Searching...
December 9, 2011
Friday, December 09, 2011

FIX Failed to add directory 'src/webattack/profiler'

Sedang asyik bermain Social Engineering Toolkit, tiba-tiba kepikiran buat update. Udah lama ngga update powerful tool ini.

                  _______________________________
                 /   _____/\_   _____/\__    ___/
                 \_____  \  |    __)_   |    |   
                 /        \ |        \  |    |   
                /_______  //_______  /  |____|   
                        \/         \/            


  [---]        The Social-Engineer Toolkit (SET)         [---]
  [---]        Created by: David Kennedy (ReL1K)         [---]
  [---]        Development Team: JR DePre (pr1me)        [---]
  [---]        Development Team: Joey Furr (j0fer)       [---]
  [---]        Development Team: Thomas Werth            [---]
  [---]                  Version: 2.5                    [---]
  [---]          Codename: 'Rippin and Tearin'           [---]
  [---]       Report bugs: davek@social-engineer.org     [---]
  [---]         Follow me on Twitter: dave_rel1k         [---]
  [---]        Homepage: http://www.secmaniac.com        [---]

   Welcome to the Social-Engineer Toolkit (SET). Your one
    stop shop for all of your social-engineering needs..
    
    Join us on irc.freenode.net in channel #setoolkit

 Select from the menu:

   1) Social-Engineering Attacks
   2) Fast-Track Penetration Testing
   3) Third Party Modules
   4) Update the Metasploit Framework
   5) Update the Social-Engineer Toolkit
   6) Help, Credits, and About

  99) Exit the Social-Engineer Toolkit

set> 5
[-] Updating the Social-Engineer Toolkit, be patient...
svn: Failed to add directory 'src/webattack/profiler': a versioned directory of the same name already exists

Waaaah. Apa-apaan nih. Coba cara manual

root@red-dragon:/pentest/exploits/set# svn update

[-] Updating the Social-Engineer Toolkit, be patient...
svn: Failed to add directory 'src/webattack/profiler': a versioned directory of the same name already exists

Coba tanya ke google juga nihil. Akhirnya ngeliat tulisan ini di SET console.

[---]       Report bugsdavek@social-engineer.org     [---]
  
Coba kirim email ke pembuatnya ah. Siapa tau dapet petuah. Eh, bener aja. Beliau membalas email saya, dan memberikan petunjuk untuk menyelesaikan masalah ini.


David Kennedy davek@social-engineer.org
to you

You have a corrupt svn tree, from outside of the SET directory (for example in backtrack this would be cd /pentest/exploits) do the following:

rm -rf set/


Should resolve your issue!

Thanks,

Dave

Senangnya =D

Coba ah. Dan ini hasilnya.

Output:
I will use Google before asking DUMB question
Welcome to BackTrack 5
root@red-dragon:~# cd /pentest/exploits/root@red-dragon:/pentest/exploits# rm -rf set/root@red-dragon:/pentest/exploits# svn co http://svn.secmaniac.com/social_engineering_toolkit set/A    set/configA    set/config/set_configA    set/config/slim_set.pyA    set/config/mailing_list.txtA    set/set-webA    set/setup.pyA    set/srcA    set/src/commandcenterA    set/src/commandcenter/webattack_email.siteA    set/src/commandcenter/command_center.htmlA    set/src/commandcenter/update.siteA    set/src/commandcenter/self_signed.siteA    set/src/commandcenter/fasttrack.siteA    set/src/commandcenter/__init__.pyA    set/src/commandcenter/social_engineering.siteA    set/src/commandcenter/main.siteA    set/src/commandcenter/post.siteA    set/src/commandcenter/headerA    set/src/commandcenter/footerA    set/src/commandcenter/mass_mailer.siteA    set/src/commandcenter/wireless.siteA    set/src/commandcenter/config_editor.pyA    set/src/commandcenter/filesA    set/src/commandcenter/files/wireless.pngA    set/src/commandcenter/files/logo.pngA    set/src/commandcenter/files/icon_smile.gifA    set/src/commandcenter/files/date-icon.pngA    set/src/commandcenter/files/style.cssA    set/src/commandcenter/files/updates.pngA    set/src/commandcenter/files/jquery.jsA    set/src/commandcenter/files/rss.pngA    set/src/commandcenter/files/teensy.pngA    set/src/commandcenter/files/infectious.pngA    set/src/commandcenter/files/external-tracking.jsA    set/src/commandcenter/files/mass-mailer.pngA    set/src/commandcenter/files/ga.jsA    set/src/commandcenter/files/web-attack.pngA    set/src/commandcenter/files/set_man.jpgA    set/src/commandcenter/files/spear-phish.pngA    set/src/commandcenter/files/main.pngA    set/src/commandcenter/files/header.jpgA    set/src/commandcenter/files/tweet.pngA    set/src/commandcenter/auto_detect.siteA    set/src/commandcenter/phish.mooA    set/src/commandcenter/command_center.pyA    set/src/commandcenter/web_attack.siteA    set/src/commandcenter/index.htmlA    set/src/commandcenter/ettercap.siteA    set/src/commandcenter/teensy.siteA    set/src/commandcenter/infect.siteA    set/src/commandcenter/phish.siteA    set/src/fasttrackA    set/src/fasttrack/autopwn.pyA    set/src/fasttrack/wordlist.txtA    set/src/fasttrack/__init__.pyA    set/src/fasttrack/mssql.pyA    set/src/fasttrack/exploitsA    set/src/fasttrack/exploits/__init__.pyA    set/src/fasttrack/exploits/firefox_3_6_16.pyA    set/src/fasttrack/exploits/ms08067.pyA    set/src/__init__.pyA    set/src/coreA    set/src/core/digitalsigA    set/src/core/digitalsig/__init__.pyA    set/src/core/digitalsig/digital.signatureA    set/src/core/digitalsig/disitool.pyA    set/src/core/portscan.pyA    set/src/core/set.pyA    set/src/core/payloadgenA    set/src/core/payloadgen/solo.pyA    set/src/core/payloadgen/__init__.pyA    set/src/core/payloadgen/create_payloads.pyA    set/src/core/__init__.pyA    set/src/core/setcore.pyA    set/src/core/reportsA    set/src/core/reports/filesA    set/src/core/reports/files/logo.pngA    set/src/core/reports/files/main.pngA    set/src/core/reports/files/style.cssA    set/src/core/reports/files/rss.pngA    set/src/core/reports/files/tweet.pngA    set/src/core/reports/index.htmlA    set/src/core/msf_attacksA    set/src/core/msf_attacks/create_payload.pyA    set/src/core/msf_attacks/databaseA    set/src/core/msf_attacks/database/msf.databaseA    set/src/core/msf_attacks/__init__.pyA    set/src/core/msf_attacks/msf_list.pyA    set/src/core/msf_attacks/form.pdfA    set/src/core/sslA    set/src/core/ssl/__init__.pyA    set/src/core/ssl/ssl.pyA    set/src/core/ssl/PoC_SSL.pyA    set/src/core/dictionaries.pyA    set/src/core/menuA    set/src/core/menu/__init__.pyA    set/src/core/menu/text.pyA    set/src/core/arp_cacheA    set/src/core/arp_cache/__init__.pyA    set/src/core/arp_cache/arp_cache.pyA    set/src/core/scapy.pyA    set/src/core/payloadprep.pyA    set/src/core/fasttrack.pyA    set/src/core/module_handler.pyA    set/src/autorunA    set/src/autorun/autorun.pyA    set/src/autorun/__init__.pyA    set/src/wirelessA    set/src/wireless/stop_wifiattack.pyA    set/src/wireless/__init__.pyA    set/src/wireless/airmon-ngA    set/src/wireless/airbase-ngA    set/src/wireless/wifiattack.pyA    set/src/program_junkA    set/src/templatesA    set/src/templates/4842870413984355770.templateA    set/src/templates/84863010888203269076.templateA    set/src/templates/smsA    set/src/templates/sms/81470651031833477694.templateA    set/src/templates/sms/89232956998478665492.templateA    set/src/templates/sms/16596172621284277248.templateA    set/src/templates/sms/18563883160952176830.templateA    set/src/templates/sms/43234513006619301607.templateA    set/src/templates/sms/fool_vodafone.templateA    set/src/templates/sms/71056159094763737298.templateA    set/src/templates/sms/93752647864031571599.templateA    set/src/templates/sms/51366883259558865424.templateA    set/src/templates/sms/65225885161440001690.templateA    set/src/templates/sms/34070789312210934380.templateA    set/src/templates/sms/5366255995038334754.templateA    set/src/templates/sms/fake_boss.templateA    set/src/templates/sms/48842587427349852379.templateA    set/src/templates/sms/27973430829013746123.templateA    set/src/templates/sms/12161896267335046246.templateA    set/src/templates/sms/fake_police.templateA    set/src/templates/sms/45723463533772650533.templateA    set/src/templates/sms/98099561929676707961.templateA    set/src/templates/sms/61235614880419094815.templateA    set/src/templates/report.templateA    set/src/templates/newupdate.templateA    set/src/templates/baby.templateA    set/src/templates/31328256862518006364.templateA    set/src/templates/ebook.templateA    set/src/templates/status.templateA    set/src/templates/strange.templateA    set/src/smsA    set/src/sms/__init__.pyA    set/src/sms/clientA    set/src/sms/client/sms_launch.pyA    set/src/sms/client/__init__.pyA    set/src/sms/client/SMSProviders.pyA    set/src/sms/client/sms_client.pyA    set/src/sms/client/custom_sms_template.pyA    set/src/dev-notesA    set/src/dev-notes/html_color.txtA    set/src/dev-notes/TODOA    set/src/htmlA    set/src/html/spawn.pyA    set/src/html/web_start.pyA    set/src/html/Signed_Update.jar.origA    set/src/html/__init__.pyA    set/src/html/web_server.pyA    set/src/html/unsignedA    set/src/html/unsigned/self_sign.pyA    set/src/html/unsigned/verified_sign.pyA    set/src/html/unsigned/unsigned.jarA    set/src/html/fasttrack_http_server.pyA    set/src/html/templatesA    set/src/html/templates/javaA    set/src/html/templates/java/index.templateA    set/src/html/templates/template.pyA    set/src/html/templates/twitterA    set/src/html/templates/twitter/index.templateA    set/src/html/templates/__init__.pyA    set/src/html/templates/facebookA    set/src/html/templates/facebook/index.templateA    set/src/html/templates/gmailA    set/src/html/templates/gmail/index.templateA    set/src/html/templates/googleA    set/src/html/templates/google/index.templateA    set/src/logsA    set/src/webattackA    set/src/webattack/multi_attackA    set/src/webattack/multi_attack/__init__.pyA    set/src/webattack/multi_attack/multiattack.pyA    set/src/webattack/dll_hijackingA    set/src/webattack/dll_hijacking/repositoryA    set/src/webattack/dll_hijacking/hijacking.dllA    set/src/webattack/dll_hijacking/hijacking.c.wscriptA    set/src/webattack/dll_hijacking/__init__.pyA    set/src/webattack/dll_hijacking/hijacking.cA    set/src/webattack/dll_hijacking/hijacking.dll.wscriptA    set/src/webattack/dll_hijacking/hijacking.pyA    set/src/webattack/mlitmA    set/src/webattack/mlitm/__init__.pyA    set/src/webattack/mlitm/thebiz.pyA    set/src/webattack/profilerA    set/src/webattack/profiler/__init__.pyA    set/src/webattack/profiler/webprofiler.pyA    set/src/webattack/harvesterA    set/src/webattack/harvester/__init__.pyA    set/src/webattack/harvester/scraper.pyA    set/src/webattack/harvester/report_generator.pyA    set/src/webattack/harvester/harvester.pyA    set/src/webattack/__init__.pyA    set/src/webattack/java_appletA    set/src/webattack/java_applet/Java.javaA    set/src/webattack/java_applet/jar_file.pyA    set/src/webattack/java_applet/__init__.pyA    set/src/webattack/java_applet/README.txtA    set/src/webattack/tabnabbingA    set/src/webattack/tabnabbing/__init__.pyA    set/src/webattack/tabnabbing/source.jsA    set/src/webattack/tabnabbing/tabnabbing.pyA    set/src/webattack/browser_exploitsA    set/src/webattack/browser_exploits/__init__.pyA    set/src/webattack/browser_exploits/gen_payload.pyA    set/src/webattack/web_cloneA    set/src/webattack/web_clone/linuxA    set/src/webattack/web_clone/linux/wgetA    set/src/webattack/web_clone/siteA    set/src/webattack/web_clone/__init__.pyA    set/src/webattack/web_clone/applet.databaseA    set/src/webattack/web_clone/unc.databaseA    set/src/webattack/web_clone/cloner.pyA    set/src/webattack/web_clone/osxA    set/src/webattack/web_clone/osx/wgetA    set/src/webattack/web_clone/repeater.databaseA    set/src/teensyA    set/src/teensy/osx_sd2teensy.pdeA    set/src/teensy/gnome_wget.pdeA    set/src/teensy/powershell_down.pdeA    set/src/teensy/wscript.pdeA    set/src/teensy/binary2teensy.pyA    set/src/teensy/__init__.pyA    set/src/teensy/powershell_reverse.pdeA    set/src/teensy/sd2teensy.pyA    set/src/teensy/beef.pdeA    set/src/teensy/x10A    set/src/teensy/x10/x10_blackout.pdeA    set/src/teensy/x10/x10_sniffer.pdeA    set/src/teensy/x10/libraries.zipA    set/src/teensy/java_applet.pdeA    set/src/teensy/powershell_shellcode.pyA    set/src/teensy/teensy.pyA    set/src/phishingA    set/src/phishing/smtpA    set/src/phishing/smtp/__init__.pyA    set/src/phishing/smtp/clientA    set/src/phishing/smtp/client/__init__.pyA    set/src/phishing/smtp/client/smtp_web.pyA    set/src/phishing/smtp/client/smtp_client.pyA    set/src/phishing/smtp/client/custom_template.pyA    set/src/phishing/__init__.pyA    set/src/payloadsA    set/src/payloads/ratteA    set/src/payloads/ratte/ratte.binaryA    set/src/payloads/ratte/ratteserverA    set/src/payloads/exeA    set/src/payloads/exe/legit.binaryA    set/src/payloads/exe/shellcodeexec.cA    set/src/payloads/exe/shellcodeexec.binaryA    set/src/payloads/hex2binary.payloadA    set/src/payloads/powershellA    set/src/payloads/powershell/powershell_shellcode.codeA    set/src/payloads/powershell/__init__.pyA    set/src/payloads/powershell/prep.pyA    set/src/payloads/__init__.pyA    set/src/payloads/set_payloadsA    set/src/payloads/set_payloads/downloader.cA    set/src/payloads/set_payloads/downloader.posixA    set/src/payloads/set_payloads/shell.osxA    set/src/payloads/set_payloads/shell.windowsA    set/src/payloads/set_payloads/shell.linuxA    set/src/payloads/set_payloads/__init__.pyA    set/src/payloads/set_payloads/downloader.windowsA    set/src/payloads/set_payloads/persistence.binaryA    set/src/payloads/set_payloads/uac_bypassA    set/src/payloads/set_payloads/uac_bypass/sourceA    set/src/payloads/set_payloads/uac_bypass/source/stdafx.hA    set/src/payloads/set_payloads/uac_bypass/source/CMMN.hA    set/src/payloads/set_payloads/uac_bypass/source/x64A    set/src/payloads/set_payloads/uac_bypass/source/x64/ReleaseA    set/src/payloads/set_payloads/uac_bypass/source/Win32A    set/src/payloads/set_payloads/uac_bypass/source/Win32/ReleaseA    set/src/payloads/set_payloads/uac_bypass/source/Redirector.cppA    set/src/payloads/set_payloads/uac_bypass/source/Win7Elevate.slnA    set/src/payloads/set_payloads/uac_bypass/source/Win7ElevateDllA    set/src/payloads/set_payloads/uac_bypass/source/Win7ElevateDll/stdafx.hA    set/src/payloads/set_payloads/uac_bypass/source/Win7ElevateDll/Win7ElevateDll.vcxprojA    set/src/payloads/set_payloads/uac_bypass/source/Win7ElevateDll/dllmain.cppA    set/src/payloads/set_payloads/uac_bypass/source/Win7ElevateDll/Win7ElevateDll.cppA    set/src/payloads/set_payloads/uac_bypass/source/Win7ElevateDll/Win7ElevateDll.vcxproj.filtersA    set/src/payloads/set_payloads/uac_bypass/source/Win7ElevateDll/targetver.hA    set/src/payloads/set_payloads/uac_bypass/source/Win7ElevateDll/stdafx.cppA    set/src/payloads/set_payloads/uac_bypass/source/Win7ElevateDll/Win7ElevateDll.vcxproj.userA    set/src/payloads/set_payloads/uac_bypass/source/Redirector.hA    set/src/payloads/set_payloads/uac_bypass/source/targetver.hA    set/src/payloads/set_payloads/uac_bypass/source/Win7ElevateA    set/src/payloads/set_payloads/uac_bypass/source/Win7Elevate/stdafx.hA    set/src/payloads/set_payloads/uac_bypass/source/Win7Elevate/Win7Elevate_Utils.hA    set/src/payloads/set_payloads/uac_bypass/source/Win7Elevate/Win7Elevate.vcxproj.userA    set/src/payloads/set_payloads/uac_bypass/source/Win7Elevate/Win7Elevate.vcxprojA    set/src/payloads/set_payloads/uac_bypass/source/Win7Elevate/Win7Elevate_Inject.cppA    set/src/payloads/set_payloads/uac_bypass/source/Win7Elevate/targetver.hA    set/src/payloads/set_payloads/uac_bypass/source/Win7Elevate/stdafx.cppA    set/src/payloads/set_payloads/uac_bypass/source/Win7Elevate/Win7Elevate.cppA    set/src/payloads/set_payloads/uac_bypass/source/Win7Elevate/Win7Elevate.vcxproj.filtersA    set/src/payloads/set_payloads/uac_bypass/source/Win7Elevate/Win7Elevate_Utils.cppA    set/src/payloads/set_payloads/uac_bypass/source/Win7Elevate/Win7Elevate_Inject.hA    set/src/payloads/set_payloads/uac_bypass/source/Win7Elevate/Resource.hA    set/src/payloads/set_payloads/uac_bypass/source/Win7Elevate/Win7Elevate.rcA    set/src/payloads/set_payloads/uac_bypass/source/CMMN.cppA    set/src/payloads/set_payloads/uac_bypass/source/TIORA    set/src/payloads/set_payloads/uac_bypass/source/TIOR/stdafx.hA    set/src/payloads/set_payloads/uac_bypass/source/TIOR/TIOR.vcxproj.userA    set/src/payloads/set_payloads/uac_bypass/source/TIOR/TIOR.vcxprojA    set/src/payloads/set_payloads/uac_bypass/source/TIOR/targetver.hA    set/src/payloads/set_payloads/uac_bypass/source/TIOR/stdafx.cppA    set/src/payloads/set_payloads/uac_bypass/source/TIOR/TIOR.cppA    set/src/payloads/set_payloads/uac_bypass/source/TIOR/TIOR.vcxproj.filtersA    set/src/payloads/set_payloads/uac_bypass/x64.binaryA    set/src/payloads/set_payloads/uac_bypass/x86.binaryA    set/src/payloads/set_payloads/shell.binaryA    set/src/payloads/set_payloads/persistence.pyA    set/src/payloads/set_payloads/readme.txtA    set/src/payloads/set_payloads/listener.pyA    set/src/payloads/set_payloads/shell.pyA    set/modulesA    set/modules/test_module.readmeA    set/modules/ratte_module.pyA    set/modules/readme.txtA    set/modules/ratte_only_module.pyA    set/modules/test_module.exampleA    set/set-automateA    set/set-proxyA    set/setA    set/set-updateA    set/readmeA    set/readme/LICENSEA    set/readme/User_Manual.pdfA    set/readme/CHANGESA    set/readme/RATTE_README.txtA    set/readme/CREDITSA    set/readme/READMEA    set/reports U   setChecked out revision 1114.root@red-dragon:/pentest/exploits# 

Pas coba update, udah ngga ada masalah lagi deh.

                  _______________________________
                 /   _____/\_   _____/\__    ___/
                 \_____  \  |    __)_   |    |   
                 /        \ |        \  |    |   
                /_______  //_______  /  |____|   
                        \/         \/            
  [---]        The Social-Engineer Toolkit (SET)         [---]
  [---]        Created by: David Kennedy (ReL1K)         [---]
  [---]        Development Team: JR DePre (pr1me)        [---]
  [---]        Development Team: Joey Furr (j0fer)       [---]
  [---]        Development Team: Thomas Werth            [---]
  [---]                  Version: 2.5                    [---]
  [---]          Codename: 'Rippin and Tearin'           [---]
  [---]       Report bugsdavek@social-engineer.org     [---]
  [---]         Follow me on Twitter: dave_rel1k         [---]
  [---]        Homepage: http://www.secmaniac.com        [---]

   Welcome to the Social-Engineer Toolkit (SET). Your one
    stop shop for all of your social-engineering needs..
    
    Join us on irc.freenode.net in channel #setoolkit

 Select from the menu:

   1) Social-Engineering Attacks
   2) Fast-Track Penetration Testing
   3) Third Party Modules
   4) Update the Metasploit Framework
   5) Update the Social-Engineer Toolkit
   6) Help, Credits, and About

  99) Exit the Social-Engineer Toolkit

set> 5

[-] Updating the Social-Engineer Toolkit, be patient...

At revision 1114.
[*] The updating has finished, returning to main menu..


Semoga bermanfaat =)

created by
red-dragon

Special Thanks To:


0 comment:

Post a Comment

 
Back to top!