Results 1 to 11 of 11

Thread: Starting up Metasploit Framework in Kali Linux 2.0

  1. #1

    Question Starting up Metasploit Framework in Kali Linux 2.0

    Hi

    First i run :

    Code:
    /etc/init.d/postgresql start
    and then:

    Code:
    msfdbinit
    and i got:

    Code:
    bash: msfdbinit: command not found


    * Please delete this topic as i forgot to add a space here msfdbinit (msfdb init) that's why was not working !
    Last edited by pamamolf; 2015-08-12 at 00:12.

  2. #2
    Join Date
    2015-Aug
    Posts
    1
    Umm...I actually typed it correctly in my terminal and I still get an error.

    I first ran my bash script to start postgresql and I see the message that it's started. I even ran ss -ant to make sure the service was listening.

    root@kali:~# msfdb init
    bash: msfdb: command not found

    has anyone else had this problem?

  3. #3
    Join Date
    2015-Aug
    Posts
    5
    Same think here

  4. #4
    Join Date
    2015-Apr
    Posts
    1
    I have this problem :
    sudo msfdb init
    A database appears to be already configured, skipping initialization

    Or is not a problem? ))

  5. #5
    Make sure metasploit-framework package is installed

    apt-get install -y metasploit-framework
    Note, there is no more 'metasploit' package - but just 'metasploit-framework'
    This is a Kali-Linux support forum - not general IT/infosec help.

    Useful Commands: OS, Networking, Hardware, Wi-Fi
    Troubleshooting: Kali-Linux Installation, Repository, Wi-Fi Cards (Official Docs)
    Hardware: Recommended 802.11 Wireless Cards

    Documentation: http://docs.kali.org/ (Offline PDF version)
    Bugs Reporting & Tool Requests: https://bugs.kali.org/
    Kali Tool List, Versions & Man Pages: https://tools.kali.org/

  6. #6
    Join Date
    2015-Mar
    Posts
    2
    What am I doing wrong?

    etc/init.d/postgresql start
    [ ok ] Starting postgresql (via systemctl): postgresql.service.
    msfdb init
    A database appears to be already configured skipping initialization
    service metasploit start
    Failed to start metasploit.service: Unit metasploit.service failed to load: No such file or directory. <<<<

  7. #7
    Join Date
    2015-Dec
    Posts
    1
    After you initialize the database, you run:

    Code:
    msfconsole
    Since Kali 2.0 they removed Metasploit and instead use the metasploit framework with native tools.

  8. #8
    Join Date
    2015-Dec
    Posts
    1
    The problem is not with metasploit, it is with Armitage!
    Kali 2.0 used an older version and Armitage is not available for an upgrade thru apt-get
    Go to the armitage website, www.fastandeasyhacking.com, download the .tgz, and replace the armitage folder in /usr/share with the armitage folder from the tgz.
    (I just renamed the original folder and dragged the new folder into /usr/share)

    Then, all was good!

  9. #9
    It doesn't work in Kali v2.0

    I've updated and upgraded all modules

    Anyone knows how to fix this ?

    Code:
    root@kali:~# apt-get clean && apt-get update && apt-get upgrade
    ...
    root@kali:~# /etc/init.d/postgresql start
    [ ok ] Starting postgresql (via systemctl): postgresql.service.
    
    root@kali:~# msfdb reinit
    psql: could not connect to server: No such file or directory
            Is the server running locally and accepting
            connections on Unix domain socket "/var/run/postgresql/.s.PGSQL.5432"?
    
    root@kali:~# netstat -nlp | grep 5432
    root@kali:~#
    
    root@kali:~# armitage
    [*] Starting msfrpcd for you.
    [*] MSGRPC starting on 127.0.0.1:55553 (NO SSL):Msg...
    Armitage Error.jpg
    Last edited by brunoaduarte; 2015-12-30 at 04:04.

  10. #10
    Join Date
    2016-Jul
    Posts
    4
    Quote Originally Posted by lawrencee99 View Post
    What am I doing wrong?

    etc/init.d/postgresql start
    [ ok ] Starting postgresql (via systemctl): postgresql.service.
    msfdb init
    A database appears to be already configured skipping initialization
    service metasploit start
    Failed to start metasploit.service: Unit metasploit.service failed to load: No such file or directory. <<<<

    Type
    msfdb reinit
    then
    root@kali:~# cd /usr/share/metasploit-framework
    then
    msfconsole

  11. #11
    Join Date
    2017-Dec
    Posts
    1

    figured out!! even I was struggling with this

    Quote Originally Posted by lawrencee99 View Post
    What am I doing wrong?

    etc/init.d/postgresql start
    [ ok ] Starting postgresql (via systemctl): postgresql.service.
    msfdb init
    A database appears to be already configured skipping initialization
    service metasploit start
    Failed to start metasploit.service: Unit metasploit.service failed to load: No such file or directory. <<<<
    https://github.com/rapid7/metasploit...ads-by-Version
    download the latest metaslpoit community verson setup from above link.
    after that go to your Downloads directory usin "cd Dowloads"
    then right click on the downloaded file and click on permissions.grant the read and write permissions for both and also check the box "allow execution"
    now go to your terminal,in the Dowloads directory (or wherever the downloaded file is" and type "./<nameofthefile>".
    Now the setup wizard will start.
    Select agree and continue.
    In the final step for "thin ports" try some port numbers(i don't know ) I used the same which is for metasploit service i.e "3790".
    DONE!

Similar Threads

  1. Metasploit framework on Kali 2020.1 (updated)
    By radhak in forum General Archive
    Replies: 0
    Last Post: 2020-05-04, 05:17
  2. Replies: 3
    Last Post: 2015-05-23, 20:11
  3. Replies: 3
    Last Post: 2015-03-31, 14:50

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •