kali linux更新msf 报错Unable to find a spec satisfying metasploit-framework (>= 0) in the set. Perh

2021/5/24 7:26:05

本文主要是介绍kali linux更新msf 报错Unable to find a spec satisfying metasploit-framework (>= 0) in the set. Perh,对大家解决编程问题具有一定的参考价值,需要的程序猿们随着小编来一起学习吧!

首先换更新源 :vim  /etc/apt/sources.list

deb http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib

deb-src http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib

#阿里云kali更新源

deb http://mirrors.aliyun.com/kali kali-rolling main non-free contrib

deb-src http://mirrors.aliyun.com/kali kali-rolling main non-free contrib

#163 DEBIAN源

deb http://mirrors.163.com/debian wheezy main non-free contrib

deb-src http://mirrors.163.com/debian wheezy main non-free contrib

deb http://mirrors.163.com/debian wheezy-proposed-updates main non-free contrib

deb-src http://mirrors.163.com/debian wheezy-proposed-updates main non-free contrib

deb-src http://mirrors.163.com/debian-security wheezy/updates main non-free contrib

 

apt-get update

apt-get  install metasploit-framework

会报以下错误

Unable to find a spec satisfying metasploit-framework (>= 0) in the set. Perhaps the

原因:
Metasploit requires the Bundler gem to be installed

解决办法:

命令行输入: sudo gem install bundler

然后输入:bundle install

然后输入:sudo gem update --system


 



这篇关于kali linux更新msf 报错Unable to find a spec satisfying metasploit-framework (>= 0) in the set. Perh的文章就介绍到这儿,希望我们推荐的文章对大家有所帮助,也希望大家多多支持为之网!


扫一扫关注最新编程教程