SlideShare uma empresa Scribd logo
1 de 5
Baixar para ler offline
Social Engineering with SET
Introduction                                                                 Attack Scenario
SET - Social Engineering toolkit.                                            Attacker creates a malicious link of cloned https://gmail.com which is
It is a useful social engineering tool by David (ReL1k). It can be used to   stored locally on server. Victim browses the link and the replica of
perform a number of Social Engineering attacks with minimal effort.          gmail.com is opened. This triggers the java applet payload which is
SET can be used with Metasploit to additionally perform metasploit's         delivered on the victim’s browser. Victim is asked to accept the java
powerful post exploitation. This tool can be accessed through web            applet’s warning. After, victim's acceptance the payload is executed.
interface or command line.                                                   Payload opens a connection back to attacker’s IP address and port.
                                                                             Attacker has set up a listener to receive the payload connection. Now
                                                                             attacker can remotely capture keystrokes, upload backdoors and open
Prominent Uses                                                               command shell.
Gathering credentials
                                                                                                          3
Shell spawning by browser exploit
Mass mailing of malicious payloads to spawn shells
                                                                                                                     2
Shell using USB autorun
Anti-virus evasion through Payload Encoding
                                                                                                 1
                                                                                                                      2
Methods for Social Engineering                                                           3
Credential Harvest by Spoofing website's identity
Browser Tab nabbing
Dropping Java applet payload                                                 Getting Started
Metasploit payload delivery usingUSB                                         SET is *nix based toolkit and integrated in Backtrack 4|5 by default. It
                                                                             can be downloaded from (http://www.secmaniac.com/download).
Custom email template and payload
                                                                             # tar –xvf set.tar.gz
Wireless attack using Rouge Access point setup
                                                                             Update SET to the latest :
These modes can be used to perform a Social engineering attack on            #cd /pentest/exploits/SET
victim. A combination of these could make attack more authentic.             #./set-update
SET Web Interface
root@bt:/pentest/exploits/SET#./set-web
Now, browse URL (http://127.0.0.1:44444) to access SET web interface.




                                                                              Step 2: Attacker entices the victim to browse the malicious link.
                                                                                      This link will load the cloned web site (Gmail).
                                                                              Step 3: Victim browses the link. The opened website is replica of
                                                                                      Gmail.com (but with IP address of attacker in URL). This
                                                                                      triggers to send payload on victim's browser (in form of
                                                                                      Java applet).




SET Command Line Interface
root@bt:/pentest/exploits/SET#./set
Command line interface is easy to use and handle victim’s sessions.
Command line interface is used for demo in next section.

Demo
Step 1: Attacker crafts a malicious link with following specification using
         the following features of SET:
         Web site phishing attack vector
         Java Applet method for payload execution
         SET custom shell with reverse tcp connection
         Gmail as cloned web site
Step 4:Attacker has already started the listener on its machine to   Step5:Victim accepts and runs the payload. Payload creates a
        receive connection when victim browses and runs the
                                                                            connection back to attacker's machine. Attacker is
        payload.                                                            embraced with a SET custom shell. As soon as the victim
                                                                            enters the credentials, the site is redirected to the original
                                                                            web site (i.e. gmail.com). A bunch of activities can be
                                                                            performed on victim:
                                                                             Keylogging
                                                                             Uploading backdoor
                                                                             Download file
                                                                             Command Shell
                                                                             reboot
                                                                             Kill process
                                                                             Grab system
                                                                             Run persistent backdoor
                                                                             etc............(shell is only the beginning)
Step 6:Attacker runs the persistence command on victim’s machine.         Step 7:Additionaly, attacker can start the key logging on victim’s
        This command will initialize and start a random service and               machine with “keyscan_start” and “keyscan_dump”
        creates a backdoor on victim’s machine. Attacker can specify              commands.
        the IP address and port number on which the random service                If during any stage of exploit, Anti-virus detects or troubles the
        (started on victim’s machine) would try to connect back.                  attacker’s activity, the ‘kill” command can be used to kill the
                                                                                  process corresponding to Anti-virus.
                                                                                  Also, command “local admin” or “domain admin” could be
                                                                                  used to create users on victim’s machine.




Persistence feature is very useful in scenario where attacker wants to
connect to victim’s machine from some different IP address. The
started service (on victim’s machine) will send a connect request to
the attacker’s IP address every 30 min. This way attacker will have all
time access to victim’s machine.
When the attacker’s activity is over, the “removepersistence”
command could be used to stop and remove the started service on
victim’s machine.
Extended Usage                                                 Online References
     Functionality of SET can be enhanced further using
     advanced features such as:
                                                                      Download Site
      USB payload using autorun                                      http://www.secmaniac.com/download
      Fake Access point creation and traffic redirection             Meterpreter Reference
       with Wireless attack vector                                    http://en.wikibooks.org/wiki/Metasploit/Meterprete
      Using Teensy to execute custom payloads (where                 rClient
       USB’s are disabled)
      Mass mailing self created attachments with payloads
                                                                      SET blog
                                                                      http://www.secmaniac.com/blog-history/
Conclusion                                                            Reverse TCP connection
      Social Engineer Toolkit is a powerful tool for a                http://en.wikipedia.org/wiki/Reverse_connection
      penetration tester/security enthusiast. This tool
      includes attack vectors for Social Engineering ranging
      from Malicious link, email templates, custom payloads,
      tabnabbing, wireless etc. It supports a variety of
      payloads and shell (Meterpreter or SET custom shell).

Mais conteúdo relacionado

Destaque

Tutorial nessus 6.2 versi1
Tutorial nessus 6.2 versi1Tutorial nessus 6.2 versi1
Tutorial nessus 6.2 versi1Tulisan Komputer
 
Intimacy with MSF - Metasploit Framework
Intimacy with MSF - Metasploit FrameworkIntimacy with MSF - Metasploit Framework
Intimacy with MSF - Metasploit FrameworkAnimesh Roy
 
Social engineering-Sandy Suhling
Social engineering-Sandy SuhlingSocial engineering-Sandy Suhling
Social engineering-Sandy Suhlingsuhlingse
 
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)SSASIT
 
Nmap basics
Nmap basicsNmap basics
Nmap basicsitmind4u
 
Social engineering
Social engineeringSocial engineering
Social engineeringMaulik Kotak
 
Dark Arts Of Social Engineering
Dark Arts Of Social EngineeringDark Arts Of Social Engineering
Dark Arts Of Social EngineeringNutan Kumar Panda
 
Hacker tooltalk: Social Engineering Toolkit (SET)
Hacker tooltalk: Social Engineering Toolkit (SET)Hacker tooltalk: Social Engineering Toolkit (SET)
Hacker tooltalk: Social Engineering Toolkit (SET)Chris Hammond-Thrasher
 

Destaque (13)

Tutorial nessus 6.2 versi1
Tutorial nessus 6.2 versi1Tutorial nessus 6.2 versi1
Tutorial nessus 6.2 versi1
 
Intimacy with MSF - Metasploit Framework
Intimacy with MSF - Metasploit FrameworkIntimacy with MSF - Metasploit Framework
Intimacy with MSF - Metasploit Framework
 
Network Security Tools
Network Security ToolsNetwork Security Tools
Network Security Tools
 
Social engineering-Sandy Suhling
Social engineering-Sandy SuhlingSocial engineering-Sandy Suhling
Social engineering-Sandy Suhling
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Social Engineering
Social EngineeringSocial Engineering
Social Engineering
 
Social Engineering Techniques - The Dark Arts
Social Engineering Techniques - The Dark ArtsSocial Engineering Techniques - The Dark Arts
Social Engineering Techniques - The Dark Arts
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
Dark Arts Of Social Engineering
Dark Arts Of Social EngineeringDark Arts Of Social Engineering
Dark Arts Of Social Engineering
 
Burp Suite Starter
Burp Suite StarterBurp Suite Starter
Burp Suite Starter
 
Hacker tooltalk: Social Engineering Toolkit (SET)
Hacker tooltalk: Social Engineering Toolkit (SET)Hacker tooltalk: Social Engineering Toolkit (SET)
Hacker tooltalk: Social Engineering Toolkit (SET)
 

Último

Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 

Último (20)

Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 

Social engineeing with SET

  • 1. Social Engineering with SET Introduction Attack Scenario SET - Social Engineering toolkit. Attacker creates a malicious link of cloned https://gmail.com which is It is a useful social engineering tool by David (ReL1k). It can be used to stored locally on server. Victim browses the link and the replica of perform a number of Social Engineering attacks with minimal effort. gmail.com is opened. This triggers the java applet payload which is SET can be used with Metasploit to additionally perform metasploit's delivered on the victim’s browser. Victim is asked to accept the java powerful post exploitation. This tool can be accessed through web applet’s warning. After, victim's acceptance the payload is executed. interface or command line. Payload opens a connection back to attacker’s IP address and port. Attacker has set up a listener to receive the payload connection. Now attacker can remotely capture keystrokes, upload backdoors and open Prominent Uses command shell. Gathering credentials 3 Shell spawning by browser exploit Mass mailing of malicious payloads to spawn shells 2 Shell using USB autorun Anti-virus evasion through Payload Encoding 1 2 Methods for Social Engineering 3 Credential Harvest by Spoofing website's identity Browser Tab nabbing Dropping Java applet payload Getting Started Metasploit payload delivery usingUSB SET is *nix based toolkit and integrated in Backtrack 4|5 by default. It can be downloaded from (http://www.secmaniac.com/download). Custom email template and payload # tar –xvf set.tar.gz Wireless attack using Rouge Access point setup Update SET to the latest : These modes can be used to perform a Social engineering attack on #cd /pentest/exploits/SET victim. A combination of these could make attack more authentic. #./set-update
  • 2. SET Web Interface root@bt:/pentest/exploits/SET#./set-web Now, browse URL (http://127.0.0.1:44444) to access SET web interface. Step 2: Attacker entices the victim to browse the malicious link. This link will load the cloned web site (Gmail). Step 3: Victim browses the link. The opened website is replica of Gmail.com (but with IP address of attacker in URL). This triggers to send payload on victim's browser (in form of Java applet). SET Command Line Interface root@bt:/pentest/exploits/SET#./set Command line interface is easy to use and handle victim’s sessions. Command line interface is used for demo in next section. Demo Step 1: Attacker crafts a malicious link with following specification using the following features of SET:  Web site phishing attack vector  Java Applet method for payload execution  SET custom shell with reverse tcp connection  Gmail as cloned web site
  • 3. Step 4:Attacker has already started the listener on its machine to Step5:Victim accepts and runs the payload. Payload creates a receive connection when victim browses and runs the connection back to attacker's machine. Attacker is payload. embraced with a SET custom shell. As soon as the victim enters the credentials, the site is redirected to the original web site (i.e. gmail.com). A bunch of activities can be performed on victim:  Keylogging  Uploading backdoor  Download file  Command Shell  reboot  Kill process  Grab system  Run persistent backdoor  etc............(shell is only the beginning)
  • 4. Step 6:Attacker runs the persistence command on victim’s machine. Step 7:Additionaly, attacker can start the key logging on victim’s This command will initialize and start a random service and machine with “keyscan_start” and “keyscan_dump” creates a backdoor on victim’s machine. Attacker can specify commands. the IP address and port number on which the random service If during any stage of exploit, Anti-virus detects or troubles the (started on victim’s machine) would try to connect back. attacker’s activity, the ‘kill” command can be used to kill the process corresponding to Anti-virus. Also, command “local admin” or “domain admin” could be used to create users on victim’s machine. Persistence feature is very useful in scenario where attacker wants to connect to victim’s machine from some different IP address. The started service (on victim’s machine) will send a connect request to the attacker’s IP address every 30 min. This way attacker will have all time access to victim’s machine. When the attacker’s activity is over, the “removepersistence” command could be used to stop and remove the started service on victim’s machine.
  • 5. Extended Usage Online References Functionality of SET can be enhanced further using advanced features such as: Download Site  USB payload using autorun http://www.secmaniac.com/download  Fake Access point creation and traffic redirection Meterpreter Reference with Wireless attack vector http://en.wikibooks.org/wiki/Metasploit/Meterprete  Using Teensy to execute custom payloads (where rClient USB’s are disabled)  Mass mailing self created attachments with payloads SET blog http://www.secmaniac.com/blog-history/ Conclusion Reverse TCP connection Social Engineer Toolkit is a powerful tool for a http://en.wikipedia.org/wiki/Reverse_connection penetration tester/security enthusiast. This tool includes attack vectors for Social Engineering ranging from Malicious link, email templates, custom payloads, tabnabbing, wireless etc. It supports a variety of payloads and shell (Meterpreter or SET custom shell).