PDA

View Full Version : Starting up Metasploit Framework in Kali Linux 2.0



pamamolf
2015-08-12, 00:07
Hi

First i run :


/etc/init.d/postgresql start

and then:


msfdbinit

and i got:


bash: msfdbinit: command not found

:(

* Please delete this topic as i forgot to add a space here msfdbinit (msfdb init) that's why was not working !

dtwozero
2015-08-12, 00:28
Umm...I actually typed it correctly in my terminal and I still get an error.

I first ran my bash script to start postgresql and I see the message that it's started. I even ran ss -ant to make sure the service was listening.

root@kali:~# msfdb init
bash: msfdb: command not found

has anyone else had this problem?

Neto
2015-08-15, 04:27
Same think here

evillhomer
2015-08-18, 02:11
I have this problem :
sudo msfdb init
A database appears to be already configured, skipping initialization

Or is not a problem? :)))

g0tmi1k
2015-08-18, 09:38
Make sure metasploit-framework package is installed

apt-get install -y metasploit-framework
Note, there is no more 'metasploit' package - but just 'metasploit-framework'

lawrencee99
2015-08-22, 18:05
What am I doing wrong?

etc/init.d/postgresql start
[ ok ] Starting postgresql (via systemctl): postgresql.service.
msfdb init
A database appears to be already configured skipping initialization
service metasploit start
Failed to start metasploit.service: Unit metasploit.service failed to load: No such file or directory. <<<< :(

NDenial
2015-12-09, 19:35
After you initialize the database, you run:


msfconsole

Since Kali 2.0 they removed Metasploit and instead use the metasploit framework with native tools.

deepsix
2015-12-28, 01:25
The problem is not with metasploit, it is with Armitage!
Kali 2.0 used an older version and Armitage is not available for an upgrade thru apt-get
Go to the armitage website, www.fastandeasyhacking.com, download the .tgz, and replace the armitage folder in /usr/share with the armitage folder from the tgz.
(I just renamed the original folder and dragged the new folder into /usr/share)

Then, all was good!

brunoaduarte
2015-12-30, 02:01
It doesn't work in Kali v2.0

I've updated and upgraded all modules

Anyone knows how to fix this ?



root@kali:~# apt-get clean && apt-get update && apt-get upgrade
...
root@kali:~# /etc/init.d/postgresql start
[ ok ] Starting postgresql (via systemctl): postgresql.service.

root@kali:~# msfdb reinit
psql: could not connect to server: No such file or directory
Is the server running locally and accepting
connections on Unix domain socket "/var/run/postgresql/.s.PGSQL.5432"?

root@kali:~# netstat -nlp | grep 5432
root@kali:~#

root@kali:~# armitage

Starting msfrpcd for you.

MSGRPC starting on 127.0.0.1:55553 (NO SSL):Msg...



1103

Boontong72
2017-02-22, 01:50
What am I doing wrong?

etc/init.d/postgresql start
[ ok ] Starting postgresql (via systemctl): postgresql.service.
msfdb init
A database appears to be already configured skipping initialization
service metasploit start
Failed to start metasploit.service: Unit metasploit.service failed to load: No such file or directory. <<<< :(


Type
msfdb reinit
then
root@kali:~# cd /usr/share/metasploit-framework
then
msfconsole

Neeraj
2017-12-17, 18:07
What am I doing wrong?

etc/init.d/postgresql start
[ ok ] Starting postgresql (via systemctl): postgresql.service.
msfdb init
A database appears to be already configured skipping initialization
service metasploit start
Failed to start metasploit.service: Unit metasploit.service failed to load: No such file or directory. <<<< :(

https://github.com/rapid7/metasploit-framework/wiki/Downloads-by-Version
download the latest metaslpoit community verson setup from above link.
after that go to your Downloads directory usin "cd Dowloads"
then right click on the downloaded file and click on permissions.grant the read and write permissions for both and also check the box "allow execution"
now go to your terminal,in the Dowloads directory (or wherever the downloaded file is" and type "./<nameofthefile>".
Now the setup wizard will start.
Select agree and continue.
In the final step for "thin ports" try some port numbers(i don't know ) I used the same which is for metasploit service i.e "3790".
DONE!