How To Install Metasploit on Ubuntu 20.04 | 22.04 LTS

Everything Linux, A.I, IT News, DataOps, Open Source and more delivered right to you.
Subscribe
"The best Linux newsletter on the web"

In this guide, we will download and install Metasploit on Ubuntu systems

The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. It is owned by Boston, Massachusetts-based security company Rapid7.

Its best-known sub-project is the open-source Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. Other important sub-projects include the Opcode Database, shellcode archive and related research.

The Metasploit Project includes anti-forensic and evasion tools, some of which are built into the Metasploit Framework. Metasploit is pre-installed in the Kali Linux operating system.

Install Metasploit on Ubuntu

Follow the steps below to get started with Metasploit :

  • Update your Ubuntu system packages with running the below command:
sudo apt update -y && sudo apt upgrade -y
  • Metasploit package is not available on Ubuntu base repository. So You can download it as follows:
sudo -i
wget http://downloads.metasploit.com/data/releases/metasploit-latest-linux-x64-installer.run
  • Set appropriate permission for the downloaded script then run the installer file using the following command below:
./metasploit-latest-linux-x64-installer.run
  • You should see the Metasploit setup wizard:

Click Forward Button

  • Accept the agreement then click forward
  • Select a folder to install Metasploit
  • Select yes to install Metasploit as a service
  • Then click Forward
  • Enter the SSL Port
  • Also Enter the Server Name
  • Click forward to start the installation process
  • Unpacking the file stage and installing
  • Wait untill the services install
  • Then click Finish

You will be redirected automatically to the default browser to open boot.html file that has been created while the installation process as shown below:

  • Then click on https://localhost:3790/ and fill all log in info to create an account

After that, You should see the following page: (Enter the activation Licence) then here we go:

  • Metasploit also provides a CLI utility called mfconsole to manage the Metasploit. You can access it using the following command:
msfconsole

Conclusion

That’s it

Thanks.

Everything Linux, A.I, IT News, DataOps, Open Source and more delivered right to you.
Subscribe
"The best Linux newsletter on the web"
MQ-Jr
MQ-Jr
unixcop Admin

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest articles

Join us on Facebook