Metasploit Framework Problema

Iniciado por Minimarcos2001, Agosto 25, 2018, 02:32:50 PM

Tema anterior - Siguiente tema

0 Miembros y 1 Visitante están viendo este tema.

Buenas, tengo un problema con metasploit framework de kali 32 bits, esta en un pc aparte no en una vm, cuando pongo el comando msfconsole me aparece esto:

root@No tienes permitido ver los links. Registrarse o Entrar a mi cuenta:~# msfconsole
[-] Failed to connect to the database: could not connect to server: Connection refused
   Is the server running on host "localhost" (::1) and accepting
   TCP/IP connections on port 5432?
could not connect to server: Connection refused
   Is the server running on host "localhost" (127.0.0.1) and accepting
   TCP/IP connections on port 5432?

/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87:in `not_after=': bignum too big to convert into `long' (RangeError)
   from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87:in `sign_jar'
   from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:118:in `generate_jar'
   from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
   from /usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
   from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:158:in `block (2 levels) in recalculate'
   from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `each_pair'
   from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `block in recalculate'
   from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `each_pair'
   from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `recalculate'
   from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
   from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
   from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
   from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
   from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
   from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
   from /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:219:in `initialize'
   from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new'
   from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver'
   from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
   from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
   from /usr/bin/msfconsole:48:in `<main>'


Gracias de antemano ;D ;D
Drogues populaires No tienes permitido ver los links. Registrarse o Entrar a mi cuenta pharmaciens de Belgique

Y no probaste instalar metasploit solo instalando TheFatRat.

Una vez que instales TheFatRat automaticamente se instala metasploit

No tienes permitido ver los links. Registrarse o Entrar a mi cuenta
Buenas, tengo un problema con metasploit framework de kali 32 bits, esta en un pc aparte no en una vm, cuando pongo el comando msfconsole me aparece esto:

root@No tienes permitido ver los links. Registrarse o Entrar a mi cuenta:~# msfconsole
[-] Failed to connect to the database: could not connect to server: Connection refused
   Is the server running on host "localhost" (::1) and accepting
   TCP/IP connections on port 5432?
could not connect to server: Connection refused
   Is the server running on host "localhost" (127.0.0.1) and accepting
   TCP/IP connections on port 5432?

/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87:in `not_after=': bignum too big to convert into `long' (RangeError)
   from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87:in `sign_jar'
   from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:118:in `generate_jar'
   from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
   from /usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
   from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:158:in `block (2 levels) in recalculate'
   from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `each_pair'
   from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `block in recalculate'
   from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `each_pair'
   from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `recalculate'
   from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
   from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
   from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
   from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
   from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
   from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
   from /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:219:in `initialize'
   from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new'
   from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver'
   from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
   from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
   from /usr/bin/msfconsole:48:in `<main>'


Gracias de antemano ;D ;D

Hola @No tienes permitido ver los links. Registrarse o Entrar a mi cuenta

Intenta lo siguiente:

1º:
Código: php
service postgresql start


2º:
Código: php
ss -lntp | grep post


Y por favor muéstrame lo que te devuelve luego del segundo comando.

Saludos!
K A I L

No tienes permitido ver los links. Registrarse o Entrar a mi cuenta
No tienes permitido ver los links. Registrarse o Entrar a mi cuenta
Buenas, tengo un problema con metasploit framework de kali 32 bits, esta en un pc aparte no en una vm, cuando pongo el comando msfconsole me aparece esto:

root@No tienes permitido ver los links. Registrarse o Entrar a mi cuenta:~# msfconsole
[-] Failed to connect to the database: could not connect to server: Connection refused
   Is the server running on host "localhost" (::1) and accepting
   TCP/IP connections on port 5432?
could not connect to server: Connection refused
   Is the server running on host "localhost" (127.0.0.1) and accepting
   TCP/IP connections on port 5432?

/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87:in `not_after=': bignum too big to convert into `long' (RangeError)
   from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87:in `sign_jar'
   from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:118:in `generate_jar'
   from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
   from /usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
   from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:158:in `block (2 levels) in recalculate'
   from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `each_pair'
   from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `block in recalculate'
   from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `each_pair'
   from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `recalculate'
   from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
   from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
   from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
   from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
   from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
   from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
   from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
   from /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:219:in `initialize'
   from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new'
   from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver'
   from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
   from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
   from /usr/bin/msfconsole:48:in `<main>'


Gracias de antemano ;D ;D

Hola @No tienes permitido ver los links. Registrarse o Entrar a mi cuenta

Intenta lo siguiente:

1º:
Código: php
service postgresql start


2º:
Código: php
ss -lntp | grep post


Y por favor muéstrame lo que te devuelve luego del segundo comando.

Saludos!
K A I L

Me sumo a lo que dice @KAIL, recuerda que metasploit requiere tener el servicio de postgreSQL en ejecución.
Nivel 77 No tienes permitido ver los links. Registrarse o Entrar a mi cuenta