2014-09-05 39 views
3

我遇到了我的kali linux和代理鏈問題:它輸出以下錯誤。它似乎無法找到exec的引用指針,或者exec有錯誤的信息。代理鏈無法在kali linux上找到文件

我檢查了resolv.conf文件,似乎一切正常,而且proxychains.conf文件似乎運行良好。我已經嘗試了多個DNS服務器,但同樣的錯誤結果。

任何人有任何解決方案?在命令行 輸出:

[email protected]:~# proxychains iceweasel www.google.com 
ProxyChains-3.1 (http://proxychains.sf.net) 
|DNS-request| www.google.com 
can't exec proxyresolv: No such file or directory 
|DNS-response|: www.google.com is not exist 
|DNS-request| www.google.com 
can't exec proxyresolv: No such file or directory 
|DNS-response|: www.google.com is not exist 

回答

5

有同樣的問題,爲proxyresolv符號鏈接似乎已被銷燬。巧合?我想不是。與最新的升級有關。

修復:

ln -s /usr/lib/proxychains3/proxyresolv /usr/bin/

1

我有同樣的問題上

Linux kali 3.18.0-kali3-586 #1 Debian 3.18.6-1~kali2 (2015-03-02) i686 GNU/Linux

[email protected]:~# proxychains msfconsole 
ProxyChains-3.1 (http://proxychains.sf.net) 
[*] Starting the Metasploit Framework console...-[-] Failed to connect to the database: could not connect to server: Connection refused 
    Is the server running on host "localhost" (127.0.0.1) and accepting 
    TCP/IP connections on port 5432? 

以下是我設法得到它運行起來:

  1. 首先確保這個符號鏈接存在:

    ln -s /usr/lib/proxychains3/proxyresolv /usr/bin/ 
    
  2. 註釋掉proxy_dns/etc/proxychains.conf

    # Proxy DNS requests - no leak for DNS data 
    #proxy_dns 
    

我還沒有想出正確的方式來獲得這使用proxy_dns啓用。

再次嘗試,似乎工作正常。

[email protected]:~# proxychains msfconsole 
ProxyChains-3.1 (http://proxychains.sf.net) 
[*] Starting the Metasploit Framework console...| 
# cowsay++ 
____________ 
<metasploit> 
------------ 
     \ ,__, 
     \ (oo)____ 
      (__) )\ 
       ||--|| * 


Trouble managing data? List, sort, group, tag and search your pentest data 
in Metasploit Pro -- learn more on http://rapid7.com/metasploit 

     =[ metasploit v4.11.1-2015042001 [core:4.11.1.pre.2015042001 api:1.0.0]] 
+ -- --=[ 1445 exploits - 820 auxiliary - 229 post  ] 
+ -- --=[ 370 payloads - 37 encoders - 8 nops    ] 
+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]