• Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
KaliTut

KaliTut

Kali Linux tutorial and Linux system tips

  • Home
  • Raspberry Pi
  • Privacy Policy
  • About us

Fix OS error: [Errno 13] Permission denied: ‘/etc/setoolkit/’

Last Updated on May 8, 2020 by Kalitut 10 Comments

Kali Linux is amazing with a lot of tools you may need and you may not!
once you fire up your Kali Linux you feel like you just entered the paradise of Penetration Testing
it may not be the best Penetration Testing Distributions for you but it’s the best of the best for a lot.

Permission denied: ‘/etc/setoolkit

So let’s start , the error we will try to fix today

File “./setoolkit”, line 24, in
os.makedirs(“/etc/setoolkit/”)
File “/usr/lib/python2.7/os.py”, line 157, in makedirs
mkdir(name, mode)
OS error: [Errno 13] Permission denied: ‘/etc/setoolkit/’

I got this error when I tried to open Social engineering toolkit located here:
Applications > Exploitation > Social engineering toolkit

There is nothing wrong with Python there is nothing wrong with setoolkit
The problem is with the user and the Permission, you may be using Administrator account but yet it’s not root ! in fact, you don’t have real root access even when sudo work most of the time!

to fix this error we have to gain our root access again To do that
go to boot menu and select the “recovery mode.”
use passwd command to set new credentials to your root account.
Type : passwd and hit Enter
it will ask for password type your password ( the password here it may be toor )
it will ask for it again so you know type it again and hit Enter
restart Kali Linux when you login make sure you login with
user : root
pass : toor or the password you chose
open Social engineering toolkit and it should work 🙂

kali linux social engineering toolkit

but if you try to open Social engineering toolkit from your username you will get a massage like this

Traceback (most recent call last):
File "./setoolkit", line 101, in
update_config()
File "/usr/share/set/src/core/update_config.py", line 95, in update_config
new_config = file("/etc/setoolkit/set_config.py", "w")
IOError: [Errno 13] Permission denied: '/etc/setoolkit/set_config.py'

To fix that
just login with username: root

leave a comment to let me know did this work for you? and if not tell me so we can try to fix it together 🙂

Filed Under: Kali Linux Tagged With: setoolkit

Comments

  1. demondieindonesia says

    October 15, 2016 at 2:22 am

    Traceback (most recent call last):
    File "./setoolkit", line 34, in
    os.makedirs("/etc/setoolkit/")
    File "/usr/lib/python2.7/os.py", line 157, in makedirs
    mkdir(name, mode)
    OSError: [Errno 13] Permission denied: '/etc/setoolkit/'

    how to fix this program

    Reply
  2. Unknown says

    February 1, 2017 at 8:49 pm

    1 millions thanks!!!!

    Reply
  3. Unknown says

    April 9, 2017 at 4:23 pm

    Traceback (most recent call last):
    File "./setoolkit", line 34, in
    os.makedirs("/etc/setoolkit/")
    File "/usr/lib/python2.7/os.py", line 157, in makedirs
    mkdir(name, mode)

    how to fix this????
    plz help.

    OSError: [Errno 13] Permission denied: '/etc/setoolkit/'

    Reply
    • Bjemina says

      October 2, 2020 at 8:39 am

      Did u get it work?

      Reply
  4. myyo says

    January 9, 2019 at 8:06 pm

    thanks but don't understand:0

    Reply
  5. PRAWINRAJAN says

    January 9, 2019 at 8:07 pm

    Traceback (most recent call last):
    File "./setoolkit", line 34, in
    os.makedirs("/etc/setoolkit/")
    File "/usr/lib/python2.7/os.py", line 157, in makedirs
    mkdir(name, mode)
    OSError: [Errno 13] Permission denied: '/etc/setoolkit/'
    how to slove this

    Reply
  6. dzeko says

    March 20, 2022 at 12:05 pm

    thank so much you are help today

    Reply
    • admin says

      April 1, 2022 at 9:38 pm

      you are most welcome

      Reply
  7. dzeko says

    March 20, 2022 at 12:08 pm

    thank you soo much brother you are helped me today

    Reply
    • admin says

      April 1, 2022 at 9:37 pm

      my pleasure

      Reply

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Follow us

  • Facebook
  • Twitter
  • YouTube

Categories

  • Android pentesting tools
  • Arduino
  • Books
  • Darknet
  • database
  • General
  • Github Tools
  • Hacking
  • Kali Linux
  • Linux
  • Linux Commands
  • Network Administrator
  • Penetration Testing
  • Penetration Testing Tools
  • PowerShell
  • Raspberry Pi
  • resources
  • Review
  • Termux
  • Tutorials
  • Ubuntu
  • Uncategorized
  • Video Tutorials
  • vmware
  • WiFi Adapter
  • WiFi Pentesting
  • Wireless Router
  • Wireshark

Recent Posts

  • Hijacked Wi-Fi? Thorough explanation of hacking techniques
  • Windows PowerShell tutorial for beginners
  • Learn to Hack Steps from Beginner to Hacker
  • PowerShell Tutorial – GUIDE introduction with basics
  • Top Hacking Tools
  • Home
  • About us
  • Privacy Policy
  • Affiliate disclaimer

Copyright © 2023