zoukankan      html  css  js  c++  java
  • Kali更新msf

    在使用一些新的payload时,我们会遇到更新msf的需求,可以按如下操作让你的kali随时处于最新状态!

    可以这样更新你的metsploit

    用leafpad打开,方便复制粘贴:

    leafpad /etc/apt/sources.list
    然后复制下面的源覆盖原本的:
    deb http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib
    deb-src http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib
    #阿里云kali更新源
    deb http://mirrors.aliyun.com/kali kali-rolling main non-free contrib
    deb-src http://mirrors.aliyun.com/kali kali-rolling main non-free contrib
    #163 DEBIAN源
    deb http://mirrors.163.com/debian wheezy main non-free contrib
    deb-src http://mirrors.163.com/debian wheezy main non-free contrib
    deb http://mirrors.163.com/debian wheezy-proposed-updates main non-free contrib
    deb-src http://mirrors.163.com/debian wheezy-proposed-updates main non-free contrib
    deb-src http://mirrors.163.com/debian-security wheezy/updates main non-free contrib
    

     开始更新:

    apt-get update
    apt-get  install metasploit-framework

    问题1:如果更新时显示update无效的错误!

     像这样:

    root@kali:~# apt-get update 
    Get:1 http://mirrors.aliyun.com/kali kali-rolling InRelease [30.5 kB]
    Ign:2 http://mirrors.163.com/debian wheezy InRelease       
    Ign:3 http://mirrors.163.com/debian wheezy-proposed-updates InRelease
    Err:1 http://mirrors.aliyun.com/kali kali-rolling InRelease
      The following signatures were invalid: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository <devel@kali.org>

    可以这样操作解决

    root@kali:~# wget -q -O - https://archive.kali.org/archive-key.asc | apt-key add
    apt-get clean
    apt-get update

    问题2. 如果报:

    E: Unmet dependencies. Try 'apt --fix-broken install' with no packages (or specify a solution).

    解决如下:

    apt --fix-broken install 

    附:如何更新kali系统:

    #中科大
    deb http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib
    deb-src http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib
    
    #阿里云
    #deb http://mirrors.aliyun.com/kali kali-rolling main non-free contrib
    #deb-src http://mirrors.aliyun.com/kali kali-rolling main non-free contrib
    
    #清华大学
    #deb http://mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free
    #deb-src https://mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free
    
    #浙大
    #deb http://mirrors.zju.edu.cn/kali kali-rolling main contrib non-free
    #deb-src http://mirrors.zju.edu.cn/kali kali-rolling main contrib non-free
    
    #东软大学
    #deb http://mirrors.neusoft.edu.cn/kali kali-rolling/main non-free contrib
    #deb-src http://mirrors.neusoft.edu.cn/kali kali-rolling/main non-free contrib
    
    #官方源
    #deb http://http.kali.org/kali kali-rolling main non-free contrib
    #deb-src http://http.kali.org/kali kali-rolling main non-free contrib
    
    #重庆大学
    #deb http://http.kali.org/kali kali-rolling main non-free contrib
    #deb-src http://http.kali.org/kali kali-rolling main non-free contrib

    保存后之后回到命令行下执行命令:

    apt-get update && apt-get upgrade && apt-get dist-upgrade
    
    apt-get clean #删除以下载的包
    reboot #重新启动
    

      

     over~

    为美好的生活奋斗!
  • 相关阅读:
    找东西
    检测内存泄漏
    八月份月度反思
    博客之路
    快速开发~Rafy框架的初步认识
    VS快捷键的简单总结
    web前端使用工具的总结
    直接把数据库中的数据保存在CSV文件中
    AngularJs HTML DOM、AngularJS 事件以及模块的学习(5)
    AngularJS控制器和AngularJS过滤器的学习(3)
  • 原文地址:https://www.cnblogs.com/ethtool/p/13521393.html
Copyright © 2011-2022 走看看