pentestgeek / phishing-frenzy

Ruby on Rails Phishing Framework
www.phishingfrenzy.com
GNU General Public License v3.0
768 stars 293 forks source link

launching redis throw error #148

Closed macubergeek closed 9 years ago

macubergeek commented 9 years ago

used latest Kali when I launch redis it give me this error and then launches: root@fishem:/var/www/phishing-frenzy# bundle exec sidekiq -C config/sidekiq.yml /usr/local/rvm/gems/ruby-2.2.0/gems/htmlentities-4.3.2/lib/htmlentities/mappings/expanded.rb:465: warning: duplicated key at line 466 ignored: "inodot" warning: you are loading parser/ruby22 from /usr/local/rvm/gems/ruby-2.2.0/gems/activesupport-4.1.7/lib/active_support/dependencies.rb:247:in `require'. warning: Ruby 2.2 is not released yet and parser support may be incomplete.

plus when I surf to localhost:6379 I get blank page and "connecting" and transferring data from localhost but page never loads.

zeknox commented 9 years ago

Good to know! thanks for the feedback. It looks like there are some bugs with ruby 2.2 as you've already called out.

Here is how you can get ruby 2.1 up and running if you've installed ruby using rvm.

Install 2.1

$ rvm install 2.1.1

Use 2.1

$ rvm use 2.1.1

Set 2.1 as default

$ rvm use --default 2.1.1
macubergeek commented 9 years ago

Tried that didn’t work still can’t load the login page. It says loading page and connecting but never loads

Jim

On Feb 16, 2015, at 10:41 AM, Brandon McCann notifications@github.com wrote:

Good to know! thanks for the feedback. It looks like there are some bugs with ruby 2.2 as you've already called out.

Here is how you can get ruby 2.1 up and running if you've installed ruby using rvm.

Install 2.1

$ rvm install 2.1.1 Use 2.1

$ rvm use 2.1.1 Set 2.1 as default

$ rvm use --default 2.1.1 — Reply to this email directly or view it on GitHub https://github.com/pentestgeek/phishing-frenzy/issues/148#issuecomment-74526985.

zeknox commented 9 years ago

Ok, the loading the main page is not a sidekiq or redis issue. They are entirely separate. The issue you described sounds like a misconfigured apache virtual host setup. Could you please provide the result of apachectl -S

macubergeek commented 9 years ago

On Feb 16, 2015, at 2:22 PM, Brandon McCann notifications@github.com wrote:

apachectl -S

root@fishem:~# apachectl -S apache2: Could not reliably determine the server's fully qualified domain name, using 127.0.1.1 for ServerName VirtualHost configuration: wildcard NameVirtualHosts and default servers: *:80 is a NameVirtualHost default server 127.0.1.1 (/etc/apache2/sites-enabled/000-default:1) port 80 namevhost 127.0.1.1 (/etc/apache2/sites-enabled/000-default:1) port 80 namevhost phishing-frenzy.com (/etc/apache2/pf.conf:6) Syntax OK root@fishem:~#

zeknox commented 9 years ago

So based on the results you just showed, the default webpage located at /etc/apache2/sites-enabled/000-default is going to be the website loaded first when you use the ip address.

The only way that you will be able to load the Phishing Frenzy web UI is by using the domain name you have configured in pf.conf which is phishing-frenzy.com based on what you've posted above.

The easy fix would be to remove the default file from /etc/apache2/sites-enabled/000-default and restart the apache service. This way the default website will likely be pf.conf and serve up your login page.

macubergeek commented 9 years ago

dons't work Apache is using 127.0.0.1 as server name I surf to 127.0.0.1:6379 and still dons't load page

On Feb 16, 2015, at 2:27 PM, Brandon McCann notifications@github.com wrote:

So based on the results you just showed, the default webpage located at /etc/apache2/sites-enabled/000-default is going to be the website loaded first when you use the ip address.

The only way that you will be able to load the Phishing Frenzy web UI is by using the domain name you have configured in pf.conf which is phishing-frenzy.com based on what you've posted above.

The easy fix would be to remove the default file from /etc/apache2/sites-enabled/000-default and restart the apache service. This way the default website will likely be pf.conf and serve up your login page.

— Reply to this email directly or view it on GitHub https://github.com/pentestgeek/phishing-frenzy/issues/148#issuecomment-74560119.

zeknox commented 9 years ago

Surf on port 80, not 6379. That is what apache should be configured for.

macubergeek commented 9 years ago

d’oh should have known better. thanks works now Jim

On Feb 16, 2015, at 2:57 PM, Brandon McCann notifications@github.com wrote:

Surf on port 80, not 6379. That is what apache should be configured for.

— Reply to this email directly or view it on GitHub https://github.com/pentestgeek/phishing-frenzy/issues/148#issuecomment-74563890.

macubergeek commented 9 years ago

I tried importing additional templates from Github like powershell, officer365 etc and get this error

ArgumentError in TemplatesController#upload undefined class/module Template Extracted source (around line #116):

114 115 116 117 118 119

load template.yml file and create template db entry

template = YAML.load(template_yml.get_input_stream.read) new_template = template.dup new_template.save!(validate: false)

Rails.root: /var/www/phishing-frenzy Application Trace | Framework Trace | Full Trace

app/controllers/templates_controller.rb:116:in `upload'

On Feb 16, 2015, at 2:59 PM, macubergeek macubergeek@comcast.net wrote:

d’oh should have known better. thanks works now Jim

On Feb 16, 2015, at 2:57 PM, Brandon McCann <notifications@github.com mailto:notifications@github.com> wrote:

Surf on port 80, not 6379. That is what apache should be configured for.

— Reply to this email directly or view it on GitHub https://github.com/pentestgeek/phishing-frenzy/issues/148#issuecomment-74563890.

-----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG/MacGPG2 v2.0.19 (Darwin) Comment: GPGTools - http://gpgtools.org

mQGhBEjwFqIRBACFUPtmVXQ4NTCY48DtPfTi+axC7qYI6+XqToksNXc1Tw0K9SxF 4QnV+SxFaCCXM3gWOPO+kF+/Ox5UxJAePQ23ZFjizxkB5++Nf2+kbONUlxe/oCgz yEoOlsOE1k1b6pcFRBcRvHgqsAk5p9KpkAcubDa60gct6jo2xMUcl9mhdwCg/75I XCilN5qviL9fEAaKnNjwktED+L+aDYpYZTpA808iPMok1fP9/uPHK1NUODgXGjHF FRaCipfLHddUHwJGU0SoVDbCL8rKlPWMUfcQXKHuxwgQYZqU1DDhdLr1g1qh/Djt QjNDgHf2ulX1TKEF7Sd5rwUX4w1TAFAw8bNXequxPb7a0O8kydhzM7y5Gsb8SMTm BwMD/0+RHxELSVdkAQdV7WgbQChh+8qjl4Hhu/VkwM4bqfkj53C2biVuGi9OOm+R LdqYLy0PlIBC4EM4F6eq1280/iuyun1ANnhz6LVxZtVt+gnRHnJb6IBcJgZ9XGKj y00jY2Bv8q/SLOgfAyfg8rvkUQnpQc8E9VEtAmv+XKQTTyfktChKYW1lcyBNLiBL ZWxseSA8bWFjdWJlcmdlZWtAY29tY2FzdC5uZXQ+iGAEExECACAFAkjwFqICGwMG CwkIBwMCBBUCCAMEFgIDAQIeAQIXgAAKCRCY52ehD1fjCA1HAJ9ZwZGr1GsicbO1 OH79UlfzoZE9iwCglQ90TNbgStG99CaRSHLAsCq/JyW5Ag0ESPAWohAIAKSdRrP9 Gib/DVwgIMVccXQBsaRGFYphm6Bag5b9KreituOCmYwlDaLg7uyE0k+r1g9oLW0H DIDvETPMUtYkBEcLz1m/NTac4b6/yk33oZAg9t7zveniJ4ljkM0mPboO7COkA5PD ddCeEIUkKI4AX/xrEWgfRvkBsjzlk/uhNLaM+MZEMrG3mWTlErGxEj7Vbf7w1PKC N6kxGiMs84fukucgM64IsMB3M4mIeEvTe8jjsELxyB0gtYKLUV60Jl4rhF5kGaZL L3C1+trSXGgA+brhdO6QN8986mF3MAV84Cvw12usCB/BoKGegmuysF3ykCCY5NxB 6NKs7EYdHPLFKF8AAwcH/jJBcyvRDuir4Pq/cL5fURXEzjoaXBC3HlsXlBq1/9PV P+UaXoKuvHW0QR7hBGXEGTGTG9D8VLF1k3UZEMx5ePhJ/YznQlnSht4pXx6b/vVd lXlluC+Vft/XNGrpvY3YjAJEIWnkciePv9MBUIVHjFYf0fXR5IP9pU0DTqK8bJ8a nLuZquMzw2Wan9egIgwInuxRmAUmZCZDUdBfRlB05XyafCWu1wIQCRvtQO+eiB9s wXAygZlkkKCoxdwbIaMuHduUpjQYNDa0NPZxpCfEgYSnCJHQnxayWfxaBB6ZI2LV qiv+oSO6AJnA19x4Ay2MJNVgfWke5M9LHpsjuljzF3qISQQYEQIACQUCSPAWogIb DAAKCRCY52ehD1fjCEjEAJ9WAFVgM0cCt1F8FDIPMeCE3rGhQQCg3fKwUOs6boIr ENdunLwW0IgIAR4= =rxIY -----END PGP PUBLIC KEY BLOCK-----

zeknox commented 9 years ago

https://github.com/pentestgeek/phishing-frenzy/issues/143

macubergeek commented 9 years ago

I restarted apache and chmod’ed the permissions on uploads and it works now.

Jim

On Feb 16, 2015, at 3:15 PM, macubergeek macubergeek@comcast.net wrote:

I tried importing additional templates from Github like powershell, officer365 etc and get this error

ArgumentError in TemplatesController#upload undefined class/module Template Extracted source (around line #116):

114 115 116 117 118 119

load template.yml file and create template db entry

template = YAML.load(template_yml.get_input_stream.read) new_template = template.dup new_template.save!(validate: false)

Rails.root: /var/www/phishing-frenzy Application Trace | Framework Trace | Full Trace

app/controllers/templates_controller.rb:116:in `upload'

On Feb 16, 2015, at 2:59 PM, macubergeek <macubergeek@comcast.net mailto:macubergeek@comcast.net> wrote:

d’oh should have known better. thanks works now Jim

On Feb 16, 2015, at 2:57 PM, Brandon McCann <notifications@github.com mailto:notifications@github.com> wrote:

Surf on port 80, not 6379. That is what apache should be configured for.

— Reply to this email directly or view it on GitHub https://github.com/pentestgeek/phishing-frenzy/issues/148#issuecomment-74563890.

-----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG/MacGPG2 v2.0.19 (Darwin) Comment: GPGTools - http://gpgtools.org http://gpgtools.org/

mQGhBEjwFqIRBACFUPtmVXQ4NTCY48DtPfTi+axC7qYI6+XqToksNXc1Tw0K9SxF 4QnV+SxFaCCXM3gWOPO+kF+/Ox5UxJAePQ23ZFjizxkB5++Nf2+kbONUlxe/oCgz yEoOlsOE1k1b6pcFRBcRvHgqsAk5p9KpkAcubDa60gct6jo2xMUcl9mhdwCg/75I XCilN5qviL9fEAaKnNjwktED+L+aDYpYZTpA808iPMok1fP9/uPHK1NUODgXGjHF FRaCipfLHddUHwJGU0SoVDbCL8rKlPWMUfcQXKHuxwgQYZqU1DDhdLr1g1qh/Djt QjNDgHf2ulX1TKEF7Sd5rwUX4w1TAFAw8bNXequxPb7a0O8kydhzM7y5Gsb8SMTm BwMD/0+RHxELSVdkAQdV7WgbQChh+8qjl4Hhu/VkwM4bqfkj53C2biVuGi9OOm+R LdqYLy0PlIBC4EM4F6eq1280/iuyun1ANnhz6LVxZtVt+gnRHnJb6IBcJgZ9XGKj y00jY2Bv8q/SLOgfAyfg8rvkUQnpQc8E9VEtAmv+XKQTTyfktChKYW1lcyBNLiBL ZWxseSA8bWFjdWJlcmdlZWtAY29tY2FzdC5uZXQ+iGAEExECACAFAkjwFqICGwMG CwkIBwMCBBUCCAMEFgIDAQIeAQIXgAAKCRCY52ehD1fjCA1HAJ9ZwZGr1GsicbO1 OH79UlfzoZE9iwCglQ90TNbgStG99CaRSHLAsCq/JyW5Ag0ESPAWohAIAKSdRrP9 Gib/DVwgIMVccXQBsaRGFYphm6Bag5b9KreituOCmYwlDaLg7uyE0k+r1g9oLW0H DIDvETPMUtYkBEcLz1m/NTac4b6/yk33oZAg9t7zveniJ4ljkM0mPboO7COkA5PD ddCeEIUkKI4AX/xrEWgfRvkBsjzlk/uhNLaM+MZEMrG3mWTlErGxEj7Vbf7w1PKC N6kxGiMs84fukucgM64IsMB3M4mIeEvTe8jjsELxyB0gtYKLUV60Jl4rhF5kGaZL L3C1+trSXGgA+brhdO6QN8986mF3MAV84Cvw12usCB/BoKGegmuysF3ykCCY5NxB 6NKs7EYdHPLFKF8AAwcH/jJBcyvRDuir4Pq/cL5fURXEzjoaXBC3HlsXlBq1/9PV P+UaXoKuvHW0QR7hBGXEGTGTG9D8VLF1k3UZEMx5ePhJ/YznQlnSht4pXx6b/vVd lXlluC+Vft/XNGrpvY3YjAJEIWnkciePv9MBUIVHjFYf0fXR5IP9pU0DTqK8bJ8a nLuZquMzw2Wan9egIgwInuxRmAUmZCZDUdBfRlB05XyafCWu1wIQCRvtQO+eiB9s wXAygZlkkKCoxdwbIaMuHduUpjQYNDa0NPZxpCfEgYSnCJHQnxayWfxaBB6ZI2LV qiv+oSO6AJnA19x4Ay2MJNVgfWke5M9LHpsjuljzF3qISQQYEQIACQUCSPAWogIb DAAKCRCY52ehD1fjCEjEAJ9WAFVgM0cCt1F8FDIPMeCE3rGhQQCg3fKwUOs6boIr ENdunLwW0IgIAR4= =rxIY -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG/MacGPG2 v2.0.19 (Darwin) Comment: GPGTools - http://gpgtools.org

mQGhBEjwFqIRBACFUPtmVXQ4NTCY48DtPfTi+axC7qYI6+XqToksNXc1Tw0K9SxF 4QnV+SxFaCCXM3gWOPO+kF+/Ox5UxJAePQ23ZFjizxkB5++Nf2+kbONUlxe/oCgz yEoOlsOE1k1b6pcFRBcRvHgqsAk5p9KpkAcubDa60gct6jo2xMUcl9mhdwCg/75I XCilN5qviL9fEAaKnNjwktED+L+aDYpYZTpA808iPMok1fP9/uPHK1NUODgXGjHF FRaCipfLHddUHwJGU0SoVDbCL8rKlPWMUfcQXKHuxwgQYZqU1DDhdLr1g1qh/Djt QjNDgHf2ulX1TKEF7Sd5rwUX4w1TAFAw8bNXequxPb7a0O8kydhzM7y5Gsb8SMTm BwMD/0+RHxELSVdkAQdV7WgbQChh+8qjl4Hhu/VkwM4bqfkj53C2biVuGi9OOm+R LdqYLy0PlIBC4EM4F6eq1280/iuyun1ANnhz6LVxZtVt+gnRHnJb6IBcJgZ9XGKj y00jY2Bv8q/SLOgfAyfg8rvkUQnpQc8E9VEtAmv+XKQTTyfktChKYW1lcyBNLiBL ZWxseSA8bWFjdWJlcmdlZWtAY29tY2FzdC5uZXQ+iGAEExECACAFAkjwFqICGwMG CwkIBwMCBBUCCAMEFgIDAQIeAQIXgAAKCRCY52ehD1fjCA1HAJ9ZwZGr1GsicbO1 OH79UlfzoZE9iwCglQ90TNbgStG99CaRSHLAsCq/JyW5Ag0ESPAWohAIAKSdRrP9 Gib/DVwgIMVccXQBsaRGFYphm6Bag5b9KreituOCmYwlDaLg7uyE0k+r1g9oLW0H DIDvETPMUtYkBEcLz1m/NTac4b6/yk33oZAg9t7zveniJ4ljkM0mPboO7COkA5PD ddCeEIUkKI4AX/xrEWgfRvkBsjzlk/uhNLaM+MZEMrG3mWTlErGxEj7Vbf7w1PKC N6kxGiMs84fukucgM64IsMB3M4mIeEvTe8jjsELxyB0gtYKLUV60Jl4rhF5kGaZL L3C1+trSXGgA+brhdO6QN8986mF3MAV84Cvw12usCB/BoKGegmuysF3ykCCY5NxB 6NKs7EYdHPLFKF8AAwcH/jJBcyvRDuir4Pq/cL5fURXEzjoaXBC3HlsXlBq1/9PV P+UaXoKuvHW0QR7hBGXEGTGTG9D8VLF1k3UZEMx5ePhJ/YznQlnSht4pXx6b/vVd lXlluC+Vft/XNGrpvY3YjAJEIWnkciePv9MBUIVHjFYf0fXR5IP9pU0DTqK8bJ8a nLuZquMzw2Wan9egIgwInuxRmAUmZCZDUdBfRlB05XyafCWu1wIQCRvtQO+eiB9s wXAygZlkkKCoxdwbIaMuHduUpjQYNDa0NPZxpCfEgYSnCJHQnxayWfxaBB6ZI2LV qiv+oSO6AJnA19x4Ay2MJNVgfWke5M9LHpsjuljzF3qISQQYEQIACQUCSPAWogIb DAAKCRCY52ehD1fjCEjEAJ9WAFVgM0cCt1F8FDIPMeCE3rGhQQCg3fKwUOs6boIr ENdunLwW0IgIAR4= =rxIY -----END PGP PUBLIC KEY BLOCK-----