Saturday, September 10, 2011

Installing Metapsploit 4 in Ubuntu 11.04

I think you've already know what is Metasploit if you come up to my blog post from search engine. If not you can read here what is metasploit, what is need for, what capabilities of, etc..
Installing Metasploit is easy, just as simple as download, run the install script and done but then you need some extra configuration, just a litlle.
1. You can download from this URL. Choose your operating system, for me I choose the Linux 32bit. If you use Linux just use wget to download from the URL.
 
wget http://updates.metasploit.com/data/releases/framework-4.0.0-linux-mini.run
2. Install the dependencies if you still need, check this dependency,
$ sudo apt-get install ruby libopenssl-ruby libyaml-ruby libdl-ruby libiconv-ruby libreadline-ruby irb ri rubygems
$ sudo apt-get install subversion
$ sudo apt-get install build-essential ruby-dev libpcap-dev
3. Run the install script. Before you can run the *.run script you need to make this as an executable.
chmod ugo+x framework-4.0.0-linux-mini.run And then finally you can execute that
./framework-4.0.0-linux-mini.run Wait till completed and..Yeay..you have a Metasploit framework installed on your machine. It's working now, you can execute msfconsole in your terminal and get the framework start, but to make it fully running you still need to configure the database.
4. Install database, I prefer PostgreSql as recommended by the Metasploit itself.
$ sudo apt-get install postgresql-8.4
$ sudo apt-get install rubygems libpq-dev
$ sudo gem install pg
5. The last thing is setting up the Postgre to work with Metasploit.
Be System postgres user
$ sudo -s
# su postgres
Create Postgre User
# createuser msf_user -P You will be prompted like this
Enter password for new role:
Enter it again:
Shall the new role be a superuser? (y/n) n
Shall the new role be allowed to create databases? (y/n) n
Shall the new role be allowed to create more new roles? (y/n) n
create your password, for example I write 'msfpass' as password
Creating the database
createdb --owner=msf_user msf_database CTRL-D to exit from postgres user or switch to your Linux user.
Start the framework, and type
msf> db_driver postgresql
msf> db_connect msf_user:msfpass@127.0.0.1:5432/msf_database
msf> db_hosts
change the msfpass to your password.
Done. You have fully install Metaploit Framework.

Categories: , , , , , , ,

0 komentar:

Copyright © Johannes Dwi Cahyo | Powered by Blogger

Design by Anders Noren | Blogger Theme by NewBloggerThemes.com | BTheme.net      Up ↑