2014-09-05 113 views
3

我遇到了我的kali linux和代理链问题:它输出以下错误。它似乎无法找到exec的引用指针,或者exec有错误的信息。代理链无法在kali linux上找到文件

我检查了resolv.conf文件,似乎一切正常,而且proxychains.conf文件似乎运行良好。我已经尝试了多个DNS服务器,但同样的错误结果。

任何人有任何解决方案?在命令行 输出:

[email protected]:~# proxychains iceweasel www.google.com 
ProxyChains-3.1 (http://proxychains.sf.net) 
|DNS-request| www.google.com 
can't exec proxyresolv: No such file or directory 
|DNS-response|: www.google.com is not exist 
|DNS-request| www.google.com 
can't exec proxyresolv: No such file or directory 
|DNS-response|: www.google.com is not exist 

回答

5

有同样的问题,为proxyresolv符号链接似乎已被销毁。巧合?我想不是。与最新的升级有关。

修复:

ln -s /usr/lib/proxychains3/proxyresolv /usr/bin/

1

我有同样的问题上

Linux kali 3.18.0-kali3-586 #1 Debian 3.18.6-1~kali2 (2015-03-02) i686 GNU/Linux

[email protected]:~# proxychains msfconsole 
ProxyChains-3.1 (http://proxychains.sf.net) 
[*] Starting the Metasploit Framework console...-[-] Failed to connect to the database: could not connect to server: Connection refused 
    Is the server running on host "localhost" (127.0.0.1) and accepting 
    TCP/IP connections on port 5432? 

以下是我设法得到它运行起来:

  1. 首先确保这个符号链接存在:

    ln -s /usr/lib/proxychains3/proxyresolv /usr/bin/ 
    
  2. 注释掉proxy_dns线/etc/proxychains.conf

    # Proxy DNS requests - no leak for DNS data 
    #proxy_dns 
    

我还没有想出正确的方式来获得这使用proxy_dns启用。

再次尝试,似乎工作正常。

[email protected]:~# proxychains msfconsole 
ProxyChains-3.1 (http://proxychains.sf.net) 
[*] Starting the Metasploit Framework console...| 
# cowsay++ 
____________ 
<metasploit> 
------------ 
     \ ,__, 
     \ (oo)____ 
      (__) )\ 
       ||--|| * 


Trouble managing data? List, sort, group, tag and search your pentest data 
in Metasploit Pro -- learn more on http://rapid7.com/metasploit 

     =[ metasploit v4.11.1-2015042001 [core:4.11.1.pre.2015042001 api:1.0.0]] 
+ -- --=[ 1445 exploits - 820 auxiliary - 229 post  ] 
+ -- --=[ 370 payloads - 37 encoders - 8 nops    ] 
+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]