Search:

Type: Posts; User: PatrickOD

Search: Search took 0.00 seconds.

  1. Can't connect to database on fresh Kali Live Usb

    Tried

    service postgresql start
    [ ok ] Starting PostgreSQL 9.1 database server: main.


    Then..
    service metasploit start
    Configuring Metasploit...
    Creating metasploit database user 'msf3'...
  2. Replies
    1
    Views
    2,365

    Msfconsole not loadingon a new install

    I have Kali Linux installed on Virtual Box.. and have Metasploitable on another machine..

    I have started with

    service postgresql start
    verified that PostgreSQL is running by checking the...
Results 1 to 2 of 4