0
点赞
收藏
分享

微信扫一扫

Meatsploit打开常见报错

1、报错1:

### 问题警告:
└─# msfconsole 
/usr/share/metasploit-framework/vendor/bundle/ruby/3.0.0/gems/hrr_rb_ssh-0.4.2/lib/hrr_rb_ssh/transport/server_host_key_algorithm/ecdsa_sha2_nistp256.rb:11: warning: already initialized constant HrrRbSsh::Transport::ServerHostKeyAlgorithm::EcdsaSha2Nistp256::NAME

解决方案:

##把配置更改为下面:
####原始配置
SECRET_KEY = OpenSSL::PKey::EC.new('prime256v1'').generate_key.to_pem
####更改后现有配置
SECRET_KEY = OpenSSL::PKey::EC.generate('prime256v1'').to_pem
类似报错都可以这么更改

2、报错2

#### 问题告警:
 Ready...
  > access security
  access: PERMISSION DENIED.
  > access security grid
  access: PERMISSION DENIED.
  > access main security grid
  access: PERMISSION DENIED....and...
  YOU DIDN'T SAY THE MAGIC WORD!
  YOU DIDN'T SAY THE MAGIC WORD!
  YOU DIDN'T SAY THE MAGIC WORD!
  YOU DIDN'T SAY THE MAGIC WORD!
  YOU DIDN'T SAY THE MAGIC WORD!
  YOU DIDN'T SAY THE MAGIC WORD!
  YOU DIDN'T SAY THE MAGIC WORD!

解决方案:

###请使用sudo 
举报

相关推荐

0 条评论