Using the database

In Kali Linux, you will need to start up the postgresql server before using the database:

$ systemctl start postgresql

After starting postgresql, you will need to create and initialize the msf database with msfdb init:

$ msfdb init

If you just created a new exploit and want to refresh metasploit db to start using the newly created exploit, enter the following:

$service postgresql restart && msfdb reinit

Then, type the following command:

$msfconsole -q

The -q will start msfconsole in debug mode, so if you made mistakes in your new exploit class, the debugger will then print it to the screen.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.119.139.50