05 Jan

Using the Database in Metasploit

Contents 1 Setup 2 Workspaces 3 Importing & Scanning 4 Backing Up 5 Hosts 6 Setting up Modules 7 Services 8 CSV Export 9 Creds 10 Loot Setup our Metasploit Database In Kali, you will need to start up the postgresql server before using the database. root@kali:~# systemctl start postgresql After starting postgresql you need to create and initialize the msf database with msfdb init root@kali:~# msfdb init Creating database user ‘msf’ […]

read more »