How to install Metasploit on Debian 11

Everything Linux, A.I, IT News, DataOps, Open Source and more delivered right to you.
Subscribe
"The best Linux newsletter on the web"

Hello, friends. In this post, you will learn how to install Metasploit on Debian 11. Previously we also showed you how to install it on Ubuntu, but now it’s Debian’s turn.

According to the project’s website,

Metasploit is the world’s most used penetration testing framework

“Metasploit helps security teams do more than just verify vulnerabilities, manage security assessments, and improve security awareness; it empowers and arms defenders to always stay one step (or two) ahead of the game.” They say all this too.

So, in short, it’s a set of tools that help sysadmins test their systems for vulnerabilities.

Let’s go for it…

Installing Metasploit on Debian 11

Before we start, let’s update Debian 11 to its latest version. To achieve this, open a terminal and run these commands.

sudo apt update
sudo apt upgrade

Thereafter, it is necessary to install some packages for Metasploit.

sudo apt install curl unzip nmap

Now create a dedicated folder to store Metasploit. Name it whatever name you think is best. Then, access it.

mkdir msf-temp
cd ./msf-temp

Thanks to the curl command, you can download the Metasploit script. This is one of the best ways to install the tool. It will save a lot of time and effort.

curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall

Assign the appropriate permissions to the script

sudo chmod 755 ./msfinstall

Now run the script to start the installation.

./msfinstall
Install Metasploit on Debian 11
Install Metasploit on Debian 11

This script simplifies everything. First, add the GPG keys and the repository and install Metasploit on Debian 11 at once.

Then, run

msfconsole

And during the execution you will be asked if you want a new database, answer ‘Y’.

Would you like to use and setup a new database (recommended)? 

If you would like to run only on localhost, then disable the web service

[Would you like to init the webservice? (Not Required) [no]: 

Now you will start configuring Metasploit for use. This process should be quick and when it is ready, you will be able to access the console and use it.

Metasploit console
Metasploit console

Conclusion

Well, Metasploit is an important tool for many users concerned about system security. So, this concept of ethical hacking can help to strengthen systems and cover security patches.

Everything Linux, A.I, IT News, DataOps, Open Source and more delivered right to you.
Subscribe
"The best Linux newsletter on the web"
Angelo
Angelo
I am Angelo. A systems engineer passionate about Linux and all open-source software. Although here I'm just another member of the family.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest articles

Join us on Facebook