Armitage Quit Working

Briefly describe your issue below:
So, we’re back here again and Armitage stopped working


What version of Parrot are you running? (include version, edition, and architecture) current amd64

What method did you use to install Parrot? (Debian Standard / Debian GTK / parrot-experimental) - disk

Configured to multiboot with other systems? (yes / no)
no
If there are any similar issues or solutions, link to them below:

If there are any error messages or relevant logs, post them below:

[] Starting msfrpcd for you.
[
] MSGRPC starting on 127.0.0.1:55553 (NO SSL):Msg…
[*] MSGRPC ready at 2018-08-02 18:18:35 -0400.

(java:13005): GLib-GObject-WARNING **: 18:18:44.737: invalid cast from ‘JawImpl_4098’ to ‘AtkText’

(java:13005): Atk-CRITICAL **: 18:18:44.737: atk_text_get_character_count: assertion ‘ATK_IS_TEXT (text)’ failed

(java:13005): GLib-GObject-WARNING **: 18:18:44.737: …/…/…/…/gobject/gsignal.c:3492: signal name ‘text_changed::delete’ is invalid for instance ‘0x7fbe900539a0’ of type ‘JawImpl_4098’

(java:13005): GLib-GObject-WARNING **: 18:18:44.745: invalid cast from ‘JawImpl_4098’ to ‘AtkText’

(java:13005): Atk-CRITICAL **: 18:18:44.745: atk_text_get_character_count: assertion ‘ATK_IS_TEXT (text)’ failed

How are you trying to start armitage? What works for me is:
gksu msfstart-armitage

Tried that just now, no luck.

I just started armitage on my machine and i actually get the same output as you but mine loads fine, so the problem isn’t in that console output.
Is that the entire output? Nothing else?

We can try going through all the steps one by one see if any of them throw an error instead.
sudo service postgresql start
sudo msfdb init
sudo msfdb start
sudo msfd
sudo armitage

yup, that’s the whole output. I just tried the above commands and it still fails.

not quite sure what to do on this one.

FATAL: password authentication failed for user "msf3"
That is the problem. The password metasploit is passing to the postgresql server is wrong.

The password is in here /usr/share/metasploit-framework/config/database.yml

I would recommend google-ing that error. There are a few suggestions but you might just have to recreate the metasploit database.

armitage prompts login form. Looks like you entered wrong cred.

so ran through a bunch of ideas from google however nothing seemed to work.

i have tried but error atk bridge

Did you try this: