trustedsec / social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
10.52k stars 2.71k forks source link

Something went wrong #889

Open Mayor294 opened 3 years ago

Mayor294 commented 3 years ago

Something went wrong, printing the error: [Errno 2] No such file or directory: '/usr/share/setoolkit/src/payloads/set_payloads/pyinjector.binary'....

Help pls I'm learning how to use SET

am-225 commented 1 year ago

This error is NOT solved in latest version, i'm having the same error, their's no pyinjector file in the repo too

Jane151013 commented 5 months ago

I also met the same error when use SET to cloning a website.The steps are as follows: Select from the menu: 1) Social-Engineering Attacks ..... set> 1 Select from the menu: 1) Spear-Phishing Attack Vectors 2) Website Attack Vectors ...... set> 2 set:webattack>1 set:webattack>2 set> Are you using NAT/Port Forwarding [yes|no]: no set> IP address or URL (www.ex.com) for the payload listener (LHOST) [10.44.218.116]: Enter the number you want to use [1-3]: 2 set:webattack> Enter the url to clone: www.baidu.com What payload would you like to generate: Name: Description: 1) Meterpreter Memory Injection (DEFAULT) This will drop a Meterpreter payload through powershell injection ...... set:payloads> set:payloads> PORT of the listener [443]: Select the payload you want to deliver via shellcode injection 1) Windows Meterpreter Reverse TCP 2) Windows Meterpreter (Reflective Injection), Reverse HTTPS Stager 3) Windows Meterpreter (Reflective Injection) Reverse HTTP Stager 4) Windows Meterpreter (ALL PORTS) Reverse TCP set:payloads> Enter the number for the payload [meterpreter_reverse_https]: 1 [*] Prepping pyInjector for delivery.. [!] Something went wrong, printing the error: [Errno 2] No such file or directory: '/usr/share/setoolkit/src/payloads/set_payloads/pyinjector.binary'

Anyone can help me will be graceful

eliya35 commented 2 weeks ago

I bypassed this error by creating the pyinjector.binary file in the specified directory.

bryan943 commented 2 weeks ago

I've been looking into this issue and it's caused by a missing file in SET that for some reason the Kali version doesn't include.

The solution is to include this file. To do this, open a new shell and run the following command:

sudo curl https://raw.githubusercontent.com/trustedsec/social-engineer-toolkit/5e057388e5b7ea521d4658f3e22c874d52bb4f43/src/webattack/tabnabbing/source.js -o /usr/share/set/src/webattack/tabnabbing/source.js

This command will download the corresponding file from your github repository and store it in the directory where it belongs.

Once this is done, run the sudo setoolkit command again and check it out

Now everything should work correctly.