SlideShare a Scribd company logo
Talatam.Durga Rao Int. Journal of Engineering Research and Applications www.ijera.com
ISSN : 2248-9622, Vol. 4, Issue 12( Part 6), December 2014, pp.240-244
www.ijera.com 1|P a g e
Exploring the Social Engineering Toolkit (Set) Using Backtrack
5R3
Talatam. Durga Rao*, Vankayalapati. Sai Madhav**
*(Department of Electronics and Computers, KL University, Guntur, India)
** (Department of Electronics and Computers, KL University, Guntur, India)
ABSTRACT
Linux Operating System is being reverenced by many professionals because of its versatile nature. As many
network security professionals ,particularly those of ethical hackers use linux in an extensive way, did we ever
observe how and why the number of hackers were enhancing day to day. Not only professionals ,every one are
unleashing their hacking potentials with the help of Backtrack5R3 operating system which is a comprehensive
tool kit for security auditing. This paper emphasizes on the so called SET (Social Engineering Toolkit).In a
pen-testing scenario, alongside uncovering vulnerabilities in the hardware and software systems and exploiting
them ,the most effective of all is penetrating the human mind to extract the desire information. Such devious
technics are known as social engineering ,and computer based software tools to facilitate this form the basis of
Social Engineering Toolkit
Keywords:Backtrack5 R3,Ethical hackers,Metasploit Framework ,Pentesting , Security auditing ,Social
Enginneering Toolkit,Website Attack Vectors.
I. INTRODICTION:
TrustedSec is considered as a doyen of Social
Engineering toolkit(SET) ,which is the only founder
of SET.An open source Python-driven tool aimed at
penetration testing around social engineering is
SET.It is a standard for social-engineering
penetration tests and supported heavily with in the
security community[1].Social Engineering Toolkit
has over elusive number of downloads and is aimed
at literally enhancing attacks in social engineering
type environment. Many consulting companies
believe that social engineering is one of the hardest
attacks to protect against and now one of the most
prevalent . In that way this is considered as the
potential for network intruders.
II.SYSTEM REQUIREMENTS:
2.1 SOFTWARE REQUIREMENTS:
 Backtrack5 R3 Operating system
 Social Engineering Toolkit(SET)
 Metasploit Framework
2.2 HARDWARE REQUIREMENTS:
 Intel i-3 Processor
 2GB RAM
 36GB Hard Disk
III.METHODOLOGY:
Firstly we need to install Backtrack5 R3 .In
order to explore the various options of SET we
should give the followng commands of cd
/pentest/exploits/set and ./set in terminal. Then it
gives an extensive list of options which have unique
functionality for unique operations. Of all these
options, Social Engineering Attacks plays a
prominent role for the purpose of intrusion which is
so called hacking.
However each option has its own significance ,and
let us see how the options we displayed in the
terminal:
Fig:1
3.1.Social engineering attack is the art of
manipulating people so they give up confidential
information. The types of information these
attackers are seeking can vary, but when individuals
are targeted the attackers are usually trying to trick
you into giving them your passwords or bank
information, or access your computer to secretly
install malicious software–that will give them access
to your passwords and bank information as well as
giving them control over your computer.
Attackers use social engineering tactics because it is
usually easier to exploit your natural inclination to
trust than it is to discover ways to hack your
RESEARCH ARTICLE OPEN ACCESS
Talatam.Durga Rao Int. Journal of Engineering Research and Applications www.ijera.com
ISSN : 2248-9622, Vol. 4, Issue 12( Part 6), December 2014, pp.240-244
www.ijera.com 2|P a g e
software. For example, it is much easier to fool
someone into giving you their password than it is for
you to try hacking their password (unless the
password is really weak). Ask any security
professional and they will tell you that the weakest
link in the security chain is the human who accepts a
person or scenario at face value. It doesn’t matter
how many locks and deadbolts are on your doors
and windows, or if have guard dogs, alarm systems,
floodlights, fences with barbed wire, and armed
security personnel; if you trust the person at the gate
who says he is the pizza delivery guy and you let
him in without first checking to see if he is
legitimate you are completely exposed to whatever
risk he represents[2].
Fig:2
From the displayed options of given commands in
the terminal ,if option 1 that is pointing to Social
Engineering attacks is chosen, it again gives above
set of extensive fields(given in Fig:2). They are:
A. Spear-Phishing Attack Vector:
The Spear Phishing menu is used for performing
the targeted email attacks against a victim.You can
send multiple emails based on what you have
harvested or you can send it to individuals.You can
also utilize file format( for example a PDF bug ) and
send the malicious attack to the victim in order to
hopefully compromise the system.
B.Website Attack Vectors:
Using this,the task simply is to attack victim via the
internet browser.In this we will attack in such a way
that we will attack via website generated by Social
Engineering Toolkit to open by victim. The web
attack vector, simply saying , is used by performing
the phishing attacks against the victim in hopes they
click the link. There is a wide variety of attacks that
can attack once they click the link.
C.Infectious Media Generator:
The Infectious USB/DVD creator will
develop a Metasploit based payload for you and craft
an auto run.inf file that once burned or placed on a
USB will trigger an autorun feature and hopefully
compromise the system. This attack vector is
relatively simple in nature and relies on deploying
the devices to the physical system.
D.Create a payload and Listener:
The create payload and listener is an extremely
simple wrapper around metasploit to create a
payload,export a exe for you and generate a
listener.You need to transfer the exe on to the victim
machine and execute it in order for it to properly
work.
E.Mass Mailer Attack:
The mass mailer attack will allow you to
send multiple emails to victim and customize the
messages. This option does not allow to create
payloads, so it generally used to perform a mass
phishing attack.
F. Arduino-Based Attack Vector:
The Arduino-Based Attack Vector utilizes the
Arduin-based device to program the device. You can
leverage the Teensy's, which have onboard storage
and can allow for remote code execution on
thephysical system. Since the devices are registered
as USB Keyboard's it will bypass any autorun
disabled or endpoint protection on the system.
G. SMS Spoofing Attack Vector:
The SMS module allows you to specially craft SMS
messages and send them to a person. You can spoof
the SMS source.
H. Wireless Access Point Attack Vector:
The Wireless Attack module will create an access
point leveraging your wireless card and redirect all
DNS queries to you. The concept is fairly simple,
SET will create a wireless access point, dhcp server,
and spoof DNS to redirect traffic to the attacker
machine. It will then exit out of that menu with
everything running as a child process.
I.ORcode Generator Attack Vedio:
The QRCode Attack Vector will create a QRCode
for you with whatever URL you want. When you
have the QRCode Generated, select an additional
attack vector within SET and deploy the QRCode to
your victim. For example, generate a QRCode of the
SET Java Applet and send the QRCode via a mailer.
J. Powershell Attack Vector:
The Powershell Attack Vector module allows you to
create PowerShell specific attacks. These attacks
will allow you to use PowerShell which is available
by default in all operating systems Windows Vista
Talatam.Durga Rao Int. Journal of Engineering Research and Applications www.ijera.com
ISSN : 2248-9622, Vol. 4, Issue 12( Part 6), December 2014, pp.240-244
www.ijera.com 3|P a g e
and above. PowerShell provides a fruitful landscape
for deploying payloads and performing functions
that do not get triggered by preventative
technologies.
K. Third Party Modules:
This attack vector consists of Third party
module-RATTE(Remote Administration Tool
Tommy Edition)which is a HTTP tunneling payload
.This can be used in the same way as website attack
vectors but with an added advantage of beating
security mechanisms like local firewall and IPS.
3.2 Website Attack Vectors:
Now, in order to conceive or conspire the username
and password details in social networks ,the
attackers usually opt the second option which is
Website Attack Vectors. After choosing option 2 in
the terminal the following set of options is displayed
as below:
Fig:3
The displayed options can be described as follows:
a. Java Applet Attack Meathod:
The Java Applet Attack considers as one of the most
successful and popular methods for compromising a
system.Popular because we can create the infected
Java applet very easily,we can clone any site we
want that will load the applet very fast and
successful because it affects all the platforms
b. Metasploit Browser Exploit Method:
Metaspoit Framework is a open source penetration
tool used for developing and executing exploit code
against a remote target machine it, Metasploit frame
work has the world’s largest database of public,
tested exploits. In simple words, Metasploit can be
used to test the Vulnerability of computer systems in
order to protect them and on the other hand it can
also be used to break into remote systems[3].The
Metasploit Browser Exploit method will utilize
select Metasploit browser exploits through an iframe
and deliver a Metasploit payload.
c. Credential Harvester attack Method:
The credential harvester attack method is used
when you don’t want to specifically get a shell but
perform phishing attacks in order to obtain username
and passwords from the system. In this attack vector,
a website will be cloned, and when the victim enters
in the user credentials, the usernames and passwords
will be posted back to your machine and then the
victim will be redirected back to the legitimate site.
d. Tabnabbing Attack Meathod:
Tabnabbing is a computer exploit and phishing
attack, which persuades users to submit their login
details and passwords to popular websites by
impersonating those sites and convincing the user
that the site is genuine. The TabNabbing method
will wait for a user to move to a different tab, then
refresh the page to something different.
e. The Man Left in the Middle Attack method:
The man left in the middle attack utilizes HTTP
REFERERS on an already compromised site or XSS
vulnerability to pass the credentials back to the
HTTP server. In this instance if you find a XSS
vulnerability and send the URL to the victim and
they click, the website will operate 100 percent
however when they go to log into the system, it will
pass the credentials back to the attacker and harvest
the credentials[4].
f. Web jacking Method:
The Web Jacking Attack Vector is another
phishing technique that can be used in social
engineering engagements. Attackers that are using
this method are creating a fake website and when the
victim opens the link a page appears with the
message that the website has moved and they need
to click another link.If the victim clicks the link that
looks real he will redirected to a fake page.
g. Multi - Attack Web Method:
The multi-attack web vector is new and will allow
you to specify multiple web attack methods in order
to perform a single attack. In some scenarios, the
Java Applet may fail however an internet explorer
exploit would be successful. Or maybe the Java
Applet and the Internet Explorer exploit fail and the
credential harvester is successful. The multi-attack
vector allows you to turn on and off different vectors
and combine the attacks all into one specific
webpage. So when the user clicks the link he will be
targeted by each of the attack vectors you specify.
One thing to note with the attack vector is you can’t
utilize Tabnabbing, Cred Harvester, or Web Jacking
with the Man Left in the Middle attack. Based on the
attack vectors they shouldn’t be combined anyways.
In the scenario of Multi –Attack web method, we are
Talatam.Durga Rao Int. Journal of Engineering Research and Applications www.ijera.com
ISSN : 2248-9622, Vol. 4, Issue 12( Part 6), December 2014, pp.240-244
www.ijera.com 4|P a g e
going to turn on the Java Applet attack, Metasploit
Client-Side exploit, and the Web Jacking attack.
When the victim browses the site, he/she will need
to click on the link and will be bombarded with
credential harvester, Metasploit exploits, and the
java applet attack.
3.3 Tabnabbing nethod:
If the Network Intruder uses the Tabnabbinng
method,the following set of options will be
displayed:
Fig:4
* Web Templates:
This method will allow SET to import a list of pre-
defined web applications that it can utilize within the
attack.
*Site Cloner:
This method will completely clone a website of your
choosing and allow you to utilize the attack vectors
within the completely same web application you
were attempting to clone.
*Custom Import:
The third method allows you to import your own
website, note that you should only have an index
html when using the import website functionality
Now,undoubtdedly the Network Intruder will opt the
Site Cloner .So, that it will ask the IP address for the
post back in Harverster/Tabnabbing.After that it'll
ask you to Enter the url to clone. Here, I'm using
www.facebook.com for demonstration but you can
use the url of gmail or yahoo or whatever you want.
After writing the URL hit Enter.
When its done with cloning again press Enter. Don't
close this terminal because it'll display the password
later. Now our site clone is ready all you need to do
is to send its link to the victim who's account you
want to hack. The IP address of the Backtrack will
be treated as the address of the clone site.
So grab the IP address of Backtrack. Open a new
terminal and shoot the command ifconfig and get its
IP address. It'll look something like inet addr:
192.168.1.4. Now, send your IP address directly to
the victim or you can spoof it by shrinking the url
using many online services like adf.ly or goo.gl or
any similar one. Send the generated link to the
Victim via chat or Email or by any means.When the
user click on the link, it'll redirect to the facebooks
cloned login page.
Fig:5
Now after the filling of username and password it
will displayed on the terminal of the Network
Inruder.So,it will be displayed as below
Fig:6
IV.CONCLUSION:
The versatility of Backtrack operating system is
always known and has always been proved by many
network professionals.And so Backtrack is
considered as a comprehensive toolkit for security
auditing but the actual thing is Backtrack operating
system is also exceptionally good in its inbuilt
Forensic capabilities. Backtrack5r3 operating system
has a stupendous structure as it has humongous
number of tools ,on using which we get prolific
results.
REFERENCES:
[1]. https://www.trustedsec.com/social-engineer-
toolkit/
Talatam.Durga Rao Int. Journal of Engineering Research and Applications www.ijera.com
ISSN : 2248-9622, Vol. 4, Issue 12( Part 6), December 2014, pp.240-244
www.ijera.com 5|P a g e
[2]. http://www.webroot.com/in/en/home/
resources/tips/online-shopping-
banking/secure-what-is-social-engineering
[3]. http://www.webopedia.com/TERM/M
/Metasploit.html
[4]. http://theonemarch.wordpress.com/2011
/11/14/man-left-in-the-middle-attack-method/

More Related Content

What's hot

Network security interview questions & answers
Network security interview questions & answersNetwork security interview questions & answers
Network security interview questions & answers
Simpliv LLC
 
Frankenstein. stitching malware from benign binaries
Frankenstein. stitching malware from benign binariesFrankenstein. stitching malware from benign binaries
Frankenstein. stitching malware from benign binaries
Yury Chemerkin
 
Crisis. advanced malware
Crisis. advanced malwareCrisis. advanced malware
Crisis. advanced malware
Yury Chemerkin
 
Dan Guido SOURCE Boston 2011
Dan Guido SOURCE Boston 2011Dan Guido SOURCE Boston 2011
Dan Guido SOURCE Boston 2011
Source Conference
 
50120130406012
5012013040601250120130406012
50120130406012
IAEME Publication
 
NetworkSecurity
NetworkSecurityNetworkSecurity
NetworkSecurity
Peter Lawrence
 
L018118083.new ramya publication (1)
L018118083.new ramya publication (1)L018118083.new ramya publication (1)
L018118083.new ramya publication (1)
IOSR Journals
 
USER AUTHENTICATION DEFENSE AGAINST ONLINE DICTIONARY ATTACKS
USER AUTHENTICATION DEFENSE AGAINST ONLINE DICTIONARY ATTACKSUSER AUTHENTICATION DEFENSE AGAINST ONLINE DICTIONARY ATTACKS
USER AUTHENTICATION DEFENSE AGAINST ONLINE DICTIONARY ATTACKS
pharmaindexing
 
Sality peer to_peer_viral_network
Sality peer to_peer_viral_networkSality peer to_peer_viral_network
Sality peer to_peer_viral_network
Комсс Файквэе
 
PPT_Compiled
PPT_CompiledPPT_Compiled
PPT_Compiled
Avineshwar Singh
 
44641917 091011
44641917 09101144641917 091011
44641917 091011
pratibha1489
 
G0262042047
G0262042047G0262042047
G0262042047
inventionjournals
 
A short course on computer viruses
A short course on computer virusesA short course on computer viruses
A short course on computer viruses
UltraUploader
 
Ns unit 6,7,8
Ns unit 6,7,8Ns unit 6,7,8
Ns unit 6,7,8
Shruthi Reddy
 
Android malware presentation
Android malware presentationAndroid malware presentation
Android malware presentation
Sandeep Joshi
 
Comparative Study of Fileless Ransomware
Comparative Study of Fileless RansomwareComparative Study of Fileless Ransomware
Comparative Study of Fileless Ransomware
ijtsrd
 
Testbed For Ids
Testbed For IdsTestbed For Ids
Testbed For Ids
amiable_indian
 
Privacy, Security
Privacy, SecurityPrivacy, Security
Privacy, Security
guestf77c65c
 
Ch03 Network and Computer Attacks
Ch03 Network and Computer AttacksCh03 Network and Computer Attacks
Ch03 Network and Computer Attacks
phanleson
 

What's hot (19)

Network security interview questions & answers
Network security interview questions & answersNetwork security interview questions & answers
Network security interview questions & answers
 
Frankenstein. stitching malware from benign binaries
Frankenstein. stitching malware from benign binariesFrankenstein. stitching malware from benign binaries
Frankenstein. stitching malware from benign binaries
 
Crisis. advanced malware
Crisis. advanced malwareCrisis. advanced malware
Crisis. advanced malware
 
Dan Guido SOURCE Boston 2011
Dan Guido SOURCE Boston 2011Dan Guido SOURCE Boston 2011
Dan Guido SOURCE Boston 2011
 
50120130406012
5012013040601250120130406012
50120130406012
 
NetworkSecurity
NetworkSecurityNetworkSecurity
NetworkSecurity
 
L018118083.new ramya publication (1)
L018118083.new ramya publication (1)L018118083.new ramya publication (1)
L018118083.new ramya publication (1)
 
USER AUTHENTICATION DEFENSE AGAINST ONLINE DICTIONARY ATTACKS
USER AUTHENTICATION DEFENSE AGAINST ONLINE DICTIONARY ATTACKSUSER AUTHENTICATION DEFENSE AGAINST ONLINE DICTIONARY ATTACKS
USER AUTHENTICATION DEFENSE AGAINST ONLINE DICTIONARY ATTACKS
 
Sality peer to_peer_viral_network
Sality peer to_peer_viral_networkSality peer to_peer_viral_network
Sality peer to_peer_viral_network
 
PPT_Compiled
PPT_CompiledPPT_Compiled
PPT_Compiled
 
44641917 091011
44641917 09101144641917 091011
44641917 091011
 
G0262042047
G0262042047G0262042047
G0262042047
 
A short course on computer viruses
A short course on computer virusesA short course on computer viruses
A short course on computer viruses
 
Ns unit 6,7,8
Ns unit 6,7,8Ns unit 6,7,8
Ns unit 6,7,8
 
Android malware presentation
Android malware presentationAndroid malware presentation
Android malware presentation
 
Comparative Study of Fileless Ransomware
Comparative Study of Fileless RansomwareComparative Study of Fileless Ransomware
Comparative Study of Fileless Ransomware
 
Testbed For Ids
Testbed For IdsTestbed For Ids
Testbed For Ids
 
Privacy, Security
Privacy, SecurityPrivacy, Security
Privacy, Security
 
Ch03 Network and Computer Attacks
Ch03 Network and Computer AttacksCh03 Network and Computer Attacks
Ch03 Network and Computer Attacks
 

Viewers also liked

Random Lead Time of the acute ghrelin response to a psychological stress
Random Lead Time of the acute ghrelin response to a psychological stressRandom Lead Time of the acute ghrelin response to a psychological stress
Random Lead Time of the acute ghrelin response to a psychological stress
IJERA Editor
 
на сайт 7а класс
на сайт 7а классна сайт 7а класс
на сайт 7а класс
Vladimir Vabischchevich
 
A Review of Optimization of Surface Roughness of Inconel 718 in End Milling u...
A Review of Optimization of Surface Roughness of Inconel 718 in End Milling u...A Review of Optimization of Surface Roughness of Inconel 718 in End Milling u...
A Review of Optimization of Surface Roughness of Inconel 718 in End Milling u...
IJERA Editor
 
Kisi2 kurikulum 13 Kelas 7
Kisi2 kurikulum 13 Kelas 7Kisi2 kurikulum 13 Kelas 7
Kisi2 kurikulum 13 Kelas 7
MGMPBING SMPKABSER
 
Voice Activity Detector of Wake-Up-Word Speech Recognition System Design on FPGA
Voice Activity Detector of Wake-Up-Word Speech Recognition System Design on FPGAVoice Activity Detector of Wake-Up-Word Speech Recognition System Design on FPGA
Voice Activity Detector of Wake-Up-Word Speech Recognition System Design on FPGA
IJERA Editor
 
Study of Simulated Temperature of Butt Joint during Friction Stir Welding Of ...
Study of Simulated Temperature of Butt Joint during Friction Stir Welding Of ...Study of Simulated Temperature of Butt Joint during Friction Stir Welding Of ...
Study of Simulated Temperature of Butt Joint during Friction Stir Welding Of ...
IJERA Editor
 
το σχολείο που υπηρετώ
το σχολείο που υπηρετώτο σχολείο που υπηρετώ
το σχολείο που υπηρετώt439468k
 
Памятка
ПамяткаПамятка
Памятка
co1858
 
Tender and Bidding in Construction Projects
Tender and Bidding in Construction ProjectsTender and Bidding in Construction Projects
Tender and Bidding in Construction Projects
IJERA Editor
 
Pengantar Manajemen
Pengantar ManajemenPengantar Manajemen
Pengantar Manajemen
ha8ib
 
Ricerca e azione lezione a macerata
Ricerca e azione   lezione a macerataRicerca e azione   lezione a macerata
Ricerca e azione lezione a macerata
Univ. of Teramo
 
Quản lý sinh viên Nhận làm Đồ án Access 01677525178
Quản lý sinh viên Nhận làm Đồ án Access 01677525178Quản lý sinh viên Nhận làm Đồ án Access 01677525178
Quản lý sinh viên Nhận làm Đồ án Access 01677525178
Tuấn Trần Tường
 
HCM 4 5-6
HCM 4 5-6HCM 4 5-6
HCM 4 5-6
Annette Hestbech
 
МГЛК сезона 2014-2015 - 3-й этап - предварительные турнирные сетки
МГЛК сезона 2014-2015 - 3-й этап - предварительные турнирные сеткиМГЛК сезона 2014-2015 - 3-й этап - предварительные турнирные сетки
МГЛК сезона 2014-2015 - 3-й этап - предварительные турнирные сетки
Молодежное Общественное Объединение «Спортивный клуб «Сэнкё»»
 
Scenario of Rural Electrification in India- Challenges and Impact
Scenario of Rural Electrification in India- Challenges and ImpactScenario of Rural Electrification in India- Challenges and Impact
Scenario of Rural Electrification in India- Challenges and Impact
IJERA Editor
 

Viewers also liked (15)

Random Lead Time of the acute ghrelin response to a psychological stress
Random Lead Time of the acute ghrelin response to a psychological stressRandom Lead Time of the acute ghrelin response to a psychological stress
Random Lead Time of the acute ghrelin response to a psychological stress
 
на сайт 7а класс
на сайт 7а классна сайт 7а класс
на сайт 7а класс
 
A Review of Optimization of Surface Roughness of Inconel 718 in End Milling u...
A Review of Optimization of Surface Roughness of Inconel 718 in End Milling u...A Review of Optimization of Surface Roughness of Inconel 718 in End Milling u...
A Review of Optimization of Surface Roughness of Inconel 718 in End Milling u...
 
Kisi2 kurikulum 13 Kelas 7
Kisi2 kurikulum 13 Kelas 7Kisi2 kurikulum 13 Kelas 7
Kisi2 kurikulum 13 Kelas 7
 
Voice Activity Detector of Wake-Up-Word Speech Recognition System Design on FPGA
Voice Activity Detector of Wake-Up-Word Speech Recognition System Design on FPGAVoice Activity Detector of Wake-Up-Word Speech Recognition System Design on FPGA
Voice Activity Detector of Wake-Up-Word Speech Recognition System Design on FPGA
 
Study of Simulated Temperature of Butt Joint during Friction Stir Welding Of ...
Study of Simulated Temperature of Butt Joint during Friction Stir Welding Of ...Study of Simulated Temperature of Butt Joint during Friction Stir Welding Of ...
Study of Simulated Temperature of Butt Joint during Friction Stir Welding Of ...
 
το σχολείο που υπηρετώ
το σχολείο που υπηρετώτο σχολείο που υπηρετώ
το σχολείο που υπηρετώ
 
Памятка
ПамяткаПамятка
Памятка
 
Tender and Bidding in Construction Projects
Tender and Bidding in Construction ProjectsTender and Bidding in Construction Projects
Tender and Bidding in Construction Projects
 
Pengantar Manajemen
Pengantar ManajemenPengantar Manajemen
Pengantar Manajemen
 
Ricerca e azione lezione a macerata
Ricerca e azione   lezione a macerataRicerca e azione   lezione a macerata
Ricerca e azione lezione a macerata
 
Quản lý sinh viên Nhận làm Đồ án Access 01677525178
Quản lý sinh viên Nhận làm Đồ án Access 01677525178Quản lý sinh viên Nhận làm Đồ án Access 01677525178
Quản lý sinh viên Nhận làm Đồ án Access 01677525178
 
HCM 4 5-6
HCM 4 5-6HCM 4 5-6
HCM 4 5-6
 
МГЛК сезона 2014-2015 - 3-й этап - предварительные турнирные сетки
МГЛК сезона 2014-2015 - 3-й этап - предварительные турнирные сеткиМГЛК сезона 2014-2015 - 3-й этап - предварительные турнирные сетки
МГЛК сезона 2014-2015 - 3-й этап - предварительные турнирные сетки
 
Scenario of Rural Electrification in India- Challenges and Impact
Scenario of Rural Electrification in India- Challenges and ImpactScenario of Rural Electrification in India- Challenges and Impact
Scenario of Rural Electrification in India- Challenges and Impact
 

Similar to Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3

Kudler Fine Foods IT Security Report And Presentation –...
Kudler Fine Foods IT Security Report And Presentation –...Kudler Fine Foods IT Security Report And Presentation –...
Kudler Fine Foods IT Security Report And Presentation –...
Lana Sorrels
 
IRJET- Cross Platform Penetration Testing Suite
IRJET-  	  Cross Platform Penetration Testing SuiteIRJET-  	  Cross Platform Penetration Testing Suite
IRJET- Cross Platform Penetration Testing Suite
IRJET Journal
 
HackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware AnalysisHackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware Analysis
Antonio Parata
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
Harish Chaudhary
 
Honey Pot Intrusion Detection System
Honey Pot Intrusion Detection SystemHoney Pot Intrusion Detection System
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Aaron ND Sawmadal
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Aaron ND Sawmadal
 
185
185185
APT - Project
APT - Project APT - Project
APT - Project
Dev Lavaniya
 
Module 5 (system hacking)
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)
Wail Hassan
 
IJSRED-V2I3P69
IJSRED-V2I3P69IJSRED-V2I3P69
IJSRED-V2I3P69
IJSRED
 
Ransomeware : A High Profile Attack
Ransomeware : A High Profile AttackRansomeware : A High Profile Attack
Ransomeware : A High Profile Attack
IRJET Journal
 
Formative Task 3: Social Engineering Attacks
Formative Task 3: Social Engineering AttacksFormative Task 3: Social Engineering Attacks
Formative Task 3: Social Engineering Attacks
DamaineFranklinMScBE
 
Cybersecurity - Poland.pdf
Cybersecurity - Poland.pdfCybersecurity - Poland.pdf
Cybersecurity - Poland.pdf
PavelVtek3
 
Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....
Research Publish Journals (Publisher)
 
Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...
Tiffany Sandoval
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
belsis
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscape
yohansurya2
 
Certified Ethical Hacking
Certified Ethical HackingCertified Ethical Hacking
Certified Ethical Hacking
Jennifer Wood
 
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET Journal
 

Similar to Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3 (20)

Kudler Fine Foods IT Security Report And Presentation –...
Kudler Fine Foods IT Security Report And Presentation –...Kudler Fine Foods IT Security Report And Presentation –...
Kudler Fine Foods IT Security Report And Presentation –...
 
IRJET- Cross Platform Penetration Testing Suite
IRJET-  	  Cross Platform Penetration Testing SuiteIRJET-  	  Cross Platform Penetration Testing Suite
IRJET- Cross Platform Penetration Testing Suite
 
HackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware AnalysisHackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware Analysis
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
Honey Pot Intrusion Detection System
Honey Pot Intrusion Detection SystemHoney Pot Intrusion Detection System
Honey Pot Intrusion Detection System
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
185
185185
185
 
APT - Project
APT - Project APT - Project
APT - Project
 
Module 5 (system hacking)
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)
 
IJSRED-V2I3P69
IJSRED-V2I3P69IJSRED-V2I3P69
IJSRED-V2I3P69
 
Ransomeware : A High Profile Attack
Ransomeware : A High Profile AttackRansomeware : A High Profile Attack
Ransomeware : A High Profile Attack
 
Formative Task 3: Social Engineering Attacks
Formative Task 3: Social Engineering AttacksFormative Task 3: Social Engineering Attacks
Formative Task 3: Social Engineering Attacks
 
Cybersecurity - Poland.pdf
Cybersecurity - Poland.pdfCybersecurity - Poland.pdf
Cybersecurity - Poland.pdf
 
Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....
 
Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscape
 
Certified Ethical Hacking
Certified Ethical HackingCertified Ethical Hacking
Certified Ethical Hacking
 
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
 

Recently uploaded

20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Zilliz
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
TIPNGVN2
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
Pixlogix Infotech
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 

Recently uploaded (20)

20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 

Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3

  • 1. Talatam.Durga Rao Int. Journal of Engineering Research and Applications www.ijera.com ISSN : 2248-9622, Vol. 4, Issue 12( Part 6), December 2014, pp.240-244 www.ijera.com 1|P a g e Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3 Talatam. Durga Rao*, Vankayalapati. Sai Madhav** *(Department of Electronics and Computers, KL University, Guntur, India) ** (Department of Electronics and Computers, KL University, Guntur, India) ABSTRACT Linux Operating System is being reverenced by many professionals because of its versatile nature. As many network security professionals ,particularly those of ethical hackers use linux in an extensive way, did we ever observe how and why the number of hackers were enhancing day to day. Not only professionals ,every one are unleashing their hacking potentials with the help of Backtrack5R3 operating system which is a comprehensive tool kit for security auditing. This paper emphasizes on the so called SET (Social Engineering Toolkit).In a pen-testing scenario, alongside uncovering vulnerabilities in the hardware and software systems and exploiting them ,the most effective of all is penetrating the human mind to extract the desire information. Such devious technics are known as social engineering ,and computer based software tools to facilitate this form the basis of Social Engineering Toolkit Keywords:Backtrack5 R3,Ethical hackers,Metasploit Framework ,Pentesting , Security auditing ,Social Enginneering Toolkit,Website Attack Vectors. I. INTRODICTION: TrustedSec is considered as a doyen of Social Engineering toolkit(SET) ,which is the only founder of SET.An open source Python-driven tool aimed at penetration testing around social engineering is SET.It is a standard for social-engineering penetration tests and supported heavily with in the security community[1].Social Engineering Toolkit has over elusive number of downloads and is aimed at literally enhancing attacks in social engineering type environment. Many consulting companies believe that social engineering is one of the hardest attacks to protect against and now one of the most prevalent . In that way this is considered as the potential for network intruders. II.SYSTEM REQUIREMENTS: 2.1 SOFTWARE REQUIREMENTS:  Backtrack5 R3 Operating system  Social Engineering Toolkit(SET)  Metasploit Framework 2.2 HARDWARE REQUIREMENTS:  Intel i-3 Processor  2GB RAM  36GB Hard Disk III.METHODOLOGY: Firstly we need to install Backtrack5 R3 .In order to explore the various options of SET we should give the followng commands of cd /pentest/exploits/set and ./set in terminal. Then it gives an extensive list of options which have unique functionality for unique operations. Of all these options, Social Engineering Attacks plays a prominent role for the purpose of intrusion which is so called hacking. However each option has its own significance ,and let us see how the options we displayed in the terminal: Fig:1 3.1.Social engineering attack is the art of manipulating people so they give up confidential information. The types of information these attackers are seeking can vary, but when individuals are targeted the attackers are usually trying to trick you into giving them your passwords or bank information, or access your computer to secretly install malicious software–that will give them access to your passwords and bank information as well as giving them control over your computer. Attackers use social engineering tactics because it is usually easier to exploit your natural inclination to trust than it is to discover ways to hack your RESEARCH ARTICLE OPEN ACCESS
  • 2. Talatam.Durga Rao Int. Journal of Engineering Research and Applications www.ijera.com ISSN : 2248-9622, Vol. 4, Issue 12( Part 6), December 2014, pp.240-244 www.ijera.com 2|P a g e software. For example, it is much easier to fool someone into giving you their password than it is for you to try hacking their password (unless the password is really weak). Ask any security professional and they will tell you that the weakest link in the security chain is the human who accepts a person or scenario at face value. It doesn’t matter how many locks and deadbolts are on your doors and windows, or if have guard dogs, alarm systems, floodlights, fences with barbed wire, and armed security personnel; if you trust the person at the gate who says he is the pizza delivery guy and you let him in without first checking to see if he is legitimate you are completely exposed to whatever risk he represents[2]. Fig:2 From the displayed options of given commands in the terminal ,if option 1 that is pointing to Social Engineering attacks is chosen, it again gives above set of extensive fields(given in Fig:2). They are: A. Spear-Phishing Attack Vector: The Spear Phishing menu is used for performing the targeted email attacks against a victim.You can send multiple emails based on what you have harvested or you can send it to individuals.You can also utilize file format( for example a PDF bug ) and send the malicious attack to the victim in order to hopefully compromise the system. B.Website Attack Vectors: Using this,the task simply is to attack victim via the internet browser.In this we will attack in such a way that we will attack via website generated by Social Engineering Toolkit to open by victim. The web attack vector, simply saying , is used by performing the phishing attacks against the victim in hopes they click the link. There is a wide variety of attacks that can attack once they click the link. C.Infectious Media Generator: The Infectious USB/DVD creator will develop a Metasploit based payload for you and craft an auto run.inf file that once burned or placed on a USB will trigger an autorun feature and hopefully compromise the system. This attack vector is relatively simple in nature and relies on deploying the devices to the physical system. D.Create a payload and Listener: The create payload and listener is an extremely simple wrapper around metasploit to create a payload,export a exe for you and generate a listener.You need to transfer the exe on to the victim machine and execute it in order for it to properly work. E.Mass Mailer Attack: The mass mailer attack will allow you to send multiple emails to victim and customize the messages. This option does not allow to create payloads, so it generally used to perform a mass phishing attack. F. Arduino-Based Attack Vector: The Arduino-Based Attack Vector utilizes the Arduin-based device to program the device. You can leverage the Teensy's, which have onboard storage and can allow for remote code execution on thephysical system. Since the devices are registered as USB Keyboard's it will bypass any autorun disabled or endpoint protection on the system. G. SMS Spoofing Attack Vector: The SMS module allows you to specially craft SMS messages and send them to a person. You can spoof the SMS source. H. Wireless Access Point Attack Vector: The Wireless Attack module will create an access point leveraging your wireless card and redirect all DNS queries to you. The concept is fairly simple, SET will create a wireless access point, dhcp server, and spoof DNS to redirect traffic to the attacker machine. It will then exit out of that menu with everything running as a child process. I.ORcode Generator Attack Vedio: The QRCode Attack Vector will create a QRCode for you with whatever URL you want. When you have the QRCode Generated, select an additional attack vector within SET and deploy the QRCode to your victim. For example, generate a QRCode of the SET Java Applet and send the QRCode via a mailer. J. Powershell Attack Vector: The Powershell Attack Vector module allows you to create PowerShell specific attacks. These attacks will allow you to use PowerShell which is available by default in all operating systems Windows Vista
  • 3. Talatam.Durga Rao Int. Journal of Engineering Research and Applications www.ijera.com ISSN : 2248-9622, Vol. 4, Issue 12( Part 6), December 2014, pp.240-244 www.ijera.com 3|P a g e and above. PowerShell provides a fruitful landscape for deploying payloads and performing functions that do not get triggered by preventative technologies. K. Third Party Modules: This attack vector consists of Third party module-RATTE(Remote Administration Tool Tommy Edition)which is a HTTP tunneling payload .This can be used in the same way as website attack vectors but with an added advantage of beating security mechanisms like local firewall and IPS. 3.2 Website Attack Vectors: Now, in order to conceive or conspire the username and password details in social networks ,the attackers usually opt the second option which is Website Attack Vectors. After choosing option 2 in the terminal the following set of options is displayed as below: Fig:3 The displayed options can be described as follows: a. Java Applet Attack Meathod: The Java Applet Attack considers as one of the most successful and popular methods for compromising a system.Popular because we can create the infected Java applet very easily,we can clone any site we want that will load the applet very fast and successful because it affects all the platforms b. Metasploit Browser Exploit Method: Metaspoit Framework is a open source penetration tool used for developing and executing exploit code against a remote target machine it, Metasploit frame work has the world’s largest database of public, tested exploits. In simple words, Metasploit can be used to test the Vulnerability of computer systems in order to protect them and on the other hand it can also be used to break into remote systems[3].The Metasploit Browser Exploit method will utilize select Metasploit browser exploits through an iframe and deliver a Metasploit payload. c. Credential Harvester attack Method: The credential harvester attack method is used when you don’t want to specifically get a shell but perform phishing attacks in order to obtain username and passwords from the system. In this attack vector, a website will be cloned, and when the victim enters in the user credentials, the usernames and passwords will be posted back to your machine and then the victim will be redirected back to the legitimate site. d. Tabnabbing Attack Meathod: Tabnabbing is a computer exploit and phishing attack, which persuades users to submit their login details and passwords to popular websites by impersonating those sites and convincing the user that the site is genuine. The TabNabbing method will wait for a user to move to a different tab, then refresh the page to something different. e. The Man Left in the Middle Attack method: The man left in the middle attack utilizes HTTP REFERERS on an already compromised site or XSS vulnerability to pass the credentials back to the HTTP server. In this instance if you find a XSS vulnerability and send the URL to the victim and they click, the website will operate 100 percent however when they go to log into the system, it will pass the credentials back to the attacker and harvest the credentials[4]. f. Web jacking Method: The Web Jacking Attack Vector is another phishing technique that can be used in social engineering engagements. Attackers that are using this method are creating a fake website and when the victim opens the link a page appears with the message that the website has moved and they need to click another link.If the victim clicks the link that looks real he will redirected to a fake page. g. Multi - Attack Web Method: The multi-attack web vector is new and will allow you to specify multiple web attack methods in order to perform a single attack. In some scenarios, the Java Applet may fail however an internet explorer exploit would be successful. Or maybe the Java Applet and the Internet Explorer exploit fail and the credential harvester is successful. The multi-attack vector allows you to turn on and off different vectors and combine the attacks all into one specific webpage. So when the user clicks the link he will be targeted by each of the attack vectors you specify. One thing to note with the attack vector is you can’t utilize Tabnabbing, Cred Harvester, or Web Jacking with the Man Left in the Middle attack. Based on the attack vectors they shouldn’t be combined anyways. In the scenario of Multi –Attack web method, we are
  • 4. Talatam.Durga Rao Int. Journal of Engineering Research and Applications www.ijera.com ISSN : 2248-9622, Vol. 4, Issue 12( Part 6), December 2014, pp.240-244 www.ijera.com 4|P a g e going to turn on the Java Applet attack, Metasploit Client-Side exploit, and the Web Jacking attack. When the victim browses the site, he/she will need to click on the link and will be bombarded with credential harvester, Metasploit exploits, and the java applet attack. 3.3 Tabnabbing nethod: If the Network Intruder uses the Tabnabbinng method,the following set of options will be displayed: Fig:4 * Web Templates: This method will allow SET to import a list of pre- defined web applications that it can utilize within the attack. *Site Cloner: This method will completely clone a website of your choosing and allow you to utilize the attack vectors within the completely same web application you were attempting to clone. *Custom Import: The third method allows you to import your own website, note that you should only have an index html when using the import website functionality Now,undoubtdedly the Network Intruder will opt the Site Cloner .So, that it will ask the IP address for the post back in Harverster/Tabnabbing.After that it'll ask you to Enter the url to clone. Here, I'm using www.facebook.com for demonstration but you can use the url of gmail or yahoo or whatever you want. After writing the URL hit Enter. When its done with cloning again press Enter. Don't close this terminal because it'll display the password later. Now our site clone is ready all you need to do is to send its link to the victim who's account you want to hack. The IP address of the Backtrack will be treated as the address of the clone site. So grab the IP address of Backtrack. Open a new terminal and shoot the command ifconfig and get its IP address. It'll look something like inet addr: 192.168.1.4. Now, send your IP address directly to the victim or you can spoof it by shrinking the url using many online services like adf.ly or goo.gl or any similar one. Send the generated link to the Victim via chat or Email or by any means.When the user click on the link, it'll redirect to the facebooks cloned login page. Fig:5 Now after the filling of username and password it will displayed on the terminal of the Network Inruder.So,it will be displayed as below Fig:6 IV.CONCLUSION: The versatility of Backtrack operating system is always known and has always been proved by many network professionals.And so Backtrack is considered as a comprehensive toolkit for security auditing but the actual thing is Backtrack operating system is also exceptionally good in its inbuilt Forensic capabilities. Backtrack5r3 operating system has a stupendous structure as it has humongous number of tools ,on using which we get prolific results. REFERENCES: [1]. https://www.trustedsec.com/social-engineer- toolkit/
  • 5. Talatam.Durga Rao Int. Journal of Engineering Research and Applications www.ijera.com ISSN : 2248-9622, Vol. 4, Issue 12( Part 6), December 2014, pp.240-244 www.ijera.com 5|P a g e [2]. http://www.webroot.com/in/en/home/ resources/tips/online-shopping- banking/secure-what-is-social-engineering [3]. http://www.webopedia.com/TERM/M /Metasploit.html [4]. http://theonemarch.wordpress.com/2011 /11/14/man-left-in-the-middle-attack-method/