在学习kali当中遇到的一些错误

kali msfconsole启动报错解决

kali Linux中自带的metasploit框架长时间搁置不用时,再次使用msfconsole启动报错:

报错1:

#msfconsole

  /usr/share/[metasploit](http://www.kali.org.cn/forum-61-1.html)-framework/lib/msf/core/payload/android.rb:87:in `not_after=': bignum too big to convert into `long' (RangeError)
    from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87:in `sign_jar'
    from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:118:in `generate_jar'
    from /usr/share/metasploit-framework/modules/payloads/singles/android/meterpreter_reverse_tcp.rb:44:in `generate_jar'
    from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
    from /usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
    from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:91:in `block in recalculate'
    from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `each_pair'
    from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `recalculate'
    from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
    from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
    from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
    from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
    from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
    from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
    from /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:219:in `initialize'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
    from /usr/bin/msfconsole:48:in `<main>'

解决方法:

卸载之前的

metasploit-framework

重新安装

apt remove metasploit-framework 

增加源

vi /etc/apt/sources.list 
apt-get update
sudo curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb

在这里插入图片描述

在这里如果出现以上错误,解决方法如下:

切换目录到etc

cd /etc

编辑hosts文件记住复制一份防止操作失误导致文件无法恢复

vim hosts

将命令中的地址复制到浏览器中的ip地址查询工具中

sudo curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb
                          ↑↓
网址:“https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb”

在这里插入图片描述

回到hosts继续修改

将网址和查到的ip地址添加到最后一行即可,在试试命令是否成功运行,如果不行回到hosts文件换一个IP地址

sudo curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb

在这里插入图片描述

chmod +x msfinstall
./msfinstall
service postgresql start
msfconsole

启动ok!

**报错2:**msf 报错Module database cache not built yet, using slow search

解决方法:#msfd init

apt-get更新错误问题

1) 修改apt-get远程源文件
vim /etc/apt/sources.list
2) 注释掉所有的远程镜像,将下面两条镜像添加到文件中(推荐源:#清华大学,基本上能解决你更新的问题)

#浙大
deb http://mirrors.zju.edu.cn/kali kali-rolling main contrib non-free
deb-src http://mirrors.zju.edu.cn/kali kali-rolling main contrib non-free

#东软大学
deb http://mirrors.neusoft.edu.cn/kali kali-rolling/main non-free contrib
deb-src http://mirrors.neusoft.edu.cn/kali kali-rolling/main non-free contrib

#重庆大学
deb http://http.kali.org/kali kali-rolling main non-free contrib
deb-src http://http.kali.org/kali kali-rolling main non-free contrib

#中科大
deb http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib
deb-src http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib

#阿里云
deb http://mirrors.aliyun.com/kali kali-rolling main non-free contrib
deb-src http://mirrors.aliyun.com/kali kali-rolling main non-free contrib

#清华大学
deb http://mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free
deb-src https://mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free

3)再次输入更新命令:

apt-get update
apt-get upgrade
apt-get dist-upgrade

4)删除安装包命令

apt-get clean

网卡插上无法连接网络

systemctl stop networking  //关闭网络命令
systemctl start networking  //开启网络命令

选择对应网卡(虚拟机→可移动设备→网卡名称→连接)

在这里插入图片描述

不知道网卡名称可通过网络设置来查看,一般来说买网卡时商家会附带一些说明,比如怎么配置网卡或网卡名称等

在这里插入图片描述

插上网卡时弹出窗口

在这里插入图片描述

运行命令:

sudo /sbin/dhclient
systemctl start networking

在这里插入图片描述

验证

ifconfig

在这里插入图片描述

网络是否正常

ping 宿主机IP和ping wwww.baidu.com

在这里插入图片描述

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 打赏
    打赏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

盗梦骇客

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值