CTF基础——kali服务器ssh登入问题
一、ssh登入问题
1、问题描述
ssh登入kali主机失败,报“debug1: Authentications that can continue: publickey,password Permission denied, please try again.”
root@192.168.190.129: Permission denied (publickey,password). [root@harbor ~]# . -bash: .: filename argument required .: usage: . filename [arguments] [root@harbor ~]# ssh root@192.168.190.129 -vvv OpenSSH_8.2p1, OpenSSL 1.1.1f 31 Mar 2020 debug1: Reading configuration data /etc/ssh/ssh_config debug2: checking match for 'final all' host 192.168.190.129 originally 192.168.190.129 debug3: /etc/ssh/ssh_config line 51: not matched 'final' debug2: match not found debug3: /etc/ssh/ssh_config line 52: Including file /etc/crypto-policies/back-ends/openssh.config depth 0 (parse only) debug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config debug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-,gss-gex-sha1-,gss-group14-sha1-,gss-group1-sha1-] debug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1] debug1: /etc/ssh/ssh_config line 60: include /etc/ssh/ssh_config.d/*.conf matched no files debug1: configuration requests final Match pass debug2: resolve_canonicalize: hostname 192.168.190.129 is address debug1: re-parsing configuration debug1: Reading configuration data /etc/ssh/ssh_config debug2: checking match for 'final all' host 192.168.190.129 originally 192.168.190.129 debug3: /etc/ssh/ssh_config line 51: matched 'final' debug2: match found debug3: /etc/ssh/ssh_config line 52: Including file /etc/crypto-policies/back-ends/openssh.config depth 0 debug1: Reading configuration data /etc/crypto-policies/back-ends/openssh.config debug3: gss kex names ok: [gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-,gss-gex-sha1-,gss-group14-sha1-,gss-group1-sha1-] debug3: kex names ok: [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1] debug1: /etc/ssh/ssh_config line 60: include /etc/ssh/ssh_config.d/*.conf matched no files debug1: Authenticator provider $SSH_SK_PROVIDER did not resolve; disabling debug2: ssh_connect_direct debug1: Connecting to 192.168.190.129 [192.168.190.129] port 22. debug1: Connection established. debug1: identity file /root/.ssh/id_rsa type 0 debug1: identity file /root/.ssh/id_rsa-cert type -1 debug1: identity file /root/.ssh/id_dsa type -1 debug1: identity file /root/.ssh/id_dsa-cert type -1 debug1: identity file /root/.ssh/id_ecdsa type -1 debug1: identity file /root/.ssh/id_ecdsa-cert type -1 debug1: identity file /root/.ssh/id_ecdsa_sk type -1 debug1: identity file /root/.ssh/id_ecdsa_sk-cert type -1 debug1: identity file /root/.ssh/id_ed25519 type -1 debug1: identity file /root/.ssh/id_ed25519-cert type -1 debug1: identity file /root/.ssh/id_ed25519_sk type -1 debug1: identity file /root/.ssh/id_ed25519_sk-cert type -1 debug1: identity file /root/.ssh/id_xmss type -1 debug1: identity file /root/.ssh/id_xmss-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_8.2 debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-7 debug1: match: OpenSSH_9.7p1 Debian-7 pat OpenSSH* compat 0x04000000 debug2: fd 3 setting O_NONBLOCK debug1: Authenticating to 192.168.190.129:22 as 'root' debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:8 debug3: load_hostkeys: loaded 1 keys from 192.168.190.129 debug3: order_hostkeyalgs: have matching best-preference key type ecdsa-sha2-nistp256-cert-v01@openssh.com, using HostkeyAlgorithms verbatim debug3: send packet: type 20 debug1: SSH2_MSG_KEXINIT sent debug3: receive packet: type 20 debug1: SSH2_MSG_KEXINIT received debug2: local client KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,ext-info-c,kex-strict-c-v00@openssh.com debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,ssh-ed25519,sk-ssh-ed25519@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa debug2: ciphers ctos: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc debug2: ciphers stoc: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512 debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512 debug2: compression ctos: none,zlib@openssh.com,zlib debug2: compression stoc: none,zlib@openssh.com,zlib debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer server KEXINIT proposal debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug3: kex_choose_conf: will use strict KEX ordering debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 debug1: kex: server->client cipher: aes256-gcm@openssh.com MAC: <implicit> compression: none debug1: kex: client->server cipher: aes256-gcm@openssh.com MAC: <implicit> compression: none debug1: kex: curve25519-sha256 need=32 dh_need=32 debug1: kex: curve25519-sha256 need=32 dh_need=32 debug3: send packet: type 30 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug3: receive packet: type 31 debug1: Server host key: ecdsa-sha2-nistp256 SHA256:8hbR3XnTbtBow0IpW40uwr7GVluEbM8Pn9qHzt935Gc debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:8 debug3: load_hostkeys: loaded 1 keys from 192.168.190.129 debug1: Host '192.168.190.129' is known and matches the ECDSA host key. debug1: Found key in /root/.ssh/known_hosts:8 debug3: send packet: type 21 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug2: set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug3: receive packet: type 21 debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug2: set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug1: Will attempt key: /root/.ssh/id_rsa RSA SHA256:naMcg0TyCR5mrPHOt+2V2vS9l+XbnlLXPyLrvHgm+FU debug1: Will attempt key: /root/.ssh/id_dsa debug1: Will attempt key: /root/.ssh/id_ecdsa debug1: Will attempt key: /root/.ssh/id_ecdsa_sk debug1: Will attempt key: /root/.ssh/id_ed25519 debug1: Will attempt key: /root/.ssh/id_ed25519_sk debug1: Will attempt key: /root/.ssh/id_xmss debug2: pubkey_prepare: done debug3: send packet: type 5 debug3: receive packet: type 7 debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256> debug1: kex_input_ext_info: publickey-hostbound@openssh.com (unrecognised) debug1: kex_input_ext_info: ping@openssh.com (unrecognised) debug3: receive packet: type 6 debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug3: send packet: type 50 debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,password debug3: start over, passed a different list publickey,password debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug1: Offering public key: /root/.ssh/id_rsa RSA SHA256:naMcg0TyCR5mrPHOt+2V2vS9l+XbnlLXPyLrvHgm+FU debug3: send packet: type 50 debug2: we sent a publickey packet, wait for reply debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,password debug1: Trying private key: /root/.ssh/id_dsa debug3: no such identity: /root/.ssh/id_dsa: No such file or directory debug1: Trying private key: /root/.ssh/id_ecdsa debug3: no such identity: /root/.ssh/id_ecdsa: No such file or directory debug1: Trying private key: /root/.ssh/id_ecdsa_sk debug3: no such identity: /root/.ssh/id_ecdsa_sk: No such file or directory debug1: Trying private key: /root/.ssh/id_ed25519 debug3: no such identity: /root/.ssh/id_ed25519: No such file or directory debug1: Trying private key: /root/.ssh/id_ed25519_sk debug3: no such identity: /root/.ssh/id_ed25519_sk: No such file or directory debug1: Trying private key: /root/.ssh/id_xmss debug3: no such identity: /root/.ssh/id_xmss: No such file or directory debug2: we did not send a packet, disable method debug3: authmethod_lookup password debug3: remaining preferred: ,password debug3: authmethod_is_enabled password debug1: Next authentication method: password root@192.168.190.129's password: debug3: send packet: type 50 debug2: we sent a password packet, wait for reply debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,password Permission denied, please try again. root@192.168.190.129's password: debug3: send packet: type 50 debug2: we sent a password packet, wait for reply debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,password Permission denied, please try again. root@192.168.190.129's password: debug3: send packet: type 50 debug2: we sent a password packet, wait for reply
2、解决办法
# 允许root用户登入
PermitRootLogin yes
# 开启公共秘钥认证
PubkeyAuthentication yes
# 开启密码认证
PasswordAuthentication yes
# ssh登入取消DNS解析
UseDNS no
3、ssh开机启动和启动ssh服务
┌──(root㉿kali2024)-[~] └─# systemctl status sshd Unit sshd.service could not be found. ┌──(root㉿kali2024)-[~] └─# systemctl status ssh ○ ssh.service - OpenBSD Secure Shell server Loaded: loaded (/usr/lib/systemd/system/ssh.service; disabled; preset: disabled) Active: inactive (dead) Docs: man:sshd(8) man:sshd_config(5) ┌──(root㉿kali2024)-[~] └─# systemctl enable ssh Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. Executing: /usr/lib/systemd/systemd-sysv-install enable ssh Created symlink '/etc/systemd/system/sshd.service' → '/usr/lib/systemd/system/ssh.service'. Created symlink '/etc/systemd/system/multi-user.target.wants/ssh.service' → '/usr/lib/systemd/system/ssh.service'. ┌──(root㉿kali2024)-[~] └─# systemctl start ssh ┌──(root㉿kali2024)-[~] └─# systemctl status ssh ● ssh.service - OpenBSD Secure Shell server Loaded: loaded (/usr/lib/systemd/system/ssh.service; enabled; preset: disabled) Active: active (running) since Fri 2025-01-03 09:48:44 HKT; 2min 20s ago Invocation: 711f8285727d44df84a5efbe6ca23336 Docs: man:sshd(8) man:sshd_config(5) Process: 61436 ExecStartPre=/usr/sbin/sshd -t (code=exited, status=0/SUCCESS) Main PID: 61438 (sshd) Tasks: 1 (limit: 9435) Memory: 4.6M (peak: 21.5M) CPU: 90ms CGroup: /system.slice/ssh.service └─61438 "sshd: /usr/sbin/sshd -D [listener] 0 of 10-100 startups" Jan 03 09:48:44 kali2024 systemd[1]: Starting ssh.service - OpenBSD Secure Shell server... Jan 03 09:48:44 kali2024 sshd[61438]: Server listening on 0.0.0.0 port 22. Jan 03 09:48:44 kali2024 sshd[61438]: Server listening on :: port 22. Jan 03 09:48:44 kali2024 systemd[1]: Started ssh.service - OpenBSD Secure Shell server. Jan 03 09:48:59 kali2024 sshd[61510]: Accepted password for root from 192.168.190.131 port 50592 ssh2 Jan 03 09:48:59 kali2024 sshd[61510]: pam_unix(sshd:session): session opened for user root(uid=0) by root(uid=> Jan 03 09:48:59 kali2024 sshd[61510]: pam_systemd(sshd:session): New sd-bus connection (system-bus-pam-systemd>
二、kali服务器eth0的ip无法获取
1、常规解决办法
# 向server主动发起ip请求
dhclient
2、静态ip配置
┌──(root㉿kali2024)-[~] └─# cat /etc/network/interfaces # This file describes the network interfaces available on your system # and how to activate them. For more information, see interfaces(5). source /etc/network/interfaces.d/* # The loopback network interface auto lo iface lo inet loopback # The eth0 hosts network interface auto eth0 iface eth0 inet static address 192.168.190.129 netmask 255.255.255.0 # The eth1 NAT network interface auto eth1 iface eth1 inet static address 192.168.177.129 netmask 255.255.255.0 gateway 192.168.177.2

3、配置DNS服务
┌──(root㉿kali2024)-[~]
└─# vim /etc/resolv.conf
domain localdomain
search localdomain
nameserver 192.168.190.1
4、关闭networking服务(避免冲突)
┌──(root㉿kali2024)-[~] └─# systemctl disable networking Synchronizing state of networking.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. Executing: /usr/lib/systemd/systemd-sysv-install disable networking Removed '/etc/systemd/system/network-online.target.wants/networking.service'. Removed '/etc/systemd/system/multi-user.target.wants/networking.service'.

5、重启网络服务NetworkManager
┌──(root㉿kali2024)-[~] └─# systemctl status NetworkManager ● NetworkManager.service - Network Manager Loaded: loaded (/usr/lib/systemd/system/NetworkManager.service; enabled; preset: enabled) Active: active (running) since Fri 2025-01-03 08:41:20 HKT; 19min ago Invocation: 6b3649c7d0f54109a784b427de594f52 Docs: man:NetworkManager(8) Main PID: 19366 (NetworkManager) Tasks: 4 (limit: 9435) Memory: 3.2M (peak: 3.7M) CPU: 52ms CGroup: /system.slice/NetworkManager.service └─19366 /usr/sbin/NetworkManager --no-daemon Jan 03 08:41:20 kali2024 NetworkManager[19366]: <info> [1735864880.5127] modem-manager: ModemManager available Jan 03 08:41:20 kali2024 NetworkManager[19366]: <info> [1735864880.5130] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state> Jan 03 08:41:20 kali2024 NetworkManager[19366]: <info> [1735864880.5132] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'ext> Jan 03 08:41:20 kali2024 NetworkManager[19366]: <info> [1735864880.5133] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'e> Jan 03 08:41:20 kali2024 NetworkManager[19366]: <info> [1735864880.5134] agent-manager: agent[b315a38df7fc4a94,:1.55/org.freedesktop.nm-applet/0]: agent re> Jan 03 08:41:20 kali2024 NetworkManager[19366]: <info> [1735864880.5135] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: > Jan 03 08:41:20 kali2024 NetworkManager[19366]: <info> [1735864880.5202] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state> Jan 03 08:41:20 kali2024 NetworkManager[19366]: <info> [1735864880.5203] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-stat> Jan 03 08:41:20 kali2024 NetworkManager[19366]: <info> [1735864880.5206] device (lo): Activation: successful, device activated. Jan 03 08:41:20 kali2024 NetworkManager[19366]: <info> [1735864880.5208] manager: startup complete

6、查看eth0是否获取ip
┌──(root㉿kali2024)-[~] └─# ip a 1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 inet 127.0.0.1/8 scope host lo valid_lft forever preferred_lft forever inet6 ::1/128 scope host noprefixroute valid_lft forever preferred_lft forever 2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UNKNOWN group default qlen 1000 link/ether 00:0c:29:6e:d3:aa brd ff:ff:ff:ff:ff:ff inet 192.168.190.129/24 brd 192.168.190.255 scope global dynamic eth0 valid_lft 1345sec preferred_lft 1345sec 3: eth1: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UNKNOWN group default qlen 1000 link/ether 00:0c:29:6e:d3:b4 brd ff:ff:ff:ff:ff:ff inet 192.168.177.129/24 brd 192.168.177.255 scope global eth1 valid_lft forever preferred_lft forever

7、检测
┌──(root㉿kali2024)-[~] └─# ping -c 5 www.baidu.com PING www.baidu.com (223.109.82.41) 56(84) bytes of data. 64 bytes from 223.109.82.41: icmp_seq=1 ttl=128 time=5.47 ms 64 bytes from 223.109.82.41: icmp_seq=2 ttl=128 time=5.09 ms 64 bytes from 223.109.82.41: icmp_seq=3 ttl=128 time=5.00 ms 64 bytes from 223.109.82.41: icmp_seq=4 ttl=128 time=5.13 ms 64 bytes from 223.109.82.41: icmp_seq=5 ttl=128 time=5.28 ms --- www.baidu.com ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 4007ms rtt min/avg/max/mdev = 4.999/5.194/5.467/0.164 ms
三、Kail的apt源
1、配置apt源地址
┌──(root㉿kali2024)-[~] └─# cat /etc/apt/sources.list # See https://www.kali.org/docs/general-use/kali-linux-sources-list-repositories/ #deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware # Additional line for source packages # deb-src http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware #deb http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib #deb-src http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib deb http://mirrors.ustc.edu.cn/kali kali-rolling main non-free non-free-firmware contrib deb-src http://mirrors.ustc.edu.cn/kali kali-rolling main non-free non-free-firmware contrib # #deb http://mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free #deb-src https://mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free # #deb http://mirrors.zju.edu.cn/kali kali-rolling main contrib non-free #deb-src http://mirrors.zju.edu.cn/kali kali-rolling main contrib non-free # #deb http://mirrors.neusoft.edu.cn/kali kali-rolling/main non-free contrib #deb-src http://mirrors.neusoft.edu.cn/kali kali-rolling/main non-free contrib # #deb http://mirrors.163.com/debian wheezy main non-free contrib #deb-src http://mirrors.163.com/debian wheezy main non-free contrib
2、更新apt元数据
┌──(root㉿kali2024)-[~]
└─# apt update
3、查看可更新包
┌──(root㉿kali2024)-[~] └─# apt list --upgradable | more WARNING: apt does not have a stable CLI interface. Use with caution in scripts. Listing... 7zip/kali-rolling 24.09+dfsg-2 amd64 [upgradable from: 24.07+dfsg-1] accountsservice/kali-rolling 23.13.9-7 amd64 [upgradable from: 23.13.9-6.1] acl/kali-rolling 2.3.2-2+b1 amd64 [upgradable from: 2.3.2-2] adwaita-icon-theme/kali-rolling 47.0-2 all [upgradable from: 46.0-1] aircrack-ng/kali-rolling 1:1.7+git20230807.4bf83f1a-2 amd64 [upgradable from: 1:1.7-5+b1] apache2-bin/kali-rolling 2.4.62-3 amd64 [upgradable from: 2.4.62-1] apache2-data/kali-rolling 2.4.62-3 all [upgradable from: 2.4.62-1] apache2-utils/kali-rolling 2.4.62-3 amd64 [upgradable from: 2.4.62-1] apache2/kali-rolling 2.4.62-3 amd64 [upgradable from: 2.4.62-1]
4、参考
https://blog.csdn.net/ak450203619/article/details/142287625
参考
https://www.cnblogs.com/GKLBB/p/14317288.html
https://www.kali.org/tools/
待续
稳步前行,只争朝夕。
浙公网安备 33010602011771号