Kali Linux Metasploit连接数据库PostgerSQL

Kali Linux Metasploit连接数据库PostgerSQL

查看端口:

#netstat -tnpl |grep postgres;端口为:5432

Kali Linux Metasploit连接数据库PostgerSQL

查看账户密码:

#cat /opt/metasploit/apps/pro/ui/config/database.yml

Kali Linux Metasploit连接数据库PostgerSQL

启动 Metasploit并连接数据库:

msf>db_connect msf3:AtZDNVQF3NJEyNqU9u1ciHcqTsbcZzKR@127.0.0.1:5432/msf3

Kali Linux Metasploit连接数据库PostgerSQL

Kali Linux安装系列阅读

  1. 用Live U盘安装Kali Linux http://www.linuxidc.com/Linux/2014-05/102209.htm
  2. 硬盘安装Kali Linux http://www.linuxidc.com/Linux/2014-05/102207.htm
  3. 加密安装Kli Linux http://www.linuxidc.com/Linux/2014-05/102208.htm
  4. Kali Linux安装之Kali和Windows双引导 http://www.linuxidc.com/Linux/2014-05/102210.htm
  5. 下载Kali Linux http://www.linuxidc.com/Linux/2014-05/102204.htm

相关推荐