Difference between revisions of "Kali Linux: Mengaktifkan Metasploit"

From OnnoWiki
Jump to navigation Jump to search
(New page: Starting Metasploit Framework Home/ 05. Kali Linux General Use In keeping with the Kali Linux Network Services Policy, there are no network services, including database services,...)
 
Line 1: Line 1:
Starting Metasploit Framework
 
 
    Home/
 
    05. Kali Linux General Use
 
 
 
In keeping with the Kali Linux Network Services Policy, there are no network services, including database services, running on boot so there are a couple of steps that need to be taken in order to get Metasploit up and running with database support.
 
In keeping with the Kali Linux Network Services Policy, there are no network services, including database services, running on boot so there are a couple of steps that need to be taken in order to get Metasploit up and running with database support.
  
 
==Start the Kali PostgreSQL Service==
 
==Start the Kali PostgreSQL Service==
  
Metasploit uses PostgreSQL as its database so it needs to be launched first.
+
Metasploit menggunakan PostgreSQL sebagai database-nya, dia perlu di jalankan terlebih dulu.
  
 
  service postgresql start
 
  service postgresql start

Revision as of 05:33, 27 July 2015

In keeping with the Kali Linux Network Services Policy, there are no network services, including database services, running on boot so there are a couple of steps that need to be taken in order to get Metasploit up and running with database support.

Start the Kali PostgreSQL Service

Metasploit menggunakan PostgreSQL sebagai database-nya, dia perlu di jalankan terlebih dulu.

service postgresql start

You can verify that PostgreSQL is running by checking the output of ss -ant and making sure that port 5432 is listening.

State Recv-Q Send-Q Local Address:Port Peer Address:Port
LISTEN 0 128 :::22 :::*
LISTEN 0 128 *:22 *:*
LISTEN 0 128 127.0.0.1:5432 *:*
LISTEN 0 128 ::1:5432 :::*

Start the Kali Metasploit Service

With PostgreSQL up and running, we next need to launch the metasploit service. The first time the service is launched, it will create a msf3 database user and a database called msf3. The service will also launch the Metasploit RPC and Web servers it requires.

service metasploit start

Launch msfconsole in Kali

Now that the PostgreSQL an Metasploit services are running, you can launch msfconsole and verify database connectivity with the db_status command as shown below.

msfconsole
msf > db_status
[*] postgresql connected to msf3
msf >

Configure Metasploit to Launch on Startup

If you would prefer to have PostgreSQL and Metasploit launch at startup, you can use update-rc.d to enable the services as follows.

update-rc.d postgresql enable
update-rc.d metasploit enable


Referensi


Pranala Menarik