[KALI LINUX] How to fix Metasploit "Failed to connect to the database" Error

~ vendredi 20 mars 2015



Error: Failed to connect to the database

How to fix?

1- Type into your terminal
root@kali~#service postgresql start
root@kali~#service metasploit start
root@kali~#update-rc.d postgresql enable
root@kali~#update-rc.d metasploit enable

2-  Start the Metasploit console
root@kali~#msfconsole

3- Build the cache
msf>db_rebuild_cache


0 commentaires :

Enregistrer un commentaire