S4b0r

导航

kali 虚拟机开启mysql:3306 供主机访问.

mysql -u root -p 

use mysql;

update user set host='ip' where user='root'; //更新访问权限

flush privileges;   //更新数据库

/etc/init.d/mysql stop //停止服务

/etc/init.d/mysql start //开启服务

关闭linux防火墙.

安装:apt-get install ufw

关闭:ufw disable # To disable the firewall

开启:ufw enable # To enable the firewall

 

如果还不行的话,查看mysql.conf文件

修改/etc/mysq;

bind-address = 127.0.0.1 //修改为本机网卡ip;

save!

/etc/init.d/mysql stop //停止服务

/etc/init.d/mysql start //开启服务

ok....

 

#中科大kali源

deb http://mirrors.ustc.edu.cn/kali sana main non-free contrib

deb http://mirrors.ustc.edu.cn/kali-security/ sana/updates main contrib non-free

deb-src http://mirrors.ustc.edu.cn/kali-security/ sana/updates main contrib non-free

#阿里云kali源

deb http://mirrors.aliyun.com/kali sana main non-free contrib

deb http://mirrors.aliyun.com/kali-security/ sana/updates main contrib non-free

deb-src http://mirrors.aliyun.com/kali-security/ sana/updates main contrib non-free


 http://www.kali.org.cn/thread-21290-1-1.html    Kali2016终端字符串重叠解问题解决

posted on 2015-12-16 00:45  S4b0r  阅读(2392)  评论(0编辑  收藏  举报