How to do it...

Download and launch the installer to install Metasploit Framework with all of its dependencies. Once installed, you can launch msfconsole as /opt/metasploit- framework/bin/msfconsole:

The Metasploit Framework initial setup will help you set up a database and add Metasploit to your local PATH as shown:

$ /opt/metasploit-framework/bin/msfconsole  ** Welcome to Metasploit Framework Initial Setup **    Please answer a few questions to get started.Would you like to add msfconsole and other programs to your default PATH? yesYou may need to start a new terminal or log in again for this to take effect.Would you like to use and setup a ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.