Forum Thread: Metasploit on Kali Linux 2.0

Hello, I am fairly new to Kali, and just Linux in general so I'm sorry if this is a stupid question. But I have seen quite a few tutorials on here that require Metasploit, however I cannot find it. I have installed Kali on my Raspberry Pi 2, could that be it?

Thanks in advance for your help.

12 Responses

Try and call msfconsole and see if that gives you a metasploit session.

I have tried that and it says that msfconsole is not a command

Not positive but msf may not be installed on the RPI due to its lightweight firmware. You may have to install that yourself.

That's what I thought but I don't know what to apt-get. I figured it would be apt-get install metasploit, or apt-get install msfconsole. But I'm sure I've tried it and they don't work. Or do I have install it in some other way than apt-get?

I think you typed it wrong. I have Kali Linux Light and I tried to download Metasploit on it. The command I typed was "apt install metasploit-framework" (without quotes) and it worked.

The new version of kali linux no longer supports metasploit community addition. They also have never installed metasploit on the ARM images, so it is hard to say you have metasploit options at all.

Kali Linux wrote a documentation page that should give you the answers you need.

Okay then... I guess I will focus on hacks that don't use metasploit. Thanks anyway!

That's not true at all! Kali 2.0 has a lot of setbacks right now. If you really want to grip it by the handle, then I suggest downgrading to 1.x version, then installing metasploit. It is such a powerful tool.

Have fun!

Am using kali 2.0 and i have metasploit fully functional (Community Version)

What processor are you running it on? as Cameron said, it might not work on ARM processors, which may be my problem.

I'll try that then :) I'll also try running Kali live from USB later today, hopefully that will work better :)

i,v kali linux lite on my vm.How can i get metasploit???

Share Your Thoughts

  • Hot
  • Active