Metasploit is probably the world’s most used open-source penetration testing tool available today. This project is a collaboration between the open-source community and Rapid7 and allows security teams to find vulnerabilities, manage security assessments, improve security awareness, and more. If you’re looking for an open-source vulnerability testing tool for your business or projects, then you might want to take a look at Metasploit Framework. For more about Metasploit, please visit its homepage.

Update Ubuntu

Before installing packages on Ubuntu, it’s recommended to first update the system. To do that, run the commands below:

Install Metasploit Framework

Now that Ubuntu is updated, you can now continue installing Metasploit. The easiest way to get the Metasploit Framework is to download the installer from the Rapid7 site. Using the installer, all the necessary dependencies are installed and configured for you during the installation process. To get the installer, run the commands below: After downloading the installer, simply run the commands below to make it executable, then install it. The prompt asks you if you want to use and set up a new database. Type y or yes to run the initial configuration script to create the initial database. To check to see if the database was set up, run the following command: If the Metasploit Framework successfully connected to the database, the following status displays: If you did not opt to create a database when msfconsole loaded for the first time, you can use the msfdb script to configure postgresql to run as your local user and store the database in ~/.msf4/db/. To enable and start using the local database, run the commands below: After successfully installing, you will end up with a message similar to the one below: Now that database is initialized run the commands below to configure Metasploit. After running that, you should get a screen similar to the one below: To update your Metasploit run the commands below: To check the version installed, simply run the commands below: The command should output a similar line as shown below: That’s it! Conclusion: This post showed you how to install Metasploit Framework on Ubuntu 18.04 | 16.04. If you find any error above, please use the comment form below to report it. Thanks, You may also like the post below: