Error pada metasploit
#1
Wink 
Malam para backtrackers......... saya ada problem dengan Metasploit ane dimana metasploit ane error seperti iniBig Grin


__ ____ __ ______ ______ _____ _____ __ __
| \/ \ \ / / / ___\ \ / / ___|_ _| ____| \/ |
| |\/| |\ V / \___ \\ V /\___ \ | | | _| | |\/| |
| | | | | | ___) || | ___) || | | |___| | | |
|_| |_| |_| |____/ |_| |____/ |_| |_____|_| |_|

============================= Th3BlackDr4gon
Today is: Thu Jan 5 22:44:18 WIT 2012
Kernel Information: Linux 2.6.39.4 i686
bt uptime is 4:57, 4 users, load average: 0.26, 0.34, 0.26

Indonesian Backtrack Team
the quieter you become, the more you able to hear
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
eka@IBTeam[{~}:msfconsole
[-] Failed to connect to the database: could not connect to server: Connection refused
Is the server running on host "127.0.0.1" and accepting
TCP/IP connections on port 7175?
{"adapter"=>"postgresql", "database"=>"msf3", "username"=>"msf3", "password"=>"eccd8310", "host"=>"127.0.0.1", "port"=>7175, "pool"=>75, "timeout"=>5} ["/opt/framework/msf3/lib/active_record/connection_adapters/postgresql_adapter.rb:968:in `initialize'", "/opt/framework/msf3/lib/active_record/connection_adapters/postgresql_adapter.rb:968:in `new'", "/opt/framework/msf3/lib/active_record/connection_adapters/postgresql_adapter.rb:968:in `connect'", "/opt/framework/msf3/lib/active_record/connection_adapters/postgresql_adapter.rb:217:in `initialize'", "/opt/framework/msf3/lib/active_record/connection_adapters/postgresql_adapter.rb:37:in `new'", "/opt/framework/msf3/lib/active_record/connection_adapters/postgresql_adapter.rb:37:in `postgresql_connection'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:223:in `new_connection'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:245:in `checkout_new_connection'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:188:in `block (2 levels) in checkout'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:184:in `loop'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:184:in `block in checkout'", "/opt/framework/ruby/lib/ruby/1.9.1/monitor.rb:201:in `mon_synchronize'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:183:in `checkout'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:98:in `connection'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:326:in `retrieve_connection'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_specification.rb:123:in `retrieve_connection'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_specification.rb:115:in `connection'", "/opt/framework/msf3/lib/active_record/base.rb:1271:in `columns'", "/opt/framework/msf3/lib/active_record/base.rb:1284:in `column_names'", "/opt/framework/msf3/lib/active_record/base.rb:1297:in `column_methods_hash'", "/opt/framework/msf3/lib/active_record/base.rb:1986:in `block in all_attributes_exists?'", "/opt/framework/msf3/lib/active_record/base.rb:1986:in `each'", "/opt/framework/msf3/lib/active_record/base.rb:1986:in `all?'", "/opt/framework/msf3/lib/active_record/base.rb:1986:in `all_attributes_exists?'", "/opt/framework/msf3/lib/active_record/base.rb:1842:in `method_missing'", "/opt/framework/msf3/lib/msf/core/model/workspace.rb:70:in `default'", "/opt/framework/msf3/lib/msf/core/db.rb:197:in `default_workspace'", "/opt/framework/msf3/lib/msf/core/db_manager.rb:161:in `connect'", "/opt/framework/msf3/lib/msf/ui/console/driver.rb:195:in `initialize'", "/opt/framework/msf3/msfconsole:134:in `new'", "/opt/framework/msf3/msfconsole:134:in `<main>'"]

______________________________________________________________________________
| |
| METASPLOIT CYBER MISSILE COMMAND V4 |
|______________________________________________________________________________|
\ / /
\ . / / x
\ / /
\ / + /
\ + / /
* / /
/ . /
X / / X
/ ###
/ # % #
/ ###
. /
. / . * .
/
*
+ *

^
#### __ __ __ ####### __ __ __ ####
#### / \ / \ / \ ########### / \ / \ / \ ####
################################################################################
################################################################################
# WAVE 4 ######## SCORE 31337 ################################## HIGH FFFFFFFF #
################################################################################



=[ metasploit v4.2.0-dev [core:4.2 api:1.0]
+ -- --=[ 783 exploits - 418 auxiliary - 126 post
+ -- --=[ 238 payloads - 27 encoders - 8 nops
=[ svn r14498 updated today (2012.01.04)

msf >


ni snapnya om biar jelas maksud saya

[Image: gambarlayar3.png]

saya harap ada yang bisa membantu mecahin ni masalah Tongue
[Image: gambarlayar3.png]

Uploaded with ImageShack.us

Big Grin maaf tu yan diatas tadi ada yang kurang Tongue
Every Second, Every Minutes, Every Hours, Every Days Its Never End


Messages In This Thread
Error pada metasploit - by ekawithoutyou - 01-06-2012, 12:12 AM
RE: Error pada metasploit - by iKONspirasi - 01-06-2012, 02:06 AM
RE: Error pada metasploit - by ekawithoutyou - 01-06-2012, 08:30 AM
RE: Error pada metasploit - by iKONspirasi - 01-06-2012, 12:04 PM
RE: Error pada metasploit - by ekawithoutyou - 01-06-2012, 08:43 PM
RE: Error pada metasploit - by iKONspirasi - 01-07-2012, 01:34 AM




Users browsing this thread: 1 Guest(s)