October 7, 2020

How to install Metasploit in Windows 10



Metasploit is a Ruby-based widely used penetration testing tool for executing exploit against target machine.
If you want to use Metasploit,you need a linux machine or a virtual machine.So here is a method that you can install Metasploit
on your Windows computer.So follow these steps to install Metasploit -

Step 1 - Download Metasploit for Windows

Download Metasploit for Windows using this link - Download Here


Step 2 - Disable your Antivirus/WinDefender

This is mandatory step. If you miss this step,Metasploit will not run properly
because AV/WinDefender deletes some files of Metasploit. So Disable your AV/WinDefender
before installation.

Note - Do this at your own risk!


Step 3 - Install Metasploit

Now you can install Metasploit.It will take some time



Step 4 - Launch Metasploit

To launch Metasploit,you need to follow these steps -

1) Open Command Prompt (CMD)



2) Type 'msfconsole.bat'



Now you can use Metasploit on your Windows computer.


For more information, watch this Youtube video -



If you have any problem,leave a comment below.

0 comments:

Post a Comment

If you have any problem regrading this post, leave a comment !