zoukankan      html  css  js  c++  java
  • kali msfconsole启动报错解决

    kali Linux中自带的metasploit框架长时间搁置不用时,再次使用msfconsole启动报错:

    报错1:

    #msfconsole

      /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87:in `not_after=': bignum too big to convert into `long' (RangeError)
            from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87:in `sign_jar'
            from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:118:in `generate_jar'
            from /usr/share/metasploit-framework/modules/payloads/singles/android/meterpreter_reverse_tcp.rb:44:in `generate_jar'
            from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
            from /usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
            from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:91:in `block in recalculate'
            from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `each_pair'
            from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `recalculate'
            from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
            from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
            from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
            from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
            from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
            from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
            from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
            from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
            from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
            from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
            from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
            from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
            from /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:219:in `initialize'
            from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new'
            from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver'
            from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
            from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
            from /usr/bin/msfconsole:48:in `<main>'

    解决方法:卸载之前的metasploit-framework,重新安装:

    #apt remove metasploit-framework

    #vi /etc/apt/sources.list 增加源

      deb http://http.kali.org/kali kali-rolling main non-free contrib //官方源

      deb http://mirrors.ustc.edu.cn/kali sana main non-free contrib

      deb http://mirrors.ustc.edu.cn/kali-security/ sana/updates main contrib non-free

      deb-src http://mirrors.ustc.edu.cn/kali-security/ sana/updates main contrib non-free

      deb http://mirrors.aliyun.com/kali sana main non-free contrib

      deb http://mirrors.aliyun.com/kali-security/ sana/updates main contrib non-free

      deb-src http://mirrors.aliyun.com/kali-security/ sana/updates main contrib non-free

      deb http://mirrors.163.com/debian/ jessie main non-free contrib

      deb http://mirrors.163.com/debian/ jessie-updates main non-free contrib

      deb http://mirrors.163.com/debian/ jessie-backports main non-free contrib

      deb-src http://mirrors.163.com/debian/ jessie main non-free contrib

      deb-src http://mirrors.163.com/debian/ jessie-updates main non-free contrib

    #apt-get update

    #sudo curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb

    #chmod +x msfinstall

    #./msfinstall

    #service postgresql start

    #msfconsole  启动ok!

     报错2:

    msf 报错Module database cache not built yet, using slow search

    解决方法:

    #msfd init

  • 相关阅读:
    转:jQuery选择器大全(48个代码片段+21幅图演示)
    转:Web 开发中很实用的10个效果【附源码下载】
    转:在网站开发中很有用的8个 jQuery 效果【附源码】
    转:35个让人惊讶的 CSS3 动画效果演示
    转:总结const、readonly、static三者的区别
    转:C# 深入理解堆栈、堆在内存中的实现
    推荐:Asp.Net MVC 多语言(html+js共用一套资源文件)
    转:HttpModule与HttpHandler详解
    转: ASP.NET MVC 多语言配置
    spring集合类型注入
  • 原文地址:https://www.cnblogs.com/xiatian09/p/9790997.html
Copyright © 2011-2022 走看看