当前位置: 代码迷 >> 综合 >> kali 输入 msfconsole 启动报错:/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87
  详细解决方案

kali 输入 msfconsole 启动报错:/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87

热度:16   发布时间:2023-12-13 17:20:07.0

kali   启动 msfconsole 时候失败,报错:
root@kali:~# msfconsole
/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87:in `not_after=': bignum too big to convert into `long' (RangeError)
        from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `sign_jar'
        from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:123:in `generate_jar'
        from /usr/share/metasploit-framework/modules/payloads/singles/android/meterpreter_reverse_tcp.rb:44:in `generate_jar'
        from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
        from /usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
        from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:91:in `block in recalculate'
        from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `each_pair'
        from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in `recalculate'
        from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
        from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
        from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
        from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
        from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
        from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
        from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
        from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
        from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
        from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
        from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
        from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
        from /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:219:in `initialize'
        from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new'
        from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver'
        from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
        from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
        from /usr/bin/msfconsole:48:in `<main>'

解决方法:

实际上是因为没安装就开启了msf,用下面三个命令就解决了

sudo apt-get update
sudo apt-get install metasploit-framework
msfconsole

  相关解决方案