Choosing the right version of Metasploit

Metasploit comes in two versions: the Community version and the Professional version. At the command line, they are both the same. The major features you get with the Professional version are a nice web interface and some reporting tools that will build reports for you from that interface. You also get some good tools for testing large networks that aren't available from the command line. One feature is that you can pick a machine or several machines from the imported vulnerability scan and the Pro version will automatically pick out modules and run these against the target machines. If you are working on large networks or are doing a lot of testing, get the Professional version. It is well worth the money and you can easily use it on your Kali attack platform.

For this book, we will be using the Community version that comes with Kali Linux.

  • Warning! Kali no longer comes with the Professional version pre-installed, due to the stinky new US laws on so-called hacking tools. If you are in the right country and want to load the Pro version; set up a new directory to install the Pro version into. Make a directory called /opt/metasploit-pro and install it there. During the install of the pro version, it will properly link up and add the new metasploit commands so everything will work properly. Remember to keep the community version on Kali. Other Kali tools will still depend on the community install base. To upgrade the Professional version, use the upgrade section in the web interface.
  • Tip! When using Metasploit at the command line, the "Tab" key will do a lot of auto-complete for you. For "show options," type sh<tab> o<tab> , and you will see this will auto-complete the commands. This works throughout Metsploit.
  • Also, to repeat commands, the arrow up key will take you to previous commands. This is the history feature. This feature is really useful. For example, you can scroll back to the command designating the target "set RHOST 192.168.202.3" when changing modules and attacking the same machine.
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
52.15.135.175