zoukankan      html  css  js  c++  java
  • Kail系统更新指令

    0x00源更新

    1. 国内更新源 leafpad /etc/apt/sources.list 然后复制粘贴下面的源 #kali官方源 deb http://http.kali.org/kali kali-rolling main non-free contrib  
    2. #中科大kali源 deb http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib deb-src http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib deb http://mirrors.ustc.edu.cn/kali-security kali-current/updates main contrib non-free deb-src http://mirrors.ustc.edu.cn/kali-security kali-current/updates main contrib non-free
    3. #阿里云kali源 deb http://mirrors.aliyun.com/kali kali-rolling main non-free contrib deb-src http://mirrors.aliyun.com/kali kali-rolling main non-free contrib deb http://mirrors.aliyun.com/kali-security kali-rolling/updates main contrib non-free deb-src http://mirrors.aliyun.com/kali-security kali-rolling/updates main contrib non-free
    4. #163 DEBIAN源 deb http://mirrors.163.com/debian wheezy main non-free contrib deb-src http://mirrors.163.com/debian wheezy main non-free contrib deb http://mirrors.163.com/debian wheezy-proposed-updates main non-free contrib deb-src http://mirrors.163.com/debian wheezy-proposed-updates main non-free contrib deb-src http://mirrors.163.com/debian-security wheezy/updates main non-free contrib deb http://mirrors.163.com/debian-security wheezy/updates main non-free contrib
    5. #163 DEBIAN源 deb http://mirrors.163.com/debian wheezy main non-free contrib deb-src http://mirrors.163.com/debian wheezy main non-free contrib deb http://mirrors.163.com/debian wheezy-proposed-updates main non-free contrib deb-src http://mirrors.163.com/debian wheezy-proposed-updates main non-free contrib deb-src http://mirrors.163.com/debian-security wheezy/updates main non-free contrib deb http://mirrors.163.com/debian-security wheezy/updates main non-free contrib

    0x01更新指令

     apt-get clean //清除缓存索引

     apt-get update //更新索引文件

    0x02 内核更新

    apt-get install kali-linux-all //安装所有kali工具包

    apt-get install linux-headers-$(uname -r)//更新内核

    0x03 更新指令区别(重要)

    首先更新命令有:apt-get update ,apt-get upgrade ,apt-get dist-upgrade等三个;

    (1)apt-get update:只更新软件包的索引源,作用:同步源的软件包的索引信息,进而进行软件更新;在国内用中科大的源,速度较快,1分钟搞定。

    (2)apt-get upgrade:升级系统上安装的所有软件包;若更新失败,所涉及的包会保持更新之前的状态。

    (3)apt-get dist-upgrade:升级整个linux系统;例如:从kali linux1.0.1升级到kali linux1.0.2(不仅能够升级所有已安装的软件包,而且会处理升级过程中可能出现的软件冲突。某些情况下,它的部分升级过程需要人工参与)。

  • 相关阅读:
    (转)重识new
    【洛谷习题】连续自然数和
    【AHOI2005】约数研究
    【NOIP2003】麦森数
    康托展开
    【洛谷习题】南蛮图腾
    【洛谷习题】吃奶酪
    【NOIP2002】字串变换
    哈希表
    【NOIP2013】货车运输
  • 原文地址:https://www.cnblogs.com/2f28/p/9736903.html
Copyright © 2011-2022 走看看