Results 1 to 4 of 4

Thread: Kali Metasploit problem - stuck on loading msfconsole after services

  1. #1
    Join Date
    2014-Apr
    Posts
    2

    Kali Metasploit problem - stuck on loading msfconsole after services

    when i'm trying to load metasploit: /etc/init.d/postgresql start; /etc/init.d/metasploit start; msfconsole
    it loads fine, but after it loads all the system starting to stuck and not responding..
    has anyone know anything about this? can't do anything with this problem..
    thanks alot.

  2. #2
    Join Date
    2014-Apr
    Posts
    1
    Can you give more details are you running a virtual machine, live cd, or an install, did you load from CL or menu ??

  3. #3
    Join Date
    2013-Mar
    Location
    http://rastamouse.me
    Posts
    86
    Is this the first time you are running it, or is this a new problem? It may be trying to index the database for quick module searching. How patient are you being?
    OSCP
    --
    If it smells like a duck, walks like a duck and quacks like a duck; then it probably is a duck.

  4. #4
    Join Date
    2014-Apr
    Posts
    2
    hmmm, yes i installed kali so it won't delete stuff that i'm doing.., and yes actually it is the first time i was trying to load metasploit.. should i wait more? i waited for like 10 minutes.. and nothing happens.., except i hear the pc load alot..

Similar Threads

  1. msfdb in 2019.1 without metasploit web services?
    By joergri in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2019-03-14, 15:27
  2. Kali into VirtualBox gets stuck at loading
    By satamatta in forum Installing Archive
    Replies: 3
    Last Post: 2017-01-21, 21:05
  3. Kali stuck on loading screen.
    By Ninja1377 in forum Installing NetHunter
    Replies: 3
    Last Post: 2017-01-02, 11:04

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •