koutto / jok3r

Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework

Home Page:https://www.jok3r-framework.com

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

WARNING: No database support: No database YAML file

mother2110 opened this issue · comments

Not sure if this is an issue but I get this warning running in docker.

cmd> sudo msfconsole -q -x "use auxiliary/scanner/http/iis_internal_ip; set RHOSTS 52.201.60.171; set RHOST 52.201.60.171; set RPORT 443; set VERBOSE true; set SSL true; set VERBOSE true; run; exit"

[-] ***
[-] * WARNING: No database support: No database YAML file
[-] ***
RHOSTS => xxx.xxx.xxx.xxx
RHOST => xxx.xxx.xxx.xxx
RPORT => 443
VERBOSE => true
SSL => true
VERBOSE => true
[] Scanned 1 of 1 hosts (100% complete)
[
] Auxiliary module execution completed

Hey.
No don't worry, it is a warning from metasploit that has no consequence for the checks.
I will check if i can make metasploit silent about it.

cool. thanks