kali 输入 msfconsole 启动报错:/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87

kali   启动 msfconsole 时候失败,报错:
root@kali:~# msfconsole
/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87:in `not_after=': bignum too big to convert into `long' (RangeError)
        from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `sign_jar'
        from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:123:in `generate_jar'
        from /usr/share/metasploit-framework/modules/payloads/singles/android/meterpreter_reverse_tcp.rb:44:in `generate_jar'
        from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
        from /usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
        from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:91:in `block in recalculate'
        from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `each_pair'
        from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `recalculate'
        from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
        from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
        from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
        from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
        from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
        from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
        from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
        from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
        from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
        from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
        from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
        from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
        from /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:219:in `initialize'
        from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new'
        from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver'
        from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
        from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
        from /usr/bin/msfconsole:48:in `<main>'
root@kali:~#

 

解决方法:

实际上是因为没安装就开启了msf,用下面三个命令就解决了

sudo apt-get update
sudo apt-get install metasploit-framework
msfconsole

 

  • 1
    点赞
  • 6
    收藏
    觉得还不错? 一键收藏
  • 打赏
    打赏
  • 3
    评论
评论 3
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

烟敛寒林o

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值