The Social-Engineer Toolkit (SET) v4.7 released
- removed a prompt that would come up when using the powershell injection technique, port.options is now written in prep.py versus a second prompt with information that was already provided
- began an extremely large project of centralizing the SET config file by moving all of the options to the set.options file under src/program_junk
- moved all port.options to the central routine file set.options
- moved all ipaddr.file to the central routine file set.options
- changed spacing on when launching the SET web server
- changed the wording to reflect what operating systems this was tested on versus browsers
- removed an un-needed print option1 within smtp_web that was reflecting a message back to user
- added the updated java bean jmx exploit that was updated in Metasploit
- added ability to specify a username list for the SQL brute forcing, can either specify sa, other usernames, or a filename with usernames in it
- added new feature called multi-powershell-injection – configurable in the set config options, allows you to use powershell to do multiple injection points and ports. Useful in egress situations where you don’t know which port will be allowed outbound.
- enabled multi-pyinjection through java applet attack vector, it is configured through set config
- removed check for static powershell commands, will load regardless – if not installed user will not know regardless – better if path variables aren’t the same
- fixed a bug that would cause linux and osx payloads to be selected even when disabled
- fixed a bug that would cause the meta_config file to be empty if selecting powershell injection
- added automatic check for Kali Linux to detect the default moved Metasploit path
- removed a tail comma from the new multi injector which was causing it to error out
- added new core routine check_ports(filename, ports) which will do a compare to see if a file already contains a metasploit LPORT (removes duplicates)
- added new check to remove duplicates into multi powershell injection
- made the new powershell injection technique compliant with the multi pyinjector – both payloads work together now
- added encrypted and obfsucated jar files to SET, will automatically push new repos to git everyday.
- rewrote the java jar file to handle multiple powershell alphanumeric shellcode points injected into applet.
- added signed and unsigned jar files to the java applet attack vector
- removed create_payload.py from saving files in src/html and instead in the proper folders src/program_junk
- fixed a payload duplication issue in create_payload.py, will now check to see if port is there
- removed a pefile check unless backdoored executable is in use
- turned digital signature stealing from a pefile to off in the set_config file
- converted all src/html/msf.exe to src/program_junk/ and fixed an issue where the applet would not load properly
git clone https://github.com/trustedsec/social-engineer-toolkit/ set/
Posted by Mohit Kumar at Friday, March 15, 2013
BackBox Linux version 3.0 released
- System upgrade
- Bug corrections
- Performance boost
- Improved start menu
- Improved Wi-Fi dirvers (compat-wireless aircrack patched)
- New and updated hacking tools
- 32-bit or 64-bit processor
- 512 MB of system memory (RAM)
- 4.4 GB of disk space for installation
- Graphics card capable of 800×600 resolution
- DVD-ROM drive or USB port
Posted by Mohit Kumar at Thursday, November 01, 2012
Social-Engineer Toolkit (SET) 4.1.3 Released
Posted by Mohit Kumar at Friday, October 19, 2012
Social Engineer Toolkit 4.0 Released
The powershell attack vectors now support customized payload selection through the config/set_config. A new attack vector has been added called the Dell DRAC Attack Vector (default credential finder).
Download Social Engineer Toolkit 4.0:
svn co http://svn.trustedsec.com/social_engineering_toolkit set/
Posted by Mohit Kumar at Thursday, September 20, 2012
Backtrack 5 R3 Released
Download BackTrack 5 R3 release via torrent
BT5R3-GNOME-64.torrent (md5: 8cd98b693ce542b671edecaed48ab06d)
BT5R3-GNOME-32.torrent (md5: aafff8ff5b71fdb6fccdded49a6541a0)
BT5R3-KDE-64.torrent (md5: 981b897b7fdf34fb1431ba84fe93249f)
BT5R3-KDE-32.torrent (md5: d324687fb891e695089745d461268576)
BT5R3-GNOME-32-VM.torrent (md5: bca6d3862c661b615a374d7ef61252c5)
Posted by Mohit Kumar at Monday, August 13, 2012
The Samurai Web Testing Framework v 2.0RC5
Starting with reconnaissance, we have included tools such as the Fierce domain scanner and Maltego. For mapping, we have included tools such WebScarab and ratproxy. We then chose tools for discovery. These would include w3af and burp. For exploitation, the final stage, we included BeEF, AJAXShell and much more. This CD also includes a pre-configured wiki, set up to be the central information store during your pen-test.
Posted by Mohit Kumar at Friday, August 03, 2012
The Social-Engineer Toolkit (SET) v3.5.1 released
The Social Engineering Toolkit (SET) is an open source, python-driven, social-engineering penetration testing framework of custom tools which solely focuses on attacking the human element of penetration testing. It was designed in order to arm penetration testers and security researchers with the ability to effectively test heavily advanced social-engineering attacks armed with logical methods. The Social Engineer Toolkit leverages multiple attack vectors that take advantage of the human element of security in an effort to target attackers.
By turning this off, SET will rely solely on the POWERSHELL_INJECTION technique for compromising the victim machine. This means that you have the ability to never touch disk period during the Java Applet attack.
- Fixed a bug in command center that would cause it to not load properly.
- Fixed a bug in the new Java Applet Field Bytecode that would cause it to not properly select the payload
- Added compatibility for IE10 on the Java Applet Attack Vector
- Turned AUTO_MIGRATE=OFF to AUTO_MIGRATE=ON by default, allows sticky processes to free up when exploitation occurs
- Added a new config option DEPLOY_BINARIES. When this is turned OFF, the Java Applet will only use the POWERSHELL_INJECTION technique and never deploy a binary. Note that you must know if the victim has POWERSHELL installed.
- Fixed a couple typos in the credential harvester.
Download Social Engineer Toolkit 3.5.1
svn co http://svn.trustedsec.com/social_engineering_toolkit set/
Posted by Mohit Kumar at Sunday, July 22, 2012
Metasploit Framework 4.4 Released
- Importing rich vulnerability data from Nexpose scans, sites, and XML
- Automatically validating the exploitability of many high-risk vulnerabilities
- Providing a simplified process to spot-check individual vulnerabilities
- Pushing granular exploit results back to Nexpose via Vulnerability Exceptions
- Pushing device classifications back to Nexpose Asset Groups via Metasploit Tags
- Enhancing Metasploit reports with detailed Nexpose scan data
- Quickly identify high-risk vulnerabilities not protected by compensating controls
- Measure the effectiveness of defensive solutions designed to mitigate vulnerabilities
- Increase credibility and reduce friction between IT operations and security teams
Posted by Mohit Kumar at Friday, July 20, 2012
U3-Pwn : Sandisk Executable Injection Tool
Requirements to Run U3-Pwn
- Metasploit
- U3-Tool
- Python-2.6
Posted by Mohit Kumar at Tuesday, July 10, 2012
Metasploitable 2 Released - Vulnerable machine for Penetration testing Practice
Posted by Mohit Kumar at Thursday, June 14, 2012
Metasploit payload Debian (.deb) package trojan Generator Script
The script will do the following:
- Determine your IP address automatically for the LHOST of the payload.
- Ask if you want a shell or meterpreter
- Ask if you want it reverse connection or Bind port TCP
- Request the Port number.
- at that point it will create two files
- trojan.exe - your virus payload
- msf_Trojan_Listener - a file with a one liner to create the metasploit listener that works with your payload.
- Next it will start msfcli to create a listener.
Posted by Mohit Kumar at Sunday, June 10, 2012
CVE-2012-2122 : Mysql Authentication Bypass Exploit
Posted by Mohit Kumar at Sunday, June 10, 2012
SMB checker and Remote Code Execution Vulnerability Exploiter Script
Posted by Mohit Kumar at Sunday, June 10, 2012
WebSploit Toolkit v 1.8 - Latest Release
Posted by Mohit Kumar at Wednesday, June 06, 2012
WebSploit v 1.7 - Scan And Analysis Remote System From Vulnerability
- Autopwn - Used From Metasploit For Scan and Exploit Target Service
- wmap - Scan,Crawler Target Used From Metasploit wmap plugin
- format infector - inject reverse & bind payload into file format
- phpmyadmin - Search Target phpmyadmin login page
- lfi - Scan,Bypass local file inclusion Vulnerability & can be bypass some WAF
- apache users - search server username directory (if use from apache webserver)
- Dir Bruter - brute target directory with wordlist
- admin finder - search admin & login page of target
- MLITM Attack - Man Left In The Middle, XSS Phishing Attacks
- MITM - Man In The Middle Attack
- Java Applet Attack - Java Signed Applet Attack
- MFOD Attack Vector - Middle Finger Of Doom Attack Vector
- USB Infection Attack - Create Executable Backdoor For Infect USB For Windows
Posted by Mohit Kumar at Tuesday, June 05, 2012
Social Engineer Toolkit 3.3 Released
- Added new menu powershell attack vectors will be used for powershell based attacks
- Added new payload powerdump to the powershell attack vectors
- Added new payload bind shell to the powershell attack vectors
- Added new payload powershell shellcode injection to the powershell attack vectors
- New core routine added for powershell_convert (powershell_command) which will do all the proper unicode + base64 encoding needed for powershell -EncodedCommand bypass
- New core routine added powershell_generate_payload(payload,ipaddr,port,powershell_command). This will create the necessary alphanumeric shellcode needed through metasploit in order to successfully create the powershell injection attack
- Added ms12-027 to the spear phishing attack vectors – MSCOMCTL ActiveX Buffer Overflow (from Metasploit)
- Added new payload reverse shell to powershell attack vectors
- Fixed a bug in Metasploit browser exploits where the numbers were off and would not properly parse the exploit (thanks for the report Dale Pearson)
- Added a pause when using the Apache menu so it doesn’t automatically exit
- Added a pause when something is on port 80 for credential harvester to display the error message
- Added a new phishing template provided by chap0, thanks for the contribution!
- Fixed a wording issue within Fast-Track exploit selection, it was asking for a nmap range, it should read which exploit do you want
- Added the Solarwinds Storage Manager 5.1.0 Remote SYSTEM SQL Injection Exploit exploit by muts into Fast-Track
- Added the RDP use after free DoS into Social Engineer Toolkit in the Fast-Track custom exploits section
- Added new subroutine for powershell conversion
- Added automatic convert for powershell alphanumeric shellcode to automatically encode the commands
- Added the menu system for the new powershell menu
- Added ability to leverage msf payloads in the alphnaumeric shellcode
- Added metasploit listener option for the powershell attack
- Added a new native python socket listener for a standard reverse shell routine in setcore socket_listener(port)
- Added powershell bind shell into the new powershell interpreter attack vector
- Added new core routine for powershell alphanumeric injection and conversion with msfvenom
- Added functionality through powershell.py to dynamically generate payloads and inject through powershell
- Removed large portion of prep.py and centralized through setcore routines
- Added powershell powerdump to the attack vectors for powershell attacks
- Fixed a bug that would prompt twice for an IP address in the new powershell attack
Posted by Mohit Kumar at Monday, June 04, 2012