meigea / kali-penetration-testing

个人kali渗透测试的相关笔记
5 stars 2 forks source link

kali国内源和基本debian使用 #18

Open gmctl opened 5 years ago

gmctl commented 5 years ago
中科大
deb http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib
deb-src http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib
阿里云
deb http://mirrors.aliyun.com/kali kali-rolling main non-free contrib
deb-src http://mirrors.aliyun.com/kali kali-rolling main non-free contrib
清华大学
deb http://mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free
deb-src https://mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free
浙大
deb http://mirrors.zju.edu.cn/kali kali-rolling main contrib non-free
deb-src http://mirrors.zju.edu.cn/kali kali-rolling main contrib non-free
东软大学
deb http://mirrors.neusoft.edu.cn/kali kali-rolling/main non-free contrib
deb-src http://mirrors.neusoft.edu.cn/kali kali-rolling/main non-free contrib
官方源
deb http://http.kali.org/kali kali-rolling main non-free contrib
deb-src http://http.kali.org/kali kali-rolling main non-free contrib
重庆大学
deb http://http.kali.org/kali kali-rolling main non-free contrib
deb-src http://http.kali.org/kali kali-rolling main non-free contrib

/etc/apt/source.list

deb http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib
deb-src http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib
deb http://mirrors.aliyun.com/kali kali-rolling main non-free contrib
deb-src http://mirrors.aliyun.com/kali kali-rolling main non-free contrib
deb http://mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free
deb-src https://mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free
deb http://mirrors.zju.edu.cn/kali kali-rolling main contrib non-free
deb-src http://mirrors.zju.edu.cn/kali kali-rolling main contrib non-free
deb http://mirrors.neusoft.edu.cn/kali kali-rolling/main non-free contrib
deb-src http://mirrors.neusoft.edu.cn/kali kali-rolling/main non-free contrib
deb http://http.kali.org/kali kali-rolling main non-free contrib
deb-src http://http.kali.org/kali kali-rolling main non-free contrib
deb http://http.kali.org/kali kali-rolling main non-free contrib
deb-src http://http.kali.org/kali kali-rolling main non-free contrib

保存后之后回到命令行下执行命令:

apt-get update && apt-get upgrade && apt-get dist-upgrade
apt-get clean #删除以下载的包
reboot #重新启动

这样应该就没问题了

备注:
apt-get常用命令:
update – 取回更新的软件包列表信息
upgrade – 进行一次升级
install – 安装新的软件包(注:软件包名称是 libc6 而非 libc6.deb)
remove – 卸载软件包
purge – 卸载并清除软件包的配置
autoremove – 卸载所有自动安装且不再使用的软件包
dist-upgrade – 发布版升级,见 apt-get(8)
dselect-upgrade – 根据 dselect 的选择来进行升级
build-dep – 为源码包配置所需的编译依赖关系
clean – 删除所有已下载的包文件
autoclean – 删除已下载的旧包文件
check – 核对以确认系统的依赖关系的完整性
source – 下载源码包文件
download – 下载指定的二进制包到当前目录
changelog – 下载指定软件包,并显示其changelog
gmctl commented 5 years ago

修改源的小技巧。把所有的文本复制到一个 txt中,接着 cat xx.txt | grep kali 就能获得可以直接粘贴的文本。