trustedsec / social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
10.78k stars 2.76k forks source link

Running SEC6.5.9 -Kali 2.0 - problem persists "payoad generation" stuck #192

Closed PJCA2 closed 8 years ago

PJCA2 commented 8 years ago

Reading package lists... Done Building dependency tree
Reading state information... Done build-essential is already the newest version. git is already the newest version. python-crypto is already the newest version. python-openssl is already the newest version. python-pefile is already the newest version. python-pexpect is already the newest version. 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. [] Moving SET into the /usr/share/ directory... mv: cannot stat ‘social-engineer-toolkit’: No such file or directory [] Installing setoolkit installer to /usr/bin/setoolkit...

cp: cannot stat ‘/usr/share/setoolkit/seupdate’: No such file or directory [] Note you will manually need to install Core Security 'Impacket' [] Download link: http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=tool&name=Impacket [] Once downloaded, tar -zxvf impacket, go to the directory and run python setup.py install. [*] We are now finished! To run SET, type setoolkit...

I followed the corelabs download link and installed it, however the problem remains. Is there an issue with Kali?

I added the bleeding-edge repos and they are in the config file however SEC does not update when running apt-get update && apt-get upgrade

When I run SEC it says no bleedin-edge repos which is bit bizarre..

I am currently running 6.5.8.

PJCA2 commented 8 years ago

I changed the downloaded DIR *6.5.9 to what is in the setup.py script

print("[] Moving SET into the /usr/share/ directory...") subprocess.Popen("cd .. && mv social-engineer-toolkit setoolkit && mv setoolkit /usr/share/", shell=True).wait() print("[] Installing setoolkit installer to /usr/bin/setoolkit...")

The install now completes correctly however when I run setoolkit I still have it showing ver 6.5.8

[---] The Social-Engineer Toolkit (SET) [---] [---] Created by: David Kennedy (ReL1K) [---] [---] Version: 6.5.8 [---] [---] Codename: 'Mr. Robot' [---]

PJCA2 commented 8 years ago

I renamed the 3 DIR in usr/share to *BAK -reinstalled, now I have ver 6.5.9 but problem remains where I cant generate the file... :/

PJCA2 commented 8 years ago

Edited the config file, bleeding edge is working and enabled, I can go menu 1,4,1 to create a payload but it does not work under 1,2,12,2,1<--- just gets stuck here...

jj4st13 commented 8 years ago
  1. remove directory /usr/share/set
  2. cd /usr/share
  3. git clone https://github.com/trustedsec/social-engineer-toolkit/ set/

try to run setoolkit, may be run 6.5.9 version

PJCA2 commented 8 years ago

Hi,

I rebuilt from scratch my KL2.0 vm, then rm -R /usr/share/set then did step 2 followed by 3 and I get this

[---] Version: 6.5.9 [---]

1) Spear-Phishing Attack Vectors

set> 1

2) Create a FileFormat Payload

set:phishing>2

12) Adobe PDF Embedded EXE Social Engineering

set:payloads>12

2. Use built-in BLANK PDF for attack

set:payloads>2

1) Windows Reverse TCP Shell Spawn a command shell on victim and send back to attacker

set:payloads>1 set> IP address for the payload listener (LHOST): 1.1.1.1 set:payloads> Port to connect back on [443]: [-] Defaulting to port 443... [-] Generating fileformat exploit... [] Waiting for payload generation to complete... [] Waiting for payload generation to complete... [*] Waiting for payload generation to complete...

Its a clean new install so I am a bit confused now ;)

jj4st13 commented 8 years ago

i found this issue change the source /set/src/core/msf_attacks/create_payload.py

  1. open vi /usr/share/set/src/core/msf_attacks/create_payload.py
  2. vi commend :%s/msf4/msf5/g
PJCA2 commented 8 years ago

I followed your instructions and now the *.py file has amended all msf4 to msf5 -however the problem still exists.

jj4st13 commented 8 years ago

hmmm ....Wait a few seconds and then do not proceed?

PJCA2 commented 8 years ago

same problem after reboot. I got another VM of kali which has SEC 6.3 -I performed the git on it and fixed the *.py with the vi command. Neither box works with the chosen settings -both just hand on [] Waiting for payload generation to complete...

L1ghtn1ng commented 8 years ago

@jj4st13 It is not recommended to touch /usr/share/set directory as that borks the system as when updates get pushed through apt it screws with it. you will want to just clone it to roots home directory.

jj4st13 commented 8 years ago

@L1ghtn1ng hum....so when using setoolkit run /root/set/setoolkit ?

L1ghtn1ng commented 8 years ago

@jj4st13 just try git clone https://github.com/trustedsec/social-engineer-toolkit.git setoolkit under root and see if it still happens. I have a feeling it may as I am leaning more to it being a metasploit bug that is messing with set, but I could be wrong. Will have to see what Dave has to say about this CC @trustedsec

L1ghtn1ng commented 8 years ago

@rhertzog Can you please check if there is a kali metasploit packaging bug please as I do find it odd that there has now been a .msf5 directory created by the the update of msf in kali

PJCA2 commented 8 years ago

@jj4st13 @rhertzog I installed a new clean VM using kali-linux-2.0-amd64.iso and running SET 6.5 (the original with this ISO) and it works fine. Git clone and it does same thing even after using the vi command to change msf4 --> msf5. I am also leaning towards a metasploit bug. I also used the Offensive-Security VM which does same thing also...

rhertzog commented 8 years ago

@L1ghtn1ng The Kali packaging of metasploit does nothing with ~/.msf5. That directory/file (if it exists) has not been created by any package post-installation script, but more likely by metasploit itself (or another tool that tries to configure metasploit?).

trustedsec commented 8 years ago

Taking a look this week on a fresh Kali install - will keep everyone posted.

L1ghtn1ng commented 8 years ago

@rhertzog Will be by metasploit itself but I cannot find the code that does it

centahc commented 8 years ago

git clone https://github.com/trustedsec/social-engineer-toolkit/: No such file or directory

need help , what now ?

ghost commented 8 years ago

Run this command - git clone https://github.com/trustedsec/social-engineer-toolkit/ SET

correcthorsebatterystaple- commented 8 years ago

Hey there, I'm having the same problem with being stuck on "[*] Waiting for payload generation to complete...". I tried git clone to /usr/share/set/ and verified running version 6.5.9, but same issue.

Btw, new to GitHub, so apologies in advance if I violate any community ethics along the way of learning what they are. :-)

unclerico-1982 commented 8 years ago

I am also having this issue with the latest Kali Rolling build. Fresh install, SET 6.5.9. [*] Waiting for payload generation to complete ... This only happens when making any PDF embedded executable. Hopefully a fix can be found soon :)

trustedsec commented 8 years ago

I've just released SET v7.0 please test with this - made a lot of changes. Thanks!

trustedsec commented 8 years ago

Closing this one. Downloaded fresh Kali image, did apt-get update && apt-get upgrade && apt-get dist-upgrade && apt-get autoclean && apt-get autoremove

Once did that, deleted the latest version of SET, installed version 7.0 to test it out. Creation of the payload works without an issue on SET v7.0:

set:payloads> Port to connect back on [443]:443 [-] Generating fileformat exploit... [] Waiting for payload generation to complete... [] Waiting for payload generation to complete... [] Waiting for payload generation to complete... [] Waiting for payload generation to complete... [] Payload creation complete. [] All payloads get sent to the template.pdf directory [-] As an added bonus, use the file-format creator in SET to create your attachment.

Right now the attachment will be imported with filename of 'template.whatever'

Do you want to rename the file?

example Enter the new filename: moo.pdf

1. Keep the filename, I don't care.
2. Rename the file, I want to be cool.

set:phishing>

rhertzog commented 8 years ago

BTW, there's no tag (on github) for SET v7.0 yet. Hence it was not yet on our radar for Kali.

Cheers,

Raphaël Hertzog ◈ Debian Developer

Support Debian LTS: http://www.freexian.com/services/debian-lts.html Learn to master Debian: http://debian-handbook.info/get/

631068264 commented 8 years ago

I have the same problem in SET v6.9

Select from the menu:

   1) Social-Engineering Attacks
   2) Fast-Track Penetration Testing
   3) Third Party Modules
   4) Update the Metasploit Framework
   5) Update the Social-Engineer Toolkit
   6) Update SET configuration
   7) Help, Credits, and About

  99) Exit the Social-Engineer Toolkit

I use 5 and 6 to update but it cann`t update to v7.0. And where is the v7.0 ? I only find v6.9 here.

trustedsec commented 8 years ago

You are using an old version of SET. 6.9 is very old and I'm not sure where you are referring to v6.9 here? There is nothing here that is 6.9 - github is a source code repository and versioning tool. You will need to either upgrade Kali to rolling updates or git clone a new version somewhere.

git clone https://github.com/trustedsec/social-engineer-toolkit set/

Bry-fi commented 8 years ago

Still having the same problem on 7.2.1. Clean install of 2.0 light.

L1ghtn1ng commented 8 years ago

You need to be using kali rolling