trustedsec / social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
10.85k stars 2.76k forks source link

Error when using harvester- [!] Something went wrong, printing the error: name 'userconfigpath' is not defined #591

Closed johnhancok closed 4 years ago

johnhancok commented 5 years ago

Here's my output from terminal:

[---] The Social-Engineer Toolkit (SET) [---] [---] Created by: David Kennedy (ReL1K) [---] Version: 7.7.9 Codename: 'Blackout' [---] Follow us on Twitter: @TrustedSec [---] [---] Follow me on Twitter: @HackingDave [---] [---] Homepage: https://www.trustedsec.com [---] Welcome to the Social-Engineer Toolkit (SET). The one stop shop for all of your SE needs.

 Join us on irc.freenode.net in channel #setoolkit

The Social-Engineer Toolkit is a product of TrustedSec.

       Visit: https://www.trustedsec.com

It's easy to update using the PenTesters Framework! (PTF) Visit https://github.com/trustedsec/ptf to update all your tools!

Select from the menu:

1) Spear-Phishing Attack Vectors 2) Website Attack Vectors 3) Infectious Media Generator 4) Create a Payload and Listener 5) Mass Mailer Attack 6) Arduino-Based Attack Vector 7) Wireless Access Point Attack Vector 8) QRCode Generator Attack Vector 9) Powershell Attack Vectors 10) SMS Spoofing Attack Vector 11) Third Party Modules

99) Return back to the main menu.

set> 2

The Web Attack module is a unique way of utilizing multiple web-based attacks in order to compromise the intended victim.

The Java Applet Attack method will spoof a Java Certificate and deliver a metasploit based payload. Uses a customized java applet created by Thomas Werth to deliver the payload.

The Metasploit Browser Exploit method will utilize select Metasploit browser exploits through an iframe and deliver a Metasploit payload.

The Credential Harvester method will utilize web cloning of a web- site that has a username and password field and harvest all the information posted to the website.

The TabNabbing method will wait for a user to move to a different tab, then refresh the page to something different.

The Web-Jacking Attack method was introduced by white_sheep, emgent. This method utilizes iframe replacements to make the highlighted URL link to appear legitimate however when clicked a window pops up then is replaced with the malicious link. You can edit the link replacement settings in the set_config if its too slow/fast.

The Multi-Attack method will add a combination of attacks through the web attack menu. For example you can utilize the Java Applet, Metasploit Browser, Credential Harvester/Tabnabbing all at once to see which is successful.

The HTA Attack method will allow you to clone a site and perform powershell injection through HTA files which can be used for Windows-based powershell exploitation through the browser.

1) Java Applet Attack Method 2) Metasploit Browser Exploit Method 3) Credential Harvester Attack Method 4) Tabnabbing Attack Method 5) Web Jacking Attack Method 6) Multi-Attack Web Method 7) Full Screen Attack Method 8) HTA Attack Method

99) Return to Main Menu

set:webattack>3

The first method will allow SET to import a list of pre-defined web applications that it can utilize within the attack.

The second method will completely clone a website of your choosing and allow you to utilize the attack vectors within the completely same web application you were attempting to clone.

The third method allows you to import your own website, note that you should only have an index.html when using the import website functionality.

1) Web Templates 2) Site Cloner 3) Custom Import

99) Return to Webattack Menu

set:webattack>2 [-] Credential harvester will allow you to utilize the clone capabilities within SET [-] to harvest credentials or parameters from a website as well as place them into a report [-] This option is used for what IP the server will POST to. [-] If you're using an external IP, use your external IP for this set:webattack> IP address for the POST back in Harvester/Tabnabbing:129.168.1.158 [-] SET supports both HTTP and HTTPS [-] Example: http://www.thisisafakesite.com set:webattack> Enter the url to clone:www.facebook.com

[] Cloning the website: https://login.facebook.com/login.php [] This could take a little bit...

[!] Something went wrong, printing the error: name 'userconfigpath' is not defined root@kali:~#


Just curious if anyone could help me resolve this issue, I haven't seen anyone else encounter this before so this will be interesting to see how it is resolved. Thank you.

DulyHub commented 5 years ago

First open the Set path... /usr/share/set Try overwriting the path...

sudo git clone https://github.com/trustedsec/social-engineer-toolkit.git

When it finish ...in /root/ you will have a folder called "set" cut - paste and overwrite literally all the files to /usr/share/set "If you dont see the "set" folder in /root/ press CTRL H to see all hidden files"

Hope it works :)

1peaceloves commented 4 years ago

Something went wrong, printing the error: name 'file' is not defined Alguém poderia me ajudar com esse erro?

leandro92correia commented 4 years ago

Something went wrong, printing the error: name 'file' is not defined Alguém poderia me ajudar com esse erro?

You need to open the CLI Terminal and put the following command:

1) Get setoolkit from github as a common linux user ( $ ) and store it in set/ folder. [leandro@parrot]$ sudo git clone https://github.com/trustedsec/social-engineer-toolkit/ set/

2) Change to ROOT user an type your password. [leandro@parrot]$ sudo su [sudo] password for leandro:

3) Copy all setoolkit files obtained from github. [leandro@parrot] # cp -af /home/leandro/set. /usr/share/set

4) Start SETOOLKIT as a superuser (ROOT). [leandro@parrot] # setoolkit


Resposta em Português - BR

1) Obtenha o setoolkit via github como um usuário normal do Linux ( $ ) e armazene os arquivos na pasta set/ conforme o comando abaixo. [leandro@parrot]$ sudo git clone https://github.com/trustedsec/social-engineer-toolkit/ set/

2) Altere para o usuário ROOT e insira sua senha. [leandro@parrot]$ sudo su [sudo] password for leandro:

3) Copie todos os arquivos do setoolkit baixados via github. [leandro@parrot] # cp -af /home/leandro/set. /usr/share/set

4) Inicie o SETOOLKIT como superusuário (ROOT). [leandro@parrot] # setoolkit

1peaceloves commented 4 years ago

Você teria algo para se comunicar por favor? discord, wpp ou skype

Leandro Correia notifications@github.com escreveu no dia domingo, 26/01/2020 à(s) 20:00:

Something went wrong, printing the error: name 'file' is not defined Alguém poderia me ajudar com esse erro?

You need to open the CLI Terminal and put the following command:

  1. Get setoolkit from github as a common linux user ( $ ) and store it in set/ folder. [leandro@parrot]$ sudo git clone https://github.com/trustedsec/social-engineer-toolkit/ set/

  2. Change to ROOT user an type your password. [leandro@parrot]$ sudo su [sudo] password for leandro:

  3. Copy all setoolkit files obtained from github.

cp -af /home/leandro/set. /usr/share/set

  1. Start SETOOLKIT as a superuser (ROOT).

setoolkit ================================================================ Resposta em Português - BR

You need to open the CLI Terminal and put the following command:

  1. Obtenha o setoolkit via github como um usuário normal do Linux ( $ ) e armazene os arquivos na pasta set/ conforme o comando abaixo. [leandro@parrot]$ sudo git clone https://github.com/trustedsec/social-engineer-toolkit/ set/

  2. Altere para o usuário ROOT e insira sua senha. [leandro@parrot]$ sudo su [sudo] password for leandro:

  3. Copie todos os arquivos do setoolkit baixados via github.

cp -af /home/leandro/set. /usr/share/set

  1. Inicie o SETOOLKIT como superusuário (ROOT).

setoolkit

— You are receiving this because you commented. Reply to this email directly, view it on GitHub https://github.com/trustedsec/social-engineer-toolkit/issues/591?email_source=notifications&email_token=AOLJQCANDMHHJ4LTIKTCNR3Q7YI2VA5CNFSM4GF6SCHKYY3PNVWWK3TUL52HS4DFVREXG43VMVBW63LNMVXHJKTDN5WW2ZLOORPWSZGOEJ6ADZY#issuecomment-578552295, or unsubscribe https://github.com/notifications/unsubscribe-auth/AOLJQCFI7LX4RH3MTHZ4VN3Q7YI2VANCNFSM4GF6SCHA .

trustedsec commented 4 years ago

Fixed in latest

D4vRAM369 commented 2 years ago

Error when try to test the Mass E-Mailer.

Next line of the body: END

[!] Something went wrong, printing the error: name 'from_displayname' is not defined

I fellow the steps above and nothing, same result.