Results 1 to 5 of 5

Thread: Can not install metasploit

  1. #1
    Join Date
    2015-Mar
    Posts
    2

    Exclamation Can not install metasploit

    i remove msf and i try to reinstall it again.
    but this is all i get :


    root@kali:~# apt-get install metasploit
    Reading package lists... Done
    Building dependency tree
    Reading state information... Done
    The following NEW packages will be installed:
    metasploit
    0 upgraded, 1 newly installed, 0 to remove and 1 not upgraded.
    Need to get 169 MB of archives.
    After this operation, 275 MB of additional disk space will be used.
    Err http://http.kali.org/kali/ kali/non-free metasploit i386 4.11.1-2015030501-1kali0
    404 Not Found
    Failed to fetch http://http.kali.org/kali/pool/non-f...kali0_i386.deb 404 Not Found
    E: Unable to fetch some archives, maybe run apt-get update or try with --fix-missing?
    root@kali:~#


    Please help me...

  2. #2
    Join Date
    2015-Feb
    Location
    ATL
    Posts
    12

    Lightbulb

    Try This
    1. Install package with apt-get
    apt-get install build-essential libreadline-devlibssl-dev libpq5 libpq-dev libreadline5 libsqlite3-dev libpcap-dev git autoconf curl curl zlib1g-dev libxml2-dev libxslt1-dev vncviewer libyaml-dev ruby-dev

    2. Clone Metasploit Source Code from github
    git clone https://github.com/rapid7/metasploit-framework.git

    3. Go to Metasploit folder
    cd metasploit-framework

    4. Install required lib of ruby
    bundle install

    5. Create database and user of metasploit in Postgresql
    su - postgres
    createuser msf -P -S -R -D
    createdb -0 msf msf

    6. Go to metasploit configuration folder
    cd ~/.msf4

    7. Create database configure of metasploit file
    vim database.yml

    production:
    adapter: postgresql
    database: msf
    user: msf
    password: <from #5>
    host: 127.0.0.1
    port: 5432
    pool: 75
    timeout: 5

    6. open metasploit console
    root@kali: msfconsole



    hope this helped




    Edit: Youtube
    Last edited by g0tmi1k; 2015-04-29 at 08:10. Reason: Youtube Rule
    I Tried Harder! OSWP

  3. #3
    Join Date
    2015-Mar
    Posts
    2
    Its all solved...
    root@kali:~# apt-get install metasploit
    Reading package lists... Done
    Building dependency tree
    Reading state information... Done
    The following extra packages will be installed:
    metasploit-common metasploit-framework
    The following NEW packages will be installed:
    metasploit
    The following packages will be upgraded:
    metasploit-common metasploit-framework
    2 upgraded, 1 newly installed, 0 to remove and 11 not upgraded.
    Need to get 233 MB of archives.
    After this operation, 273 MB of additional disk space will be used.
    Do you want to continue [Y/n]? y
    Get:1 http://http.kali.org/kali/ kali/main metasploit-common i386 1.0.1-0kali0 [6,645 kB]
    Get:2 http://http.kali.org/kali/ kali/main metasploit-framework i386 4.11.1-2015031001-1kali0 [57.0 MB]
    Get:3 http://http.kali.org/kali/ kali/non-free metasploit i386 4.11.1-2015031001-1kali0 [169 MB]
    Fetched 233 MB in 8min 59s (431 kB/s)
    Reading changelogs... Done
    (Reading database ... 315797 files and directories currently installed.)
    Preparing to replace metasploit-common 1.0.0-0kali1 (using .../metasploit-common_1.0.1-0kali0_i386.deb) ...
    Unpacking replacement metasploit-common ...
    Preparing to replace metasploit-framework 4.11.1-2015030501-1kali0 (using .../metasploit-framework_4.11.1-2015031001-1kali0_i386.deb) ...
    Unpacking replacement metasploit-framework ...
    Selecting previously unselected package metasploit.
    Unpacking metasploit (from .../metasploit_4.11.1-2015031001-1kali0_i386.deb) ...
    Adding 'diversion of /usr/bin/msfbinscan to /usr/bin/msfbinscan.framework by metasploit'
    Adding 'diversion of /usr/bin/msfcli to /usr/bin/msfcli.framework by metasploit'
    Adding 'diversion of /usr/bin/msfconsole to /usr/bin/msfconsole.framework by metasploit'
    Adding 'diversion of /usr/bin/msfd to /usr/bin/msfd.framework by metasploit'
    Adding 'diversion of /usr/bin/msfelfscan to /usr/bin/msfelfscan.framework by metasploit'
    Adding 'diversion of /usr/bin/msfencode to /usr/bin/msfencode.framework by metasploit'
    Adding 'diversion of /usr/bin/msfmachscan to /usr/bin/msfmachscan.framework by metasploit'
    Adding 'diversion of /usr/bin/msfpayload to /usr/bin/msfpayload.framework by metasploit'
    Adding 'diversion of /usr/bin/msfpescan to /usr/bin/msfpescan.framework by metasploit'
    Adding 'diversion of /usr/bin/msfrop to /usr/bin/msfrop.framework by metasploit'
    Adding 'diversion of /usr/bin/msfrpc to /usr/bin/msfrpc.framework by metasploit'
    Adding 'diversion of /usr/bin/msfrpcd to /usr/bin/msfrpcd.framework by metasploit'
    Adding 'diversion of /usr/bin/msfupdate to /usr/bin/msfupdate.framework by metasploit'
    Adding 'diversion of /usr/bin/msfvenom to /usr/bin/msfvenom.framework by metasploit'
    Setting up metasploit-common (1.0.1-0kali0) ...
    Setting up metasploit-framework (4.11.1-2015031001-1kali0) ...
    Setting up metasploit (4.11.1-2015031001-1kali0) ...
    insserv: warning: current start runlevel(s) (empty) of script `metasploit' overrides LSB defaults (2 3 4 5).
    insserv: warning: current stop runlevel(s) (0 1 2 3 4 5 6) of script `metasploit' overrides LSB defaults (0 1 6).

  4. #4
    Join Date
    2015-Apr
    Posts
    3
    Hi
    could you please put your source that you have used to update/upgrade
    go to : etc --> apt --> open sources list

  5. #5
    Join Date
    2015-Apr
    Posts
    1
    Quote Originally Posted by Yusuf_saeed View Post
    Hi
    could you please put your source that you have used to update/upgrade
    go to : etc --> apt --> open sources list
    The source probably doesn't matter in this case

    I followed at first cr1p70 suggestion. At point 1 (libreadline-devlibssl-dev must be separated in 2 words) got 2 errors, but went further.
    At p.4 got many errors, managed somehow to half-upgrade ruby from version 1.93 to 2.2.1 , but could not fully finish.

    Then i used the @ under- suggestion and became the same result. Finally used the menu System tools - Software updates , there were 154 updates and all installed successfully.

Similar Threads

  1. How to install exploit in metasploit ?
    By Pexou in forum General Archive
    Replies: 1
    Last Post: 2014-02-15, 23:34

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •