Beginning with the interfaces – the "Hello World" of Metasploit

Interfaces provide a front end for the user to communicate with the software or platform. Metasploit has four interfaces namely msfgui, msfweb, msfcli, and msfconsole. It is highly recommended that you check out all the interfaces, but here in this book we will primarily focus on the msfconsole interface. It is the most powerful and fully integrated interface among them all.

Getting ready

Boot up your operating system on which you have installed Metasploit. If you are using it on a virtual machine then start it.

How to do it...

Launching msfconsole is an easy task. Follow these steps:

  1. For a Windows operating system, you can launch msfconsole by going to Start | metasploit framework | msfconsole ...

Get Metasploit Penetration Testing Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.