recently is have upgraded metasploit in my kali linux
After typing msfconsole on prompt some warning is showing
though previously it use to start without warning but because of package
dependencies i am not able to downgrade it,
[-] ***rting the MeTasploit Framework console...\
[-] * WARNING: No database support: could not connect to server: Connection refused
Is the server running on host "localhost" (::1) and accepting
TCP/IP connections on port 5432?
could not connect to server: Connection refused
Is the server running on host "localhost" (127.0.0.1) and accepting
TCP/IP connections on port 5432?
[-] ***
on msf console when i type : msf5 > use exploit/multi/handler
but in options: msf5 exploit(multi/handler) > options
only this much is showing what is the problem Module options (exploit/multi/handler):
Name Current Setting Required Description
Exploit target:
Id Name
0 Wildcard Target
msf5 exploit(multi/handler) >