菜单 学习猿地 - LMONKEY

VIP

开通学习猿地VIP

尊享10项VIP特权 持续新增

知识通关挑战

打卡带练!告别无效练习

接私单赚外块

VIP优先接,累计金额超百万

学习猿地私房课免费学

大厂实战课仅对VIP开放

你的一对一导师

每月可免费咨询大牛30次

领取更多软件工程师实用特权

入驻
100
0

kali linux 更新软件源,安装中文输入法,修复Linux与windows引导菜单解决windows引导丢失

原创
05/13 14:22
阅读数 66996

1. 更新软件源
打开sources.list文件,进行添加更新源:
leafpad /etc/apt/sources.list

2. 添加软件源
#官方源
deb http://http.kali.org/kali kali main non-free contrib
deb-src http://http.kali.org/kali kali main non-free contrib
deb http://security.kali.org/kali-security kali/updates main contrib non-free

#中科大源
deb http://mirrors.ustc.edu.cn/kali kali main non-free contrib
deb-src http://mirrors.ustc.edu.cn/kali kali main non-free contrib
deb http://mirrors.ustc.edu.cn/kali-security kali/updates main contrib non-free2

# 上海交大源
deb http://ftp.sjtu.edu.cn/debian wheezy main non-free contrib
deb http://ftp.sjtu.edu.cn/debian wheezy-proposed-updates main non-free contrib
deb http://ftp.sjtu.edu.cn/debian-security wheezy/updates main non-free contrib

#新加坡源
deb http://mirror.nus.edu.sg/kali/kali/ kali main non-free contrib
deb-src http://mirror.nus.edu.sg/kali/kali/ kali main non-free contrib
deb http://mirror.nus.edu.sg/kali/kali-security kali/updates main contrib non-free
deb-src http://mirror.nus.edu.sg/kali/kali-security kali/updates main contrib non-free

#debain源
deb http://mirrors.163.com/debian/ wheezy main contrib
deb http://mirrors.163.com/debian/ wheezy-proposed-updates main contrib
deb-src http://mirrors.163.com/debian/ wheezy main contrib
deb-src http://mirrors.163.com/debian/ wheezy-proposed-updates main contrib

#debian安全更新源
deb http://security.debian.org/ wheezy/updates main contrib
deb-src http://security.debian.org/ squeeze/updates main contrib non-free

#163源的地址
deb-src http://mirrors.163.com/debian-security wheezy/updates main non-free contrib
deb http://mirrors.163.com/debian-security wheezy/updates main non-free contrib
deb http://mirrors.163.com/debian/ wheezy-updates contrib main

#阿里云kali源
deb http://mirrors.aliyun.com/kali kali main non-free contrib
deb-src http://mirrors.aliyun.com/kali kali main non-free contrib
deb http://mirrors.aliyun.com/kali-security kali/updates main contrib non-free

3. 更新
apt-get update & apt-get upgrade

4. 添加fcitx 输入法
apt-get install fcitx

apt-get install fcitx * (可添加所有fcitx相关包)

如果存在依赖关系错误 可以使用apt-get -f install 进行修复 -f 表示fix-brokenapt-get -f install -- 等同于新立得软件包管理器中的“编辑->修正(依赖关系)损毁的软件包”

5. 添加谷歌输入法
apt-get install fcitx-googlepinyin

6.解决windows与Linux双系统引导,windows引导丢失

输入命令,自动探测windows系统,生成grub引导菜单

sudo update-grub || sudo grub-mkconfig -o /boot/grub/grub.cfg

发表评论

0/200
100 点赞
0 评论
收藏
为你推荐 换一批