Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Metasploit 5.0 for Beginners - Second Edition

You're reading from  Metasploit 5.0 for Beginners - Second Edition

Product type Book
Published in Apr 2020
Publisher
ISBN-13 9781838982669
Pages 246 pages
Edition 2nd Edition
Languages
Author (1):
Sagar Rahalkar Sagar Rahalkar
Profile icon Sagar Rahalkar
Toc

Table of Contents (15) Chapters close

Preface 1. Section 1: Introduction and Environment Setup
2. Chapter 1: Introduction to Metasploit and Supporting Tools 3. Chapter 2: Setting Up Your Environment 4. Chapter 3: Metasploit Components and Environment Configuration 5. Section 2: Practical Metasploit
6. Chapter 4: Information Gathering with Metasploit 7. Chapter 5: Vulnerability Hunting with Metasploit 8. Chapter 6: Client-Side Attacks with Metasploit 9. Chapter 7: Web Application Scanning with Metasploit 10. Chapter 8: Antivirus Evasion and Anti-Forensics 11. Chapter 9: Cyber Attack Management with Armitage 12. Chapter 10: Extending Metasploit and Exploit Development 13. Chapter 11: Case Studies 14. Other Books You May Enjoy

Managing the database

As we have seen so far, the Metasploit Framework is a tightly coupled collection of various tools, utilities, and scripts that can be used to perform complex penetration testing tasks. While performing such tasks, a lot of data is generated in some form or the other. From a framework perspective, it is essential to store all data safely so that it can be reused efficiently whenever required. By default, the Metasploit Framework uses a PostgreSQL database at the backend to store and retrieve all the required information.

We will now look at how to interact with the database to perform some trivial tasks and ensure that the database is correctly set up before we begin with the penetration testing activities.

For the initial setup, we will use the following command:

root@kali :~# service postgresql start

This command will initiate the PostgreSQL database service on Kali Linux. This is necessary before we start with the msfconsole command:

root@kali...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime