trustedsec / social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
10.87k stars 2.76k forks source link

Setookit on Kali does not open up Metasploit listener when using 2) Website Attack Vectors but is able to start msfconsole when 4) Create a Payload and Listener is chosen #600

Closed autester closed 4 years ago

autester commented 5 years ago

Setoolkit does not start the Metasploit listener when using Metasploit Browser Exploit Method Expected Behaviour

Metasploit listener should be started by setoolkit

Actual Behaviour

  1. Java Required
  2. Google
  3. Twitter

set:webattack> Select a template:2

Enter the browser exploit you would like to use [8]:

1) Adobe Flash Player ByteArray Use After Free (2015-07-06) 2) Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow (2015-06-23) 3) Adobe Flash Player Drawing Fill Shader Memory Corruption (2015-05-12) 4) MS14-012 Microsoft Internet Explorer TextRange Use-After-Free (2014-03-11) 5) MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free (2014-02-13) 6) Internet Explorer CDisplayPointer Use-After-Free (10/13/2013) 7) Micorosft Internet Explorer SetMouseCapture Use-After-Free (09/17/2013) 8) Java Applet JMX Remote Code Execution (UPDATED 2013-01-19) 9) Java Applet JMX Remote Code Execution (2013-01-10) 10) MS13-009 Microsoft Internet Explorer SLayoutRun Use-AFter-Free (2013-02-13) 11) Microsoft Internet Explorer CDwnBindInfo Object Use-After-Free (2012-12-27) 12) Java 7 Applet Remote Code Execution (2012-08-26) 13) Microsoft Internet Explorer execCommand Use-After-Free Vulnerability (2012-09-14) 14) Java AtomicReferenceArray Type Violation Vulnerability (2012-02-14) 15) Java Applet Field Bytecode Verifier Cache Remote Code Execution (2012-06-06) 16) MS12-037 Internet Explorer Same ID Property Deleted Object Handling Memory Corruption (2012-06-12) 17) Microsoft XML Core Services MSXML Uninitialized Memory Corruption (2012-06-12) 18) Adobe Flash Player Object Type Confusion (2012-05-04) 19) Adobe Flash Player MP4 "cprt" Overflow (2012-02-15) 20) MS12-004 midiOutPlayNextPolyEvent Heap Overflow (2012-01-10) 21) Java Applet Rhino Script Engine Remote Code Execution (2011-10-18) 22) MS11-050 IE mshtml!CObjectElement Use After Free (2011-06-16) 23) Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability (2011-04-11) 24) Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute (2011-06-01) 25) Internet Explorer CSS Import Use After Free (2010-11-29) 26) Microsoft WMI Administration Tools ActiveX Buffer Overflow (2010-12-21) 27) Internet Explorer CSS Tags Memory Corruption (2010-11-03) 28) Sun Java Applet2ClassLoader Remote Code Execution (2011-02-15) 29) Sun Java Runtime New Plugin docbase Buffer Overflow (2010-10-12) 30) Microsoft Windows WebDAV Application DLL Hijacker (2010-08-18) 31) Adobe Flash Player AVM Bytecode Verification Vulnerability (2011-03-15) 32) Adobe Shockwave rcsL Memory Corruption Exploit (2010-10-21) 33) Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow (2010-09-07) 34) Apple QuickTime 7.6.7 Marshaled_pUnk Code Execution (2010-08-30) 35) Microsoft Help Center XSS and Command Execution (2010-06-09) 36) Microsoft Internet Explorer iepeers.dll Use After Free (2010-03-09) 37) Microsoft Internet Explorer "Aurora" Memory Corruption (2010-01-14) 38) Microsoft Internet Explorer Tabular Data Control Exploit (2010-03-0) 39) Microsoft Internet Explorer 7 Uninitialized Memory Corruption (2009-02-10) 40) Microsoft Internet Explorer Style getElementsbyTagName Corruption (2009-11-20) 41) Microsoft Internet Explorer isComponentInstalled Overflow (2006-02-24) 42) Microsoft Internet Explorer Explorer Data Binding Corruption (2008-12-07) 43) Microsoft Internet Explorer Unsafe Scripting Misconfiguration (2010-09-20) 44) FireFox 3.5 escape Return Value Memory Corruption (2009-07-13) 45) FireFox 3.6.16 mChannel use after free vulnerability (2011-05-10) 46) Metasploit Browser Autopwn (USE AT OWN RISK!)

set:payloads>46

1) Windows Shell Reverse_TCP Spawn a command shell on victim and send back to attacker 2) Windows Reverse_TCP Meterpreter Spawn a meterpreter shell on victim and send back to attacker 3) Windows Reverse_TCP VNC DLL Spawn a VNC server on victim and send back to attacker 4) Windows Shell Reverse_TCP X64 Windows X64 Command Shell, Reverse TCP Inline 5) Windows Meterpreter Reverse_TCP X64 Connect back to the attacker (Windows x64), Meterpreter 6) Windows Meterpreter Egress Buster Spawn a meterpreter shell and find a port home via multiple ports 7) Windows Meterpreter Reverse HTTPS Tunnel communication over HTTP using SSL and use Meterpreter 8) Windows Meterpreter Reverse DNS Use a hostname instead of an IP address and use Reverse Meterpreter 9) Download/Run your Own Executable Downloads an executable and runs it

set:payloads>1 set:payloads> Port to use for the reverse [443]:

[] Cloning the website: http://www.google.com [] This could take a little bit... [] Injecting iframes into cloned website for MSF Attack.... [] Malicious iframe injection successful...crafting payload.


Web Server Launched. Welcome to the SET Web Attack.


[--] Tested on Windows, Linux, and OSX [--] [] Moving payload into cloned website. [] The site has been moved. SET Web Server is now listening.. 127.0.0.1 - - [12/Dec/2018 23:55:33] "QUIT / HTTP/1.1" 200 -

The Web Attack module is a unique way of utilizing multiple web-based attacks in order to compromise the intended victim.

The Java Applet Attack method will spoof a Java Certificate and deliver a metasploit based payload. Uses a customized java applet created by Thomas Werth to deliver the payload.

The Metasploit Browser Exploit method will utilize select Metasploit browser exploits through an iframe and deliver a Metasploit payload.

The Credential Harvester method will utilize web cloning of a web- site that has a username and password field and harvest all the information posted to the website.

The TabNabbing method will wait for a user to move to a different tab, then refresh the page to something different.

The Web-Jacking Attack method was introduced by white_sheep, emgent. This method utilizes iframe replacements to make the highlighted URL link to appear legitimate however when clicked a window pops up then is replaced with the malicious link. You can edit the link replacement settings in the set_config if its too slow/fast.

The Multi-Attack method will add a combination of attacks through the web attack menu. For example you can utilize the Java Applet, Metasploit Browser, Credential Harvester/Tabnabbing all at once to see which is successful.

The HTA Attack method will allow you to clone a site and perform powershell injection through HTA files which can be used for Windows-based powershell exploitation through the browser.

1) Java Applet Attack Method 2) Metasploit Browser Exploit Method 3) Credential Harvester Attack Method 4) Tabnabbing Attack Method 5) Web Jacking Attack Method 6) Multi-Attack Web Method 7) Full Screen Attack Method 8) HTA Attack Method

99) Return to Main Menu

set:webattack>

Set Version 7.7.9

Before opening an issue please make sure you are running the most up to date version of set

We see the same bug reports being opened for issues that have already been fixed in a new release

Set in Kali

Please make sure you are running kali-rolling and your system is up to date. To update your system do the following apt update && apt full-upgrade

Run the following to check your version of Kali lsb_release -rdc and you should see the following output

lsb_release -rdc
Description:    Kali GNU/Linux Rolling
Release:    2019.1
Codename:   n/a
Kanotix1 commented 5 years ago

I have the same problem

trustedsec commented 4 years ago

Fixed in 8.0.2