Jump to content

I know this is a user error but i could use some advice.... Kali


arober23

Recommended Posts

I'm not completely new to pentesting and Im not completely new to Kali Linux, We've been using Kali Linux for Everything at school. I have Kali on a usb I boot up everything works great. Recently I was given a hp Chromebook 14 and decided to install Kali using the crouton method. The distro is bare so you have to install a metapackage after the initial setup. I installed the kali-linux-top10 which is the top 10 security pentesting tools.

Today I finally sat down for the first time to really play around with Kali and to Pentest my network which I did and I found a few vulnerable ports on another laptop running in the house so I decided to use metasploit and see what I could get my hands on but i got this

*] Starting the Metasploit Framework console.../[-] Failed to connect to the database: could not connect to server: Connection refused

Is the server running on host "localhost" (::1) and accepting

TCP/IP connections on port 5432?

could not connect to server: Connection refused

Is the server running on host "localhost" (127.0.0.1) and accepting

TCP/IP connections on port 5432?

So none of the exploits are working..... I know this is a user error and the fix has to be something simple but i could use some help .....any suggestions?
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...