OWTF on KALI 2.0

1. Install KALI 2
2. Upgrade to KALI 2.0
3. cd /opt
4. git clone -b lions_2014 https://github.com/owtf/owtf.git
5. cd /opt/owtf/install
6. chmod u+x install.py
7. pip install cffi –upgrade
8. pip install –upgrade -r /opt/owtf/install/owtf.pip
9. pip install –upgrade beautifulsoup4 lxml Markdown psycopg2 pycurl six
10. ./install.py
11. cd /opt/owtf/profiles/general
12. In default_backtrack.cfg and default.cfg, change value of TOOL_METASPLOIT_DIR to reflect Metasploit installation directory to the correct one which is /usr/share/metasploit-framework/

@firebitsbr