hello everybody,

i am not good in english but i can explain you what is making me a problem.

I haved download 3 files ( 2 in .c and 1 in .rb ) at the link http://www.securityfocus.com/bid/60051/exploit

I search to get privilege in windows 7 SP1 to make a persistence backdoor and to kill the AVagent.

BUT
i don't know how to install this exploit and exploit it in metasploit.

I am using Kali linux and metasploit v4.8.2-2014012201 [core:4.8 api:1.0]



just to know, when i run metasploit i have an error :
Code:
[-] Failed to connect to the database: could not connect to server: Connection refused
	Is the server running on host "localhost" (::1) and accepting
	TCP/IP connections on port 5432?
could not connect to server: Connection refused
what does it means?


Cordialy

Pexou