kali linux更新msf 报错Unable to find a spec satisfying metasploit-framework (>= 0) in the set. Perhaps the解决办法

首先换更新源 :vim  /etc/apt/sources.list

deb http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib

deb-src http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib

#阿里云kali更新源

deb http://mirrors.aliyun.com/kali kali-rolling main non-free contrib

deb-src http://mirrors.aliyun.com/kali kali-rolling main non-free contrib

#163 DEBIAN源

deb http://mirrors.163.com/debian wheezy main non-free contrib

deb-src http://mirrors.163.com/debian wheezy main non-free contrib

deb http://mirrors.163.com/debian wheezy-proposed-updates main non-free contrib

deb-src http://mirrors.163.com/debian wheezy-proposed-updates main non-free contrib

deb-src http://mirrors.163.com/debian-security wheezy/updates main non-free contrib

 

apt-get update

apt-get  install metasploit-framework

会报以下错误

Unable to find a spec satisfying metasploit-framework (>= 0) in the set. Perhaps the

原因:
Metasploit requires the Bundler gem to be installed

解决办法:

命令行输入: sudo gem install bundler

然后输入:bundle install

然后输入:sudo gem update --system


 

kali linux更新msf 报错Unable to find a spec satisfying metasploit-framework (>= 0) in the set. Perhaps the解决办法

上一篇:Fastjson 1.2.47 远程命令执行漏洞


下一篇:JS-数据类型