Installing Metasploit Framework on Windows

Now that we have learned how to install Metasploit Framework on *nix-based systems, let's take a quick look at how to install Metasploit Framework on a Windows environment:

  1. First, we need to download the Nightly installer for Windows from the following URL:
https://github.com/rapid7/metasploit-framework/wiki/Nightly-Installers

Upon entering this URL, you should see the following output:

  1. Once the download is complete, we can install it by double-clicking the MSI file. A new window will open, as shown in the following screenshot.
  2. We need to follow the standard installation steps (Next, Next, I Agree ...

Get Hands-On Web Penetration Testing with Metasploit now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.