Phishing with KALI – Social Engineering Toolkit

“There is no need to penetrate a network when you can breach the people who run it” – Unknown

Whoever said that is so right! Isn’t it? And this Phishing has become so common these days. Anyways here, I am going to show you another wonderful tool from my favorite Kali.

To launch this tool you can just type “setoolkit” in terminal or you can go to Application ->social engineering toolkit, which will take you the tool [as in screen shot 2]

1se

3se

Select 1 (Social-Engineering Attacks) from the options.
And after selecting “Website Attack Vectors” , choose “Credential Harvestor Attack Method”.

4se5se

So, here you have a option – Web Template or Site Cloner. If you are planning to clone any of those from the facebook, gmail or yahoo, you can always go with the first or if you want to clone a different site then choose second option.

Before going any further, open another terminal and check the IP of your machine.

7se

Enter your IP when asked and remember not to close your terminal.

8se

 

Go to browser and enter your IP, you can also change your IP to look like URL by using any of the tinyURL services available.

15se

Wow! Now its a time to harvest those credentials. 🙂 Go to the directory – /var/www/html
Now, enter a command to list all the files in the directories.

18se

Copy the one that you want to see and enter the command below to display the contents of the file and here we go:

13se

So, this was one of things you can do with this tool. To make it work over internet, you need to use your Public IP and  port forward it over  port 80. Enjoy your Hack and make sure not to use it for wrong purposes or you will be in trouble. 🙂

Burp Suite for Web Application Security

Setting Up Burp

BurpSuite is another tool that comes bundled with Kali. It is great tool for testing web application Security. So, as always, I have set up my tools in Virtual Environment. I am using Kali VM and a Bee-Box, which is Ubuntu Web Server, made for us to test 🙂 . You can download Bee-Box VM from here. Make sure you are not testing BurpSuite on any internet website, unless you want to get into trouble 😉 Another similar application to Bee-Box is DVWA. The installation process of DVWA is defined here.

Once done, in Kali, type the IP address of your Bee-Box in browser.

Capture

Configuring browser to work with BurpSuite

The first thing that you need to do is to configure your browser to work along with Burp, which acts as a proxy.

Firefox sends the request to Burpsuite, and Burp then talks to the website. In this way, every packet goes through the Burp and this is where, you would be able to see the raw packet information, even if it is https. This information can be manually edited before forwarding the information to the website.

Below are few steps to Configure firefox browser to work with the proxy:

  1. Open the browser and Click the setting menu on the right side of your browser. Click “options”. In the “network” tab, click “settings”. Capture2
  2. In the new Configuration window, Select “Manual proxy Configuration” as your computer (localhost). Make sure to delete anything in box “No proxy for”.

Capture3

Setting up a Burp as a Proxy

Proxy tap in BurpSuite is used to intercept the traffic. For this, Go to Proxy -> Intercept, and turn the intercept ON. Note that, when intercept is on, the Burp wont forward the request to the browser, until it is turned off. This is where you can make changes or edit session cookies. To forward the request, turn the intercept off by clicking “intercept is On” or “forward”. If you wish to drop the packet, you can drop it by clicking “drop”.

kali-2018-03-18-02-23-22

Once done with set up, lets move forward doing more fun stuff with Burp. 🙂 Happy Learning!!