摘要: kali Linux自带BEEF框架,长时间搁置后启动报错: root@kali:/usr/share/beef-xss# ./beef Traceback (most recent call last): 14: from ./beef:32:in `<main>' 13: from /usr/l 阅读全文
posted @ 2018-10-15 14:59 Sunmer09 阅读(3735) 评论(0) 推荐(0) 编辑
摘要: kali Linux中自带的metasploit框架长时间搁置不用时,再次使用msfconsole启动报错: 报错1: #msfconsole /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:87:in `not_aft 阅读全文
posted @ 2018-10-15 14:54 Sunmer09 阅读(7944) 评论(0) 推荐(0) 编辑