Quote Originally Posted by zabeehullah View Post
"db_connect -y /etc/dradis/database.yml" it would be working for every kali 2.0 user.
DO NOT DO THIS..

This is linking the use of a 3rd party application (database) into Metasploit & progresql.

If you are using Kali 2 or kali rolling, use msfdb init
Code:
root@kali:~# msfdb init
Creating database user 'msf'
Enter password for new role: 
Enter it again: 
Creating databases 'msf' and 'msf_test'
Creating configuration file in /usr/share/metasploit-framework/config/database.yml
Creating initial database schema
root@kali:~#
As you can see - it will create the database file for you /usr/share/metasploit-framework/config/database.yml
...if something goes wrong, msfdb reinit