework package, there are some minor changes in how Metasploit is started in Kali – specifically, there is no longer a metasploit service. This is how you start up the Metasploit Framework with database support in Kali Linux 2.0:

# Start the Postgresql Database
/etc/init.d/postgresql start

# Initialize the Metasploit Framework Database
msfdb init

# Run msfconsole
msfconsole

https://www.kali.org/news/kali-linux-20-released/

Related Post