I have been using kali for a while now and I never ever have ran into this problem before. The only reason I can think of why its happening is I have always ran kali on a Toshiba satellite L850 and this is the first time on a ASUS K50IP series maybe the nvidia driver or something is corrupting the installation or something maybe? I dont have a clue but ill list all the details and any help will be greatly appreciated.
These are the errors i get when I run apt-get update, apt-get upgrade and apt-get dist-upgrade
Preparing to replace metasploit-framework 4.8.2-2014010101-1kali0 (using .../metasploit-framework_4.8.2-2014031901-1kali0_amd64.deb) ...
Unpacking replacement metasploit-framework ...
Preparing to replace metasploit 4.8.2-2014010101-1kali0 (using .../metasploit_4.8.2-2014031901-1kali0_amd64.deb) ...
[ ok ] Stopping Metasploit worker: worker.
[ ok ] Stopping Metasploit web server: thin.
[ ok ] Stopping Metasploit rpc server: prosvc.
Leaving 'diversion of /usr/bin/msfbinscan to /usr/bin/msfbinscan.framework by metasploit'
Leaving 'diversion of /usr/bin/msfcli to /usr/bin/msfcli.framework by metasploit'
Leaving 'diversion of /usr/bin/msfconsole to /usr/bin/msfconsole.framework by metasploit'
Leaving 'diversion of /usr/bin/msfd to /usr/bin/msfd.framework by metasploit'
Leaving 'diversion of /usr/bin/msfelfscan to /usr/bin/msfelfscan.framework by metasploit'
Leaving 'diversion of /usr/bin/msfencode to /usr/bin/msfencode.framework by metasploit'
Leaving 'diversion of /usr/bin/msfmachscan to /usr/bin/msfmachscan.framework by metasploit'
Leaving 'diversion of /usr/bin/msfpayload to /usr/bin/msfpayload.framework by metasploit'
Leaving 'diversion of /usr/bin/msfpescan to /usr/bin/msfpescan.framework by metasploit'
Leaving 'diversion of /usr/bin/msfrop to /usr/bin/msfrop.framework by metasploit'
Leaving 'diversion of /usr/bin/msfrpc to /usr/bin/msfrpc.framework by metasploit'
Leaving 'diversion of /usr/bin/msfrpcd to /usr/bin/msfrpcd.framework by metasploit'
Leaving 'diversion of /usr/bin/msfupdate to /usr/bin/msfupdate.framework by metasploit'
Leaving 'diversion of /usr/bin/msfvenom to /usr/bin/msfvenom.framework by metasploit'.
Unpacking replacement hexorbase ...
Preparing to replace inetsim 1.2.3-1kali1 (using .../inetsim_1.2.4-0kali2_all.deb) ...
Unpacking replacement inetsim ...
dpkg: warning: unable to delete old directory '/usr/share/inetsim/data/http/wwwroot': Directory not empty
dpkg: warning: unable to delete old directory '/usr/share/inetsim/data/http/fakefiles': Directory not empty
dpkg: warning: unable to delete old directory '/usr/share/inetsim/data/http': Directory not empty
dpkg: warning: unable to delete old directory '/usr/share/inetsim/data/finger': Directory not empty
dpkg: warning: unable to delete old directory '/usr/share/inetsim/data/ftp/ftproot': Directory not empty
dpkg: warning: unable to delete old directory '/usr/share/inetsim/data/ftp': Directory not empty
dpkg: warning: unable to delete old directory '/usr/share/inetsim/data/tftp/tftproot': Directory not empty
dpkg: warning: unable to delete old directory '/usr/share/inetsim/data/tftp': Directory not empty
dpkg: warning: unable to delete old directory '/usr/share/inetsim/data/certs': Directory not empty
dpkg: warning: unable to delete old directory '/usr/share/inetsim/data/quotd': Directory not empty
dpkg: warning: unable to delete old directory '/usr/share/inetsim/data/pop3': Directory not empty..
Unpacking replacement wpscan ...
Processing triggers for install-info ...
Processing triggers for man-db ...
Processing triggers for desktop-file-utils ...
Processing triggers for gnome-menus ...
Processing triggers for menu ...
Processing triggers for mime-support ...
Processing triggers for hicolor-icon-theme ...
Setting up libc-dev-bin (2.13-38+deb7u1) ...
Setting up libc6-dev:amd64 (2.13-38+deb7u1) ...
Setting up libgnutls26:amd64 (2.12.20-8+deb7u1) ...
Setting up libgnutls-openssl27:amd64 (2.12.20-8+deb7u1) ...
Setting up libssl-doc (1.0.1e-2+deb7u4) ...
Setting up libssl1.0.0:amd64 (1.0.1e-2+deb7u4) ...
Setting up libssl-dev (1.0.1e-2+deb7u4) ...
Setting up libmagic1:amd64 (5.11-2+deb7u2) ...
Setting up python-magic (5.11-2+deb7u2) ...
Setting up libmagic-dev:amd64 (5.11-2+deb7u2) ...
Setting up file (5.11-2+deb7u2) ...
Setting up libavutil51:amd64 (6:0.8.10-1) ...
Setting up libavcodec53:amd64 (6:0.8.10-1) ...
Setting up libavformat53:amd64 (6:0.8.10-1) ...
Setting up libcurl3:amd64 (7.26.0-1+wheezy8) ...
Setting up curl (7.26.0-1+wheezy8) ...
Setting up libcurl3-gnutls:amd64 (7.26.0-1+wheezy8) ...
Setting up libmicrohttpd10 (0.9.33-1kali1) ...
Setting up libmysqlclient18:amd64 (5.5.35+dfsg-0+wheezy1) ...
Setting up libpostproc52:amd64 (6:0.8.10-1) ...
Setting up libssh-4:amd64 (0.5.4-1+deb7u1) ...
Setting up libswscale2:amd64 (6:0.8.10-1) ...
Setting up libusb-1.0-0:amd64 (2:1.0.17-1~bpo70+1) ...
Setting up libyaml-0-2:amd64 (0.1.4-2+deb7u3) ...
Setting up mysql-client-5.5 (5.5.35+dfsg-0+wheezy1) ...
Setting up mysql-server-core-5.5 (5.5.35+dfsg-0+wheezy1) ...
Setting up mysql-server-5.5 (5.5.35+dfsg-0+wheezy1) ...
[ ok ] Stopping MySQL database server: mysqld.
insserv: warning: current start runlevel(s) (empty) of script `mysql' overrides LSB defaults (2 3 4 5).
insserv: warning: current stop runlevel(s) (0 1 2 3 4 5 6) of script `mysql' overrides LSB defaults (0 1 6).
Setting up mysql-server (5.5.35+dfsg-0+wheezy1) ...
Setting up tzdata-java (2013i-0wheezy1) ...
Setting up php5-common (5.4.4-14+deb7u8) ...
Setting up php5-cli (5.4.4-14+deb7u8) ...
Setting up apache2.2-bin (2.2.22-13+deb7u1) ...
Setting up apache2-utils (2.2.22-13+deb7u1) ...
Setting up apache2.2-common (2.2.22-13+deb7u1) ...
insserv: warning: current start runlevel(s) (empty) of script `apache2' overrides LSB defaults (2 3 4 5).
insserv: warning: current stop runlevel(s) (0 1 2 3 4 5 6) of script `apache2' overrides LSB defaults (0 1 6).
Setting up apache2-mpm-prefork (2.2.22-13+deb7u1) ...
Setting up apache2 (2.2.22-13+deb7u1) ...
Setting up libapache2-mod-php5 (5.4.4-14+deb7u8) ...
[ ok ] Reloading web server config: apache2 not running.
Setting up php5-mysql (5.4.4-14+deb7u8) ...
Setting up wget (1.13.4-3+deb7u1) ...
Setting up locales-all (2.13-38+deb7u1) ...
Setting up locales (2.13-38+deb7u1) ...
locales-all installed, skipping locales generation
Setting up mutt (1.5.21-6.2+deb7u2) ...
Setting up whois (5.1.1~deb7u1) ...
Setting up beef-xss-bundle (0.4.4.9-0kali3) ...
Setting up beef-xss (0.4.4.9-0kali3) ...
Installing new version of config file /etc/beef-xss/config.yaml ...
insserv: warning: current start runlevel(s) (empty) of script `beef-xss' overrides LSB defaults (2 3 4 5).
insserv: warning: current stop runlevel(s) (0 1 2 3 4 5 6) of script `beef-xss' overrides LSB defaults (0 1 6).
Setting up fcrackzip (1.0-5kali1) ...
Setting up fragroute (1.2-7.2kali2) ...
Setting up libcdt4 (2.26.3-14+deb7u1) ...
Setting up libcgraph5 (2.26.3-14+deb7u1) ...
Setting up libgraph4 (2.26.3-14+deb7u1) ...
Setting up libpathplan4 (2.26.3-14+deb7u1) ...
Setting up libxdot4 (2.26.3-14+deb7u1) ...
Setting up libgvc5 (2.26.3-14+deb7u1) ...
Setting up libgvpr1 (2.26.3-14+deb7u1) ...
Setting up graphviz (2.26.3-14+deb7u1) ...
Setting up kali-menu (1.367) ...
Setting up php5 (5.4.4-14+deb7u8) ...
Setting up libpq5 (9.1.12-0wheezy1) ...
Setting up libpurple-bin (2.10.9-1~deb7u1) ...
Setting up python2.7-minimal (2.7.3-6+deb7u2) ...
Setting up python2.7 (2.7.3-6+deb7u2) ...
Setting up libpython2.7 (2.7.3-6+deb7u2) ...
Setting up python2.7-dev (2.7.3-6+deb7u2) ...
Setting up libtar0 (1.2.16-1+deb7u2) ...
Setting up lynis (1.4.1-0kali1) ...
Installing new version of config file /etc/lynis/default.prf ...
Installing new version of config file /etc/lynis/plugins/custom_plugin.template ...
Checking for unneeded old plugin files in /etc/lynis/plugins
Setting up python-netlib (0.10-2kali2) ...
Setting up mitmproxy (0.10-2kali2) ...
Setting up openssl (1.0.1e-2+deb7u4) ...
Setting up postgresql-client-9.1 (9.1.12-0wheezy1) ...
Setting up postgresql-9.1 (9.1.12-0wheezy1) ...
update-alternatives: using /usr/share/postgresql/9.1/man/man1/postmaster.1.gz to provide /usr/share/man/man1/postmaster.1.gz (postmaster.1.gz) in auto mode
Setting up spidermonkey-bin (24.4.0esr-1~deb7u2) ...
Setting up udisks (1.0.4-7wheezy1) ...
Setting up aircrack-ng (1.2-beta2-0kali3) ...
Setting up metasploit-framework (4.8.2-2014031901-1kali0) ...
Setting up metasploit (4.8.2-2014031901-1kali0) ...
skipping metasploit initialization: postgres not running
insserv: warning: current start runlevel(s) (empty) of script `metasploit' overrides LSB defaults (2 3 4 5).
insserv: warning: current stop runlevel(s) (0 1 2 3 4 5 6) of script `metasploit' overrides LSB defaults (0 1 6).
...