• Kali2017 Metasploit连接postgresql数据库


    msfdb:msf数据库管理命令

    1、查看msf数据库连接状态

    msf > db_status
    [*] postgresql selected, no connection    //未连接
    

    2、msfdb命令

    msf > msfdb      //msfdb可以在命令行直接使用
    [*] exec: msfdb
    
    
    Manage a metasploit framework database
    
      msfdb init    # initialize the database          //初始化数据库
      msfdb reinit  # delete and reinitialize the database  //清空配置重新初始化数据库
      msfdb delete  # delete database and stop using it    //删除数据库并停止使用
      msfdb start   # start the database         //启动数据库
      msfdb stop    # stop the database         //停止数据库

    3、初始化数据库

    msf > msfdb init
    [*] exec: msfdb init
    
    Creating database user 'msf'
    为新角色输入的口令: 
    再输入一遍: 
    Creating databases 'msf' and 'msf_test'
    Creating configuration file in /usr/share/metasploit-framework/config/database.yml
    Creating initial database schema

    4、查看msf数据库配置文件

    root@kali:~# cat /usr/share/metasploit-framework/config/database.yml
    development:
      adapter: postgresql
      database: msf
      username: msf
      password: EUsDzzKRsyxvmwmPI+dZ2KF1rojkKeEKqNRvNbV7LdY=
      host: localhost
      port: 5432
      pool: 5
      timeout: 5
    
    production:
      adapter: postgresql
      database: msf
      username: msf
      password: EUsDzzKRsyxvmwmPI+dZ2KF1rojkKeEKqNRvNbV7LdY=
      host: localhost
      port: 5432
      pool: 5
      timeout: 5
    
    test:
      adapter: postgresql
      database: msf_test
      username: msf
      password: EUsDzzKRsyxvmwmPI+dZ2KF1rojkKeEKqNRvNbV7LdY=
      host: localhost
      port: 5432
      pool: 5
      timeout: 5

    5、启动或重启msf

    root@kali:~# msfconsole
                                                      
    
     ______________________________________________________________________________
    |                                                                              |
    |                          3Kom SuperHack II Logon                             |
    |______________________________________________________________________________|
    |                                                                              |
    |                                                                              |
    |                                                                              |
    |                 User Name:          [   security    ]                        |
    |                                                                              |
    |                 Password:           [               ]                        |
    |                                                                              |
    |                                                                              |
    |                                                                              |
    |                                   [ OK ]                                     |
    |______________________________________________________________________________|
    |                                                                              |
    |                                                       https://metasploit.com |
    |______________________________________________________________________________|
    
    
           =[ metasploit v4.15.5-dev                          ]
    + -- --=[ 1673 exploits - 959 auxiliary - 294 post        ]
    + -- --=[ 489 payloads - 40 encoders - 9 nops             ]
    + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
    
    msf > db_status
    [*] postgresql connected to msf
  • 相关阅读:
    Proj THUDBFuzz Paper Reading: PMFuzz: Test Case Generation for Persistent Memory Programs
    入围 WF 后训练记
    算法竞赛历程
    2021 多校 杭电 第十场
    2021 多校 杭电 第九场
    2021 多校 牛客 第十场
    2021 多校 牛客 第九场
    2021 多校 杭电 第八场
    2021 多校 杭电 第六场
    2021 多校 杭电 第七场
  • 原文地址:https://www.cnblogs.com/captainRoB/p/7376743.html
Copyright © 2020-2023  润新知