elhacker.net cabecera Bienvenido(a), Visitante. Por favor Ingresar o Registrarse
¿Perdiste tu email de activación?.

 

 


Tema destacado: Entrar al Canal Oficial Telegram de elhacker.net


+  Foro de elhacker.net
|-+  Sistemas Operativos
| |-+  GNU/Linux (Moderador: MinusFour)
| | |-+  Problema con SETOOLKIT de Kali Linux
0 Usuarios y 1 Visitante están viendo este tema.
Páginas: [1] Ir Abajo Respuesta Imprimir
Autor Tema: Problema con SETOOLKIT de Kali Linux  (Leído 7,193 veces)
Santi__

Desconectado Desconectado

Mensajes: 28



Ver Perfil
Problema con SETOOLKIT de Kali Linux
« en: 11 Enero 2017, 02:14 am »

Buenas! Resulta que estaba intruseando con setoolkit, esta herramienta que permite hacer todo tipo de manyineadas  :rolleyes: Y me encuentro con que al querer hacer un "ataque tipo phishing" no me deja, es decir, estoy practicando con mi IP local para ver que onda y todo parece funcionar perfecto, es mas, el sitio es clonado y todo a la perfeccion pero al introducir los datos no sucede nada, ni se registra en la consola ni en el archivo de texto de apache... Aca les dejo lo que dice la consola:

Citar
The Social-Engineer Toolkit is a product of TrustedSec.

           Visit: https://www.trustedsec.com

   It's easy to update using the PenTesters Framework! (PTF)
Visit https://github.com/trustedsec/ptf to update all your tools!


 Unable to check for new version of SET (is your network up?)

 Select from the menu:

   1) Social-Engineering Attacks
   2) Penetration Testing (Fast-Track)
   3) Third Party Modules
   4) Update the Social-Engineer Toolkit
   5) Update SET configuration
   6) Help, Credits, and About

  99) Exit the Social-Engineer Toolkit

set> 1


         01011001011011110111010100100000011100
         10011001010110000101101100011011000111
         10010010000001101000011000010111011001
         10010100100000011101000110111100100000
         01101101011101010110001101101000001000
         00011101000110100101101101011001010010
         00000110111101101110001000000111100101
         10111101110101011100100010000001101000
         01100001011011100110010001110011001000
         00001110100010110100101001001000000101
         01000110100001100001011011100110101101
         11001100100000011001100110111101110010
         00100000011101010111001101101001011011
         10011001110010000001110100011010000110
         01010010000001010011011011110110001101
         10100101100001011011000010110101000101
         01101110011001110110100101101110011001
         01011001010111001000100000010101000110
         11110110111101101100011010110110100101
         11010000100000001010100110100001110101
         011001110111001100101010

[---]        The Social-Engineer Toolkit (SET)         [---]
[---]        Created by: David Kennedy (ReL1K)         [---]
                       Version: 7.4.4                   
                   Codename: 'Recharged'             
[---]        Follow us on Twitter: @TrustedSec         [---]
[---]        Follow me on Twitter: @HackingDave        [---]
[---]       Homepage: https://www.trustedsec.com       [---]

        Welcome to the Social-Engineer Toolkit (SET).
         The one stop shop for all of your SE needs.

     Join us on irc.freenode.net in channel #setoolkit

   The Social-Engineer Toolkit is a product of TrustedSec.

           Visit: https://www.trustedsec.com

   It's easy to update using the PenTesters Framework! (PTF)
Visit https://github.com/trustedsec/ptf to update all your tools!


 Select from the menu:

   1) Spear-Phishing Attack Vectors
   2) Website Attack Vectors
   3) Infectious Media Generator
   4) Create a Payload and Listener
   5) Mass Mailer Attack
   6) Arduino-Based Attack Vector
   7) Wireless Access Point Attack Vector
   8) QRCode Generator Attack Vector
   9) Powershell Attack Vectors
  10) SMS Spoofing Attack Vector
  11) Third Party Modules

  99) Return back to the main menu.

set> 2

The Web Attack module is  a unique way of utilizing multiple web-based attacks in order to compromise the intended victim.

The Java Applet Attack method will spoof a Java Certificate and deliver a metasploit based payload. Uses a customized java applet created by Thomas Werth to deliver the payload.

The Metasploit Browser Exploit method will utilize select Metasploit browser exploits through an iframe and deliver a Metasploit payload.

The Credential Harvester method will utilize web cloning of a web- site that has a username and password field and harvest all the information posted to the website.

The TabNabbing method will wait for a user to move to a different tab, then refresh the page to something different.

The Web-Jacking Attack method was introduced by white_sheep, emgent. This method utilizes iframe replacements to make the highlighted URL link to appear legitimate however when clicked a window pops up then is replaced with the malicious link. You can edit the link replacement settings in the set_config if its too slow/fast.

The Multi-Attack method will add a combination of attacks through the web attack menu. For example you can utilize the Java Applet, Metasploit Browser, Credential Harvester/Tabnabbing all at once to see which is successful.

The HTA Attack method will allow you to clone a site and perform powershell injection through HTA files which can be used for Windows-based powershell exploitation through the browser.

   1) Java Applet Attack Method
   2) Metasploit Browser Exploit Method
   3) Credential Harvester Attack Method
   4) Tabnabbing Attack Method
   5) Web Jacking Attack Method
   6) Multi-Attack Web Method
   7) Full Screen Attack Method
   8) HTA Attack Method

  99) Return to Main Menu

set:webattack>3

 The first method will allow SET to import a list of pre-defined web
 applications that it can utilize within the attack.

 The second method will completely clone a website of your choosing
 and allow you to utilize the attack vectors within the completely
 same web application you were attempting to clone.

 The third method allows you to import your own website, note that you
 should only have an index.html when using the import website
 functionality.
   
   1) Web Templates
   2) Site Cloner
   3) Custom Import

  99) Return to Webattack Menu

set:webattack>2
[-] Credential harvester will allow you to utilize the clone capabilities within SET
[-] to harvest credentials or parameters from a website as well as place them into a report
[-] This option is used for what IP the server will POST to.
[-] If you're using an external IP, use your external IP for this
set:webattack> IP address for the POST back in Harvester/Tabnabbing:192.168.1.33
[-] SET supports both HTTP and HTTPS
[-] Example: http://www.thisisafakesite.com
set:webattack> Enter the url to clone:www.gmail.com


The best way to use this attack is if username and password form
fields are available. Regardless, this captures all POSTs on a website.
  • Apache is set to ON - everything will be placed in your web root directory of apache.
  • Files will be written out to the root directory of apache.
  • ALL files are within your Apache directory since you specified it to ON.
  • [!] Apache may be not running, do you want SET to start the process?
[y/n]: y
[ ok ] Starting apache2 (via systemctl): apache2.service.
Apache webserver is set to ON. Copying over PHP file to the website.
Please note that all output from the harvester will be found under apache_dir/harvester_date.txt
Feel free to customize post.php in the /var/www/html directory
  • All files have been copied to /var/www/html
  • SET is now listening for incoming credentials. You can control-c out of this and completely exit SET at anytime and still keep the attack going.
  • All files are located under the Apache web root directory: /var/www/html
  • All fields captures will be displayed below.
[Credential Harvester is now listening below...]

Yo creo que este es el problena :

Citar
[!] Apache may be not running, do you want SET to start the process? [y/n]: y
[ ok ] Starting apache2 (via systemctl): apache2.service.

Nose, quizas me equivoque, pero he leido que desactivando apache en la configuracion de setoolkit se solucionan varios problemas, pero no puedo acceder a esta famosa configuracion, al dar el 5 no sucede nada y tampoco tengo el archivo configuration de set... AYUDA PORFAVOR!!  :laugh:


En línea

El conocimiento es poder. Y este solo se obtiene mediante la experiencia. No hay otra forma.
GasHack

Desconectado Desconectado

Mensajes: 1


Ver Perfil
Re: Problema con SETOOLKIT de Kali Linux
« Respuesta #1 en: 28 Julio 2018, 00:39 am »

Tengo el mismo problema... Pudiste solucionarlo? gracias ;D ;D


En línea

Páginas: [1] Ir Arriba Respuesta Imprimir 

Ir a:  

Mensajes similares
Asunto Iniciado por Respuestas Vistas Último mensaje
Problema con Kali Linux en USB
GNU/Linux
maxx93 1 2,798 Último mensaje 20 Junio 2015, 19:17 pm
por campoy94
Problema con Kali Linux
Wireless en Linux
Kali Linux_17 2 2,778 Último mensaje 20 Noviembre 2014, 07:03 am
por Kali Linux_17
Problema Kali Linux
GNU/Linux
Mastra 5 3,826 Último mensaje 7 Enero 2015, 14:25 pm
por MinusFour
SETOOLKIT Kali
Hacking
n3n3 2 5,335 Último mensaje 9 Noviembre 2015, 18:39 pm
por lucxer
problema al descargar linux headers en kali mate y la kali con escritorio gnome
GNU/Linux
hollow_yami 1 6,594 Último mensaje 7 Diciembre 2016, 21:20 pm
por Ancasu
WAP2 - Aviso Legal - Powered by SMF 1.1.21 | SMF © 2006-2008, Simple Machines