码迷,mamicode.com
首页 > Web开发 > 详细

kali linux更新msf 报错Unable to find a spec satisfying metasploit-framework (>= 0) in the set. Perhaps the解决办法

时间:2021-05-24 17:24:52      阅读:0      评论:0      收藏:0      [点我收藏+]

标签:阿里   system   src   原因   更新源   span   nbsp   undle   解决   

首先换更新源 :vim  /etc/apt/sources.list

deb http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib

deb-src http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib

#阿里云kali更新源

deb http://mirrors.aliyun.com/kali kali-rolling main non-free contrib

deb-src http://mirrors.aliyun.com/kali kali-rolling main non-free contrib

#163 DEBIAN源

deb http://mirrors.163.com/debian wheezy main non-free contrib

deb-src http://mirrors.163.com/debian wheezy main non-free contrib

deb http://mirrors.163.com/debian wheezy-proposed-updates main non-free contrib

deb-src http://mirrors.163.com/debian wheezy-proposed-updates main non-free contrib

deb-src http://mirrors.163.com/debian-security wheezy/updates main non-free contrib

 

apt-get update

apt-get  install metasploit-framework

会报以下错误

Unable to find a spec satisfying metasploit-framework (>= 0) in the set. Perhaps the

原因:
Metasploit requires the Bundler gem to be installed

解决办法:

命令行输入: sudo gem install bundler

然后输入:bundle install

然后输入:sudo gem update --system


 

kali linux更新msf 报错Unable to find a spec satisfying metasploit-framework (>= 0) in the set. Perhaps the解决办法

标签:阿里   system   src   原因   更新源   span   nbsp   undle   解决   

原文地址:https://www.cnblogs.com/lzkalislw/p/14802405.html

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!