📜  数据库 metasploit kali linux - Shell-Bash 代码示例

📅  最后修改于: 2022-03-11 14:50:43.835000             🧑  作者: Mango

代码示例1
Method 2021
Start database in metasploit kali linux
Try
1- sudo service postgresql start
2- sudo service mysql start 
3- sudo msfdb init

Then
4- msfconsole
msf > db_status

Happy hacking!