码迷,mamicode.com
首页 > 数据库 > 详细

Kali2017 Metasploit连接postgresql数据库

时间:2017-08-17 10:21:55      阅读:533      评论:0      收藏:0      [点我收藏+]

标签:roo   .com   数据   postgre   databases   exploit   adapter   kali   dap   

 

msfdb:msf数据库管理命令

 

1、查看msf数据库连接状态

msf > db_status
[*] postgresql selected, no connection    //未连接

 

2、msfdb命令

msf > msfdb      //msfdb可以在命令行直接使用
[*] exec: msfdb


Manage a metasploit framework database

  msfdb init    # initialize the database          //初始化数据库
  msfdb reinit  # delete and reinitialize the database  //清空配置重新初始化数据库
  msfdb delete  # delete database and stop using it    //删除数据库并停止使用
  msfdb start   # start the database         //启动数据库
  msfdb stop    # stop the database         //停止数据库

 

3、初始化数据库

msf > msfdb init
[*] exec: msfdb init

Creating database user msf
为新角色输入的口令: 
再输入一遍: 
Creating databases msf and msf_test
Creating configuration file in /usr/share/metasploit-framework/config/database.yml
Creating initial database schema

 

4、查看msf数据库配置文件

root@kali:~# cat /usr/share/metasploit-framework/config/database.yml
development:
  adapter: postgresql
  database: msf
  username: msf
  password: EUsDzzKRsyxvmwmPI+dZ2KF1rojkKeEKqNRvNbV7LdY=
  host: localhost
  port: 5432
  pool: 5
  timeout: 5

production:
  adapter: postgresql
  database: msf
  username: msf
  password: EUsDzzKRsyxvmwmPI+dZ2KF1rojkKeEKqNRvNbV7LdY=
  host: localhost
  port: 5432
  pool: 5
  timeout: 5

test:
  adapter: postgresql
  database: msf_test
  username: msf
  password: EUsDzzKRsyxvmwmPI+dZ2KF1rojkKeEKqNRvNbV7LdY=
  host: localhost
  port: 5432
  pool: 5
  timeout: 5

 

5、启动或重启msf

root@kali:~# msfconsole
                                                  

 ______________________________________________________________________________
|                                                                              |
|                          3Kom SuperHack II Logon                             |
|______________________________________________________________________________|
|                                                                              |
|                                                                              |
|                                                                              |
|                 User Name:          [   security    ]                        |
|                                                                              |
|                 Password:           [               ]                        |
|                                                                              |
|                                                                              |
|                                                                              |
|                                   [ OK ]                                     |
|______________________________________________________________________________|
|                                                                              |
|                                                       https://metasploit.com |
|______________________________________________________________________________|


       =[ metasploit v4.15.5-dev                          ]
+ -- --=[ 1673 exploits - 959 auxiliary - 294 post        ]
+ -- --=[ 489 payloads - 40 encoders - 9 nops             ]
+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]

msf > db_status
[*] postgresql connected to msf

 

Kali2017 Metasploit连接postgresql数据库

标签:roo   .com   数据   postgre   databases   exploit   adapter   kali   dap   

原文地址:http://www.cnblogs.com/captainRoB/p/7376743.html

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!