I have Kali Linux installed on Virtual Box.. and have Metasploitable on another machine..

I have started with
  1. service postgresql start
  2. verified that PostgreSQL is running by checking the output of ss -ant and making sure that port 5432 is listening.
  3. service metasploit start


Once this is complete I type msfconsole and nothing happens..

I have checked in /opt/metasploit and the following folders are in there

  • app
  • createuser
  • deleteuser
  • apps
  • diagnostics_logs.sh
  • diagnostics_shell
  • msfpro
  • properties.ini
  • resetpw
  • ruby
  • run.sh
  • scripts


Anything else I can do?