Jump to content

Problem to connect to armitage


Aeros669

Recommended Posts

Hi all

I'm using parrot os and I want to use armitage GUI but all the time I want to connect to it

I have a failed message : FAILED TO CONNECT TO THE DATABASE / FATAL : password authentification failed

I've tried to connect with msf/test without result and when I change password in database.yml in metasploit and I try to connect I have the same issue.

Is there a solution to change connection user/pass or reinstall it, I don't know...

If someone can help me it could be great. Really thanks

Here is an image of the error :

Capture%20du%202021-05-02%2009-39-03.png

 

Really thanks for your help

Link to comment
Share on other sites

yes I start postgresql without problem

 

and I've already try commands wich are written

I think I can't access the database because of the login because if I start MSGRP before armitage with these commands

"msfrpcd -U msf -P test -f -S -a 127.0.0.1"

and after I try to open armitage I have this error :Capture%20du%202021-05-02%2009-56-23.png

Link to comment
Share on other sites

and it try to connect without success and I have this error every times it try :

Metasploit Framework Exception : Login Failed

 

So I think I had configure a password and I didn't remember it^^

That's why I wanted tochange it in metasploit/database.yml but that's not working...

 

thanks for your help

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...