Jump to content

Social Enginering Credential Harvesting attack


Nickin J Fee

Recommended Posts

Heya!
I'm trying to clone a site via Credential harvester attack method provided by SETkit but I receive the following error:
hFJuy5
Link: https://ibb.co/hFJuy5

When I proceed to disable apache by ''y'' I receive the error:
nFXnJ5
Link: https://ibb.co/nFXnJ5

Workarounds that I already tried:
Reboot
apache2ctl start|stop etc
Reinstalling apache2
Reinstalling kali
Trying on a non HTTPS site
apt-get update & updgrade

I'm running Linux kali 4.9.0-kali4-amd64 #1 SMP Debian 4.9.25-1kali1 (2017-05-04) x86_64 GNU/Linux on a Oracle VM Virtual Box and yes I'm attempting it on LAN and for EDUCATIONAL purpose only.
P.S: Recommend me some site with active members willing to help newbies like me so that I might be able to get help from there as well in the upcoming future.
Peace.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...