database.yml.example 1.1 KB

123456789101112131415161718192021222324252627282930313233
  1. # To set up a metasploit database, follow the directions hosted at:
  2. # http://r-7.co/MSF-DEV#set-up-postgresql
  3. #
  4. # Kali Linux and the Omnibus installers both include an easy wrapper script for
  5. # managing your database, which may be more convenient than rolling your own.
  6. development: &pgsql
  7. adapter: postgresql
  8. database: metasploit_framework_development
  9. username: metasploit_framework_development
  10. password: __________________________________
  11. host: localhost
  12. port: 5432
  13. pool: 200
  14. timeout: 5
  15. # You will often want to seperate your databases between dev
  16. # mode and prod mode. Absent a production db, though, defaulting
  17. # to dev is pretty sensible for many developer-users.
  18. production: &production
  19. <<: *pgsql
  20. # Warning: The database defined as "test" will be erased and
  21. # re-generated from your development database when you run "rake".
  22. # Do not set this db to the same as development or production.
  23. #
  24. # Note also, sqlite3 is totally unsupported by Metasploit now.
  25. test:
  26. <<: *pgsql
  27. database: metasploit_framework_test
  28. username: metasploit_framework_test
  29. password: ___________________________