View Issue Details

IDProjectCategoryView StatusLast Update
0004008Kali LinuxTool Upgrade Requestpublic2020-12-01 10:48
Reportermesachi Assigned To 
PrioritynormalSeveritymajorReproducibilityN/A
Status resolvedResolutionfixed 
Summary0004008: SET doesnt work for website cloning
Description

Hey guys..alot of users have been facing the same problem...SET or the social engineering toolkit isnt working for phishing pages..Its gives an error "Python OpenSSL wasn't detected or PEM file not found, note that SSL compatibility will be affected." Looks like we donot have any certificate files at all..Many users have complained the same..FIX this immediately..

Attached Files
a_temp_fix_setoolkit.png (867,016 bytes)

Activities

kimocoder

kimocoder

2017-05-12 06:54

reporter   ~0006665

Right place for posting issues on SET would be @ https://github.com/trustedsec/social-engineer-toolkit/

BUT.. i got the solution to the bug for you anyway.. be sure that you got the "python-openssl" installed first, if it's NOT installed, INSTALL IT. If not, this will be a working solution for now at least..


Comment this line in /usr/share/setoolkit/src/webattack/harvester/harvester.py

detect openssl module

#try:

from OpenSSL import SSL

from OpenSSL import SSL

handle import error that openssl is not there

#except Exception as err:

print("Python OpenSSL wasn't detected or PEM file not found, note that SSL compatibility will be affected.")

print_status("Printing error: " + str(err))

pass

sbrun

sbrun

2017-05-15 14:18

manager   ~0006686

Upstream fixed this in new version 7.6.3
(https://github.com/trustedsec/social-engineer-toolkit/issues/407)

The new version 7.6.3-0kali1 will be in kali-rolling in a few hours.

Issue History

Date Modified Username Field Change
2017-05-12 05:23 mesachi New Issue
2017-05-12 05:23 mesachi File Added: Screenshot from 2017-05-12 11-08-16.png
2017-05-12 06:54 kimocoder Note Added: 0006665
2017-05-12 06:57 kimocoder File Added: a_temp_fix_setoolkit.png
2017-05-15 14:18 sbrun Status new => resolved
2017-05-15 14:18 sbrun Resolution open => fixed
2017-05-15 14:18 sbrun Note Added: 0006686
2020-12-01 10:48 g0tmi1k Priority immediate => normal
2021-05-31 13:37 rhertzog Category Tool Upgrade => Tool Upgrade Request