kali中启动msf提示Failed to connect to the database: could not connect to server: Connection refused

版权声明:本文为博主原创文章,未经博主允许不得转载。 https://blog.csdn.net/dyw_666666/article/details/84442103

今天在kali中用msfconsole启动Metasploit时,提示:

Failed to connect to the database: could not connect to server: Connection refused Is the server running on host "localhost" and accepting TCP/IP connections on port 5432?
 

解决办法:

/etc/init.d/postgresql start;

msfcole;

猜你喜欢

转载自blog.csdn.net/dyw_666666/article/details/84442103