trustedsec / ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
5.09k stars 1.23k forks source link

install all not working #355

Closed theoneandonly-vector closed 6 years ago

theoneandonly-vector commented 6 years ago

[root@localhost ptf]# ./ptf [] You can always type ./ptf --no-network-connection to skip the Internet check.. [] Checking for an Internet connection... [*] Trying to update myself first.. Then starting framework. Already up to date.

                 ______  __ __    ___
                |      T|  T  T  /  _]
                |      ||  l  | /  [_
                l_j  l_j|  _  |Y    _]
                  |  |  |  |  ||   [_
                  |  |  |  |  ||     T
                  l__j  l__j__jl_____j

| \ / ]| \ | T / ] / /| T / ]| \ / / | o ) / [ | Y| | / [ ( _ | | / [ | D )( _ | / Y _]| | |l_j ljY ] __ Tl_j ljY ]| / \ T | | | [ | | | | | | [ / \ | | | | [_ | \ / \ | | | | T| | | | | | T \ | | | | T| . Y \ | lj l_jljj l_j lj _j lj ljlj_j \j


| || \ / T| T T / ]| TT T / \ | \ | l/ ] | j| D )Y o || | / [ | | | |Y Y| D )| ' / | l | / | || _/ |Y ]| | | || O || / | \ | ] | \ | || | || [_ l ` ' !| || \ | Y | T | . Y| | || | || T \ / l !| . Y| . | lj lj_jljjljjl__j _/_/ \/ lj_jlj_j

                 The PenTesters Framework

                       Version: 1.16
                    Codename: Tool Time
                     Red Team Approved
                  A project by TrustedSec
             Written by: Dave Kennedy (ReL1K)
            Twitter: @HackingDave, @TrustedSec
                      Freenode: ##PTF
                https://www.trustedsec.com

          The easy way to get the new and shiny.

         Total module/tool count within PTF: 217

All tools are downloaded directly from the developers websites as-is. PTF doesn't perform any type of source code analysis or verification on the tools. You should run these after performing your own analysis of the tools and ensure you trust the parties. PTF only adds tools that are well-known typically in the security industry but that does not negate the risk. This is no different than any other tool distribution platform, operating system, or anything you would download from the Internet.

[!] Not running a Debian variant.. [] Operating system detected as: ARCHLINUX [] Welcome to PTF - where everything just works...Because..Zero Cool

For a list of available commands type ? or help

ptf> use modules/install_update_all

[] Auto updating is turned to on, this will install normal package updates for you... [] If you want to turn this off, go to the PTF directory and go to config and change AUTO_UPDATE [] Finished with normal package updates, moving on to the tools section.. [] We are going to first install all prereqs using apt before installing.. [*] Cycling through modules and grabbing requirements... !!!!!!installing deps for module: /opt/ptf/modules/install_update_all.py !!!!!!installing deps for module: /opt/ptf/modules/update_installed.py !!!!!!installing deps for module: /opt/ptf/modules/av-bypass/backdoorfactory.py !!!!!!installing deps for module: /opt/ptf/modules/av-bypass/install_update_all.py !!!!!!installing deps for module: /opt/ptf/modules/av-bypass/pyobfuscate.py !!!!!!installing deps for module: /opt/ptf/modules/av-bypass/shellter.py !!!!!!installing deps for module: /opt/ptf/modules/av-bypass/veil-framework.py !!!!!!installing deps for module: /opt/ptf/modules/code-audit/flawfinder.py !!!!!!installing deps for module: /opt/ptf/modules/code-audit/install_update_all.py !!!!!!installing deps for module: /opt/ptf/modules/code-audit/rats.py !!!!!!installing deps for module: /opt/ptf/modules/code-audit/splint.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/badkeys.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/beef.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/bettercap.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/birp.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/brutex.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/burp.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/clusterd.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/commix.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/davtest.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/eternalblue-doublepulsar-metasploit.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/ettercap.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/exploit-db.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/fido.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/fimap.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/fuzzbunch.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/gateway-finder.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/gladius.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/hconstf.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/ikeforce.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/impacket.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/inception.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/install_update_all.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/jboss-autopwn.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/jexboss.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/kingphisher.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/maligno.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/metasploit.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/nosqlmap.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/owasp-zsc.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/phishery.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/responder.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/routersploit.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/setoolkit.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/shellnoob.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/sipvicious.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/snarf.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/sqlmap.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/stickeyslayer.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/tplmap.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/vsaudit.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/xxe-serve.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/xxeinjector.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/yersinia.py !!!!!!installing deps for module: /opt/ptf/modules/exploitation/zaproxy.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/InSpy.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/bfac.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/dirsearch.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/discover.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/dnsenum.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/dnsrecon.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/enum4linux.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/eyewitness.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/fierce.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/githubcloner.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/gobuster.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/goofile.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/hardcidr.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/httpscreenshot.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/install_update_all.py!!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/ipcrawl.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/masscan.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/onesixtyone.py !!!!!!installing deps for module: /opt/ptf/modules/intelligence-gathering/osrframework.py [!] [!] DANGER WILL ROBINSON. DANGER WILL ROBINSON. Error has occured. [!] [!] It's not possible its due to my coding skillz, it must be you? :-) [!] [!] Printing that error. Get that error. You get it: 'ascii' codec can't decode byte 0xc3 in position 166: ordinal not in range(128) [root@localhost ptf]#

BustedSec commented 6 years ago

please post the output of uname -a and let use know the version of python you have installed as well

theoneandonly-vector commented 6 years ago

[root@localhost /]# uname -a Linux localhost 4.4.84 #0 SMP PREEMPT Wed Aug 30 00:45:05 CEST 2017 aarch64 GNU/Linux [root@localhost /]# python -V Python 3.6.3

Am 08.12.2017 14:34 schrieb "BustedSec" notifications@github.com:

please post the output of uname -a and let use know the version of python you have installed as well

— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/trustedsec/ptf/issues/355#issuecomment-350264231, or mute the thread https://github.com/notifications/unsubscribe-auth/AJ5jE9JBA8q5BVV_z_phre-Iy9Avu3uJks5s-TrhgaJpZM4QkW9U .