The Metasploit Framework (MSF) is far more than just a collection of exploits. It’s an infrastructure that you can build upon and utilize for your custom needs. This allows you to concentrate on your unique environment, and not have to reinvent the wheel. I consider the MSF to be one of the single most useful auditing tools freely available to security professionals today. From a wide array of commercial grade exploits and an extensive exploit development environment, all the way to network information gathering tools and web vulnerability plugins, the Metasploit Framework provides a truly impressive work environment.

1. Installation on Windows 7
Youtube Video:


2. Installation on Windows 10

3. Installation Steps

3.1 Download Metasploit 
3. 2 Installation
1)Double Click downloaded software, Welcome to the Metasploit Setup Wizard comes up, just clieck ‘Next’

2)Accept the agreement, click Next

3)Choose installation folder, by default ,it is c:\metasploit

4)Set up metasploit ssl port number,default:3790,click “Next”

5)Set up domain Name(Default is your computer name)and Validity days(default is 3650)days,click“Next”

6)Choose default setting “yes” for update the Metasploit Framework.

7)Next

8)Installing screen

9)Finish the installation and ask you if access metasploit Web UI. 

If there is any certification error , ignore it , click to continue.

10)Command line to run Metasploit

a. go inside the c:\Metasploit installation folder and double click“console.bat”

b. Waiting until following screen shows up. 

11. Check postgresql and ruby version informaiton:

By Jonny

One thought on “Metasploit Installation on Windows 7 and 10”

Leave a Reply