Metasploit can't connect to database. Solve.

I have problem to use Metasploit in Kali linux. It can't connect to database.  and I found sove to this problem.

root@Kali:~# msfdb delete
root@Kali:~# msfdb init
root@Kali:~# cp /usr/share/metasploit-framework/config/database.yml /root/.msf4/
root@Kali:~# sudo service postgresql restart
root@Kali:~# sudo msfconsole
msf > db_status
[*] postgresql connected to msf
msf >



this way to Work for me.

Thank. DJIWA KADÈRE

Central oF Thai Home : KAIIBAAN.COM


Central oF Thai Home : KAIIBAAN.COM

ความคิดเห็น

  1. [2.0.0] Videos (for Android, iOS and - Videodl.cc
    [2.0.0] Videos (for Android, iOS and Android, iOS and · 0 0.0 Videos youtube downloader · [2.0.0] Videos 1.0.0 · [2.0.0] Videos 1.0.0 · [2.0.0] Videos 1.0.0.0

    ตอบลบ

แสดงความคิดเห็น

บทความที่ได้รับความนิยม