Forum Thread: Metasploit Takes Five Minutes to Load...

Step 1:

Okay so I'm running Kali Linux as a Virtual Machine with my host machine being my Macbook. Whenever I type in "msfconsole" in the Kali terminal is starts by saying "Starting The Metasploit Console Framework" followed by a rapidly moving slash/backslash. After, it says "Failed to connect to the database: could not connect to the server: Connection Refused

Is the server running on host "localhost" (::1) and accepting TCP/IP connections on port 5432?

Any thoughts or help,
Thanks

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active