On this basic Metasploit tutorial I will explain how to install it and

Install Metasploit

curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && chmod 755 msfinstall && ./msfinstall

Start msfconsole

./msfconsole
Install Metasploit

Managing the Database

Metasploit has its own database to keep track of everything done inside the framework

msf > db_connect your_msfdb_user:your_msfdb_pswd@127.0.0.1:5432/msf_database
vim /opt/framework/config/database.yml
msf > db_connect -y /opt/metasploit/config/database.yml

Automatically Connecting to the Database

cp /opt/framework/config/database.yml /root/.msf4/

Managing Workspaces

msf > workspace -a TryHackMe
msf > workspace -a HackTheBox
msf > workspace
msf > workspace HackTheBox
workspace -d TryHackMe

Metasploit Modules

Metasploit plugins