SlideShare a Scribd company logo
1 of 3
Download to read offline
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 09 Issue: 06 | Jun 2022 www.irjet.net p-ISSN: 2395-0072
© 2022, IRJET | Impact Factor value: 7.529 | ISO 9001:2008 Certified Journal | Page 1176
Credential Harvesting Using Man in the Middle Attack via Social
Engineering
Mounika V1, Dr. Vibha M B2
1Student Dept. of MCA, Dayananda Sagar College of Engineering, Bangalore, Karnataka, India
2Associate Professor, Dept. of MCA, Dayananda Sagar College of Engineering, Bangalore, Karnataka, India
---------------------------------------------------------------------***---------------------------------------------------------------------
ABSTRACT – With growing internetusersthreatlandscape
is also increasing widely. Even following standard security
policies and using multiple security layers will not keep
users safe unless they are well aware of the emerging cyber
threats and risks involved. Humans are the weakest people
in the security system as they possess emotions that can be
exploited with minimum reconnaissance. Social engineering
is a type of cyberattack where it exploits human behaviour
or emotions to collect sensitive information such as
username, password, personal details, etc.
This paper proposes a system that helps end-users to
understand that even using security mechanisms such as
two-factor authentication can be useless when the user is
not aware of basic security elements and make internet
users aware of cyber threats and the risk involved.
KEYWORDS: Phishing, toolkits, social engineering, cyber
awareness
1. INTRODUCTION
Phishing is the most common type of social engineering
attack. The nature of this attack makesitmoredangerous.As
humans can be exploited easily with emotions and various
other factors, even training them givesnoguaranteeofbeing
safe from these attacks. Making awareness of these threats
to users has been a very important part of organizations.
Phishing is when an attacker sends phony messages to a
human victim in the hopes of tricking them into revealing
sensitive information or installing malware on their
computer. Phishing attacks have evolved, allowing the
attacker to track everything the victim does whileonthesite
and evading any additional security measures. Phishing
attacks can be carried out by anyone with rudimentary
expertise, making them a dangerous and commonthreat [7].
Internet users need to be trained about these types of
attacks and also need to be thought about how to respond to
the attacks.
There are many phishing toolkits available in the market
that are used by organizations to train their employees.
These toolkits help to simulate a real-world phishing attack
and have many other features such as launching and
managing multiple campaigns, generating reports, GUI, and
many more. But these toolkits require a setup environment
and are specific to the use case. These toolkits are not
suitable for novice users [7].
At present irrespective of occupation, age probably most
people have a smartphone, have interest access, and use
online services such as social media, online banking, and
many more. Most of the users are not aware of common
cyber threats and are at risk of cyber-attacks [3].
This project proposes a system thatisa lightweightsimpleto
use phishing simulation toolkit consisting of pre-loaded
social networking sites which help train users on cyber
threats such as phishing attacks.
2. LITERATURE REVIEW
The poll was done in 2019 with approximately 4800
participants, and the results led to thefollowing conclusions.
According to the survey results, 55 percent of respondents
are unfamiliar with two-factor authentication, and 68
percent use the same password for several authorizations.
Only 30 percent of users use strong password with at least a
number, an alphabet, and a special character, and only 50
percent of users employ powerful security mechanisms like
two-factor authentication and backup. 90 percent of people
will not change their password unless they are prompted to
[3].
The results of a poll on internet usage and cyber security
awareness were done in 2017 across age groups ranging
from 8 to 21 years. Antivirus was the most familiar term
among all age groups, followed by firewalls and security
warnings. Tracker andphishingwereunfamiliartermsto the
responders in the 8-12 age range. This emphasizes the
necessity for people to become more aware of the phishing
aspects of cybersecurity. Phishing andtrackeraretermsthat
less than half of people are familiar with [4].
The other poll, on the trust factors of social engineering
attacks on social networking sites, was done in2021with 35
participants using a pseudo-social-networking-service
application that was subjected to a social engineeringattack.
The findings show that characteristics such as the attacker’s
personal information and the content of the message have
little bearing on trust. Only the display of a negative
response to the post has an impact on trust [5].
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 09 Issue: 06 | Jun 2022 www.irjet.net p-ISSN: 2395-0072
© 2022, IRJET | Impact Factor value: 7.529 | ISO 9001:2008 Certified Journal | Page 1177
3. PROPOSED SYSTEM
This project can be said to be a tool that helps train internet
users on cyber awareness. Unlike other toolkits [1][2]
available on the market for phishing attack simulation, this
toolkit is a menu-driven interactive application that shows
how sophisticated a phishing attack can be. The proposal
system consists of cloned social networking sites with two
factor authentication templates allowing users to choose a
template to simulate an attack. The following figure shows
the phishing process.
Fig 1 Proposed flow
Phase-1: Capturing credential and validate
1. Attacker chooses pre-definedclonewebsite,hostsit
on his personal server, and sends a phishing link to
the victim.
2. Assuming the victim visits cloned website which is
hosted on the attacker system and submits
credentials.
3. Attackers extracts these credentials and validates
them with the legitimate server (imitates as a
genuine user).
4. Legitimate server responds to the attacker with the
message stating whetherthecredentialsarevalidor
not.
5. If the response is successful from the server and
there is no 2FA then the victim is redirected to the
genuine website and, the attacker will be
established with a valid session.
Else if credentials are not valid, the attacker responds with a
message to the victim stating that the given credential are
incorrect and requests to login again.
Phase-2: Capturing 2FA token and validate
6. After successful validating credentials If the
application has 2FA then the attacker serves the
webpage requesting for 2FA token to the victim
7. The same process continues from step 2 for 2FA
validation.
After successfully completing the above steps, the attacker
will be established with a valid session and the victim is
redirected to the landing page which will be a genuine page.
fig 2 Dataflow diagram
Hence if the victim is not aware of phishing attacks or do not
ensure security elements such as domainnameintegrityand
use a secure protocol (HTTPS), at every stage of
authentication and authorization, then using security
mechanism like two-factor authentication can be bypassed
by the attacker via social engineering.
4. FUTURE SCOPE
Every user on the internet should be aware of cyber-attacks
and their risk. Educating internet users on common threats
is important to successfully fight against cyber threats.
5. CONCLUSION
Proposing a basic, interactive, and menu-driven phishing
toolkit that requires minimal setuptolaunchphishingattack
simulation. Even a novice user can use the tool to launch
phishing attack simulations to educate internet users on
cyber awareness.
This project has been developed to showshowsophisticated
a phishing attack can be, hence bringing cybersecurity
awareness among people has been a challenge. Launching
phishing attack exercises on people helps them understand
the risk even better than reading from books or posters.
Experimental learning helps better understanding.
6. ACKNOWLEDGMENT
I want to specially thank Dr. Vibha M B for guiding me
throughout this research paper, which has expanded my
knowledge on data security. Without her support I do not
think this research paper will be been success, I am very
thankful.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 09 Issue: 06 | Jun 2022 www.irjet.net p-ISSN: 2395-0072
© 2022, IRJET | Impact Factor value: 7.529 | ISO 9001:2008 Certified Journal | Page 1178
7. REFERENCES
[1] https://github.com/xHak9x/socialPhish
[2] https://www.trustedsec.com/tools/the-social-
engineer-toolkit-set/
[3] S. S. Tirumala, M. R. Valluri and G. Babu, “A survey
on cybersecurity awarenessconcerns,practicesand
conceptual measures,” 2019 International
conference on computer communication and
informatics (ICCCI), 2019, pp. 1-6,
doi:10.1109/ICCCI.2019.8821951.
[4] S. S. Tirumala, A.sarrafzadeh, and P. Pang, “A survey
on internet usage and cybersecurity awareness in
students,” in 2016 14th Annual Conference on
Privacy, Security and Trust, PST 2016, 2016, pp.
223-228. Doi:10.1109/PST.2016.7906931.
[5] P. Y. Leonov, A. V. Vorobyev, A. A. Ezhova, O. S.
Kotelyanets, A. K. Zavalishina and N. V. Morozov,
“the main Social Engineering Techniques Aimed at
Hacking Information Systems,” 2021 Ural
Symposium on Biomedical Engineering, Radio
electronics and Information Technology
(USBEREIT), 2021, pp. 0471-0473,
doi:10.1109/USBEREIT51232.2021.9455031.

More Related Content

Similar to Credential Harvesting Using Man in the Middle Attack via Social Engineering

Comparative Analysis of Phishing Tools
Comparative Analysis of Phishing ToolsComparative Analysis of Phishing Tools
Comparative Analysis of Phishing Toolsijtsrd
 
Social Engineering Role in Compromising Information/Network Security
Social Engineering Role in Compromising Information/Network SecuritySocial Engineering Role in Compromising Information/Network Security
Social Engineering Role in Compromising Information/Network SecurityOladotun Ojebode
 
What you need to know about cyber security
What you need to know about cyber securityWhat you need to know about cyber security
What you need to know about cyber securityCarol Meng-Shih Wang
 
Securing And Protecting Information
Securing And Protecting InformationSecuring And Protecting Information
Securing And Protecting InformationLaura Martin
 
Top 10 Methods to Prevent Cyber Attacks in 2023.pdf
Top 10 Methods to Prevent Cyber Attacks in 2023.pdfTop 10 Methods to Prevent Cyber Attacks in 2023.pdf
Top 10 Methods to Prevent Cyber Attacks in 2023.pdfMobibizIndia1
 
Cyber Threat Prediction using ML
Cyber Threat Prediction using MLCyber Threat Prediction using ML
Cyber Threat Prediction using MLIRJET Journal
 
Examining the emerging threat of Phishing and DDoS attacks using Machine Lear...
Examining the emerging threat of Phishing and DDoS attacks using Machine Lear...Examining the emerging threat of Phishing and DDoS attacks using Machine Lear...
Examining the emerging threat of Phishing and DDoS attacks using Machine Lear...IRJET Journal
 
IRJET- Enhancement in Netbanking Security
IRJET-  	  Enhancement in Netbanking SecurityIRJET-  	  Enhancement in Netbanking Security
IRJET- Enhancement in Netbanking SecurityIRJET Journal
 
Key Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise World
Key Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise WorldKey Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise World
Key Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise WorldTEWMAGAZINE
 
IRJET - Secure Electronic Transaction using Strengthened Graphical OTP Authen...
IRJET - Secure Electronic Transaction using Strengthened Graphical OTP Authen...IRJET - Secure Electronic Transaction using Strengthened Graphical OTP Authen...
IRJET - Secure Electronic Transaction using Strengthened Graphical OTP Authen...IRJET Journal
 
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICESHOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICESAM Publications,India
 
Credential Stuffing Attack: Countermeasures using Patterns and Machine Learning
Credential Stuffing Attack: Countermeasures using Patterns and Machine LearningCredential Stuffing Attack: Countermeasures using Patterns and Machine Learning
Credential Stuffing Attack: Countermeasures using Patterns and Machine LearningIRJET Journal
 
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksA Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksIRJET Journal
 
IRJET- Phishdect & Mitigator: SDN based Phishing Attack Detection
IRJET- Phishdect & Mitigator: SDN based Phishing Attack DetectionIRJET- Phishdect & Mitigator: SDN based Phishing Attack Detection
IRJET- Phishdect & Mitigator: SDN based Phishing Attack DetectionIRJET Journal
 
Contending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security ModelContending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security ModelIRJET Journal
 
IRJET- Security Risk Assessment on Social Media using Artificial Intellig...
IRJET-  	  Security Risk Assessment on Social Media using Artificial Intellig...IRJET-  	  Security Risk Assessment on Social Media using Artificial Intellig...
IRJET- Security Risk Assessment on Social Media using Artificial Intellig...IRJET Journal
 
Social Media Privacy Protection for Blockchain with Cyber Security Prediction...
Social Media Privacy Protection for Blockchain with Cyber Security Prediction...Social Media Privacy Protection for Blockchain with Cyber Security Prediction...
Social Media Privacy Protection for Blockchain with Cyber Security Prediction...IRJET Journal
 
An Anti-Phishing Framework Based on Visual Cryptography
An Anti-Phishing Framework Based on Visual CryptographyAn Anti-Phishing Framework Based on Visual Cryptography
An Anti-Phishing Framework Based on Visual CryptographyIRJET Journal
 
IRJET - PHISCAN : Phishing Detector Plugin using Machine Learning
IRJET - PHISCAN : Phishing Detector Plugin using Machine LearningIRJET - PHISCAN : Phishing Detector Plugin using Machine Learning
IRJET - PHISCAN : Phishing Detector Plugin using Machine LearningIRJET Journal
 

Similar to Credential Harvesting Using Man in the Middle Attack via Social Engineering (20)

Comparative Analysis of Phishing Tools
Comparative Analysis of Phishing ToolsComparative Analysis of Phishing Tools
Comparative Analysis of Phishing Tools
 
Social Engineering Role in Compromising Information/Network Security
Social Engineering Role in Compromising Information/Network SecuritySocial Engineering Role in Compromising Information/Network Security
Social Engineering Role in Compromising Information/Network Security
 
What you need to know about cyber security
What you need to know about cyber securityWhat you need to know about cyber security
What you need to know about cyber security
 
Securing And Protecting Information
Securing And Protecting InformationSecuring And Protecting Information
Securing And Protecting Information
 
Top 10 Methods to Prevent Cyber Attacks in 2023.pdf
Top 10 Methods to Prevent Cyber Attacks in 2023.pdfTop 10 Methods to Prevent Cyber Attacks in 2023.pdf
Top 10 Methods to Prevent Cyber Attacks in 2023.pdf
 
Cyber Threat Prediction using ML
Cyber Threat Prediction using MLCyber Threat Prediction using ML
Cyber Threat Prediction using ML
 
Examining the emerging threat of Phishing and DDoS attacks using Machine Lear...
Examining the emerging threat of Phishing and DDoS attacks using Machine Lear...Examining the emerging threat of Phishing and DDoS attacks using Machine Lear...
Examining the emerging threat of Phishing and DDoS attacks using Machine Lear...
 
IRJET- Enhancement in Netbanking Security
IRJET-  	  Enhancement in Netbanking SecurityIRJET-  	  Enhancement in Netbanking Security
IRJET- Enhancement in Netbanking Security
 
Key Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise World
Key Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise WorldKey Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise World
Key Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise World
 
IRJET - Secure Electronic Transaction using Strengthened Graphical OTP Authen...
IRJET - Secure Electronic Transaction using Strengthened Graphical OTP Authen...IRJET - Secure Electronic Transaction using Strengthened Graphical OTP Authen...
IRJET - Secure Electronic Transaction using Strengthened Graphical OTP Authen...
 
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICESHOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
 
Credential Stuffing Attack: Countermeasures using Patterns and Machine Learning
Credential Stuffing Attack: Countermeasures using Patterns and Machine LearningCredential Stuffing Attack: Countermeasures using Patterns and Machine Learning
Credential Stuffing Attack: Countermeasures using Patterns and Machine Learning
 
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksA Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
 
IRJET- Phishdect & Mitigator: SDN based Phishing Attack Detection
IRJET- Phishdect & Mitigator: SDN based Phishing Attack DetectionIRJET- Phishdect & Mitigator: SDN based Phishing Attack Detection
IRJET- Phishdect & Mitigator: SDN based Phishing Attack Detection
 
Contending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security ModelContending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security Model
 
Cybersecurity Slides
Cybersecurity  SlidesCybersecurity  Slides
Cybersecurity Slides
 
IRJET- Security Risk Assessment on Social Media using Artificial Intellig...
IRJET-  	  Security Risk Assessment on Social Media using Artificial Intellig...IRJET-  	  Security Risk Assessment on Social Media using Artificial Intellig...
IRJET- Security Risk Assessment on Social Media using Artificial Intellig...
 
Social Media Privacy Protection for Blockchain with Cyber Security Prediction...
Social Media Privacy Protection for Blockchain with Cyber Security Prediction...Social Media Privacy Protection for Blockchain with Cyber Security Prediction...
Social Media Privacy Protection for Blockchain with Cyber Security Prediction...
 
An Anti-Phishing Framework Based on Visual Cryptography
An Anti-Phishing Framework Based on Visual CryptographyAn Anti-Phishing Framework Based on Visual Cryptography
An Anti-Phishing Framework Based on Visual Cryptography
 
IRJET - PHISCAN : Phishing Detector Plugin using Machine Learning
IRJET - PHISCAN : Phishing Detector Plugin using Machine LearningIRJET - PHISCAN : Phishing Detector Plugin using Machine Learning
IRJET - PHISCAN : Phishing Detector Plugin using Machine Learning
 

More from IRJET Journal

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...IRJET Journal
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTUREIRJET Journal
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...IRJET Journal
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsIRJET Journal
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...IRJET Journal
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...IRJET Journal
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...IRJET Journal
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...IRJET Journal
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASIRJET Journal
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...IRJET Journal
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProIRJET Journal
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...IRJET Journal
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemIRJET Journal
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesIRJET Journal
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web applicationIRJET Journal
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...IRJET Journal
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.IRJET Journal
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...IRJET Journal
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignIRJET Journal
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...IRJET Journal
 

More from IRJET Journal (20)

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
 

Recently uploaded

Work-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptxWork-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptxJuliansyahHarahap1
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performancesivaprakash250
 
University management System project report..pdf
University management System project report..pdfUniversity management System project report..pdf
University management System project report..pdfKamal Acharya
 
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Bookingroncy bisnoi
 
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...Arindam Chakraborty, Ph.D., P.E. (CA, TX)
 
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756dollysharma2066
 
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...SUHANI PANDEY
 
Bhosari ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For ...
Bhosari ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For ...Bhosari ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For ...
Bhosari ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For ...tanu pandey
 
Double Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueDouble Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueBhangaleSonal
 
Block diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptBlock diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptNANDHAKUMARA10
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdfKamal Acharya
 
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...roncy bisnoi
 
chapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineeringchapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineeringmulugeta48
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordAsst.prof M.Gokilavani
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdfankushspencer015
 

Recently uploaded (20)

Work-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptxWork-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptx
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performance
 
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
 
University management System project report..pdf
University management System project report..pdfUniversity management System project report..pdf
University management System project report..pdf
 
Call Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
 
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar ≼🔝 Delhi door step de...
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar  ≼🔝 Delhi door step de...Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar  ≼🔝 Delhi door step de...
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar ≼🔝 Delhi door step de...
 
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
 
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
 
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
 
Bhosari ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For ...
Bhosari ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For ...Bhosari ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For ...
Bhosari ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For ...
 
Double Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueDouble Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torque
 
Block diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptBlock diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.ppt
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdf
 
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced LoadsFEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
 
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
 
chapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineeringchapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineering
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdf
 

Credential Harvesting Using Man in the Middle Attack via Social Engineering

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 09 Issue: 06 | Jun 2022 www.irjet.net p-ISSN: 2395-0072 © 2022, IRJET | Impact Factor value: 7.529 | ISO 9001:2008 Certified Journal | Page 1176 Credential Harvesting Using Man in the Middle Attack via Social Engineering Mounika V1, Dr. Vibha M B2 1Student Dept. of MCA, Dayananda Sagar College of Engineering, Bangalore, Karnataka, India 2Associate Professor, Dept. of MCA, Dayananda Sagar College of Engineering, Bangalore, Karnataka, India ---------------------------------------------------------------------***--------------------------------------------------------------------- ABSTRACT – With growing internetusersthreatlandscape is also increasing widely. Even following standard security policies and using multiple security layers will not keep users safe unless they are well aware of the emerging cyber threats and risks involved. Humans are the weakest people in the security system as they possess emotions that can be exploited with minimum reconnaissance. Social engineering is a type of cyberattack where it exploits human behaviour or emotions to collect sensitive information such as username, password, personal details, etc. This paper proposes a system that helps end-users to understand that even using security mechanisms such as two-factor authentication can be useless when the user is not aware of basic security elements and make internet users aware of cyber threats and the risk involved. KEYWORDS: Phishing, toolkits, social engineering, cyber awareness 1. INTRODUCTION Phishing is the most common type of social engineering attack. The nature of this attack makesitmoredangerous.As humans can be exploited easily with emotions and various other factors, even training them givesnoguaranteeofbeing safe from these attacks. Making awareness of these threats to users has been a very important part of organizations. Phishing is when an attacker sends phony messages to a human victim in the hopes of tricking them into revealing sensitive information or installing malware on their computer. Phishing attacks have evolved, allowing the attacker to track everything the victim does whileonthesite and evading any additional security measures. Phishing attacks can be carried out by anyone with rudimentary expertise, making them a dangerous and commonthreat [7]. Internet users need to be trained about these types of attacks and also need to be thought about how to respond to the attacks. There are many phishing toolkits available in the market that are used by organizations to train their employees. These toolkits help to simulate a real-world phishing attack and have many other features such as launching and managing multiple campaigns, generating reports, GUI, and many more. But these toolkits require a setup environment and are specific to the use case. These toolkits are not suitable for novice users [7]. At present irrespective of occupation, age probably most people have a smartphone, have interest access, and use online services such as social media, online banking, and many more. Most of the users are not aware of common cyber threats and are at risk of cyber-attacks [3]. This project proposes a system thatisa lightweightsimpleto use phishing simulation toolkit consisting of pre-loaded social networking sites which help train users on cyber threats such as phishing attacks. 2. LITERATURE REVIEW The poll was done in 2019 with approximately 4800 participants, and the results led to thefollowing conclusions. According to the survey results, 55 percent of respondents are unfamiliar with two-factor authentication, and 68 percent use the same password for several authorizations. Only 30 percent of users use strong password with at least a number, an alphabet, and a special character, and only 50 percent of users employ powerful security mechanisms like two-factor authentication and backup. 90 percent of people will not change their password unless they are prompted to [3]. The results of a poll on internet usage and cyber security awareness were done in 2017 across age groups ranging from 8 to 21 years. Antivirus was the most familiar term among all age groups, followed by firewalls and security warnings. Tracker andphishingwereunfamiliartermsto the responders in the 8-12 age range. This emphasizes the necessity for people to become more aware of the phishing aspects of cybersecurity. Phishing andtrackeraretermsthat less than half of people are familiar with [4]. The other poll, on the trust factors of social engineering attacks on social networking sites, was done in2021with 35 participants using a pseudo-social-networking-service application that was subjected to a social engineeringattack. The findings show that characteristics such as the attacker’s personal information and the content of the message have little bearing on trust. Only the display of a negative response to the post has an impact on trust [5].
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 09 Issue: 06 | Jun 2022 www.irjet.net p-ISSN: 2395-0072 © 2022, IRJET | Impact Factor value: 7.529 | ISO 9001:2008 Certified Journal | Page 1177 3. PROPOSED SYSTEM This project can be said to be a tool that helps train internet users on cyber awareness. Unlike other toolkits [1][2] available on the market for phishing attack simulation, this toolkit is a menu-driven interactive application that shows how sophisticated a phishing attack can be. The proposal system consists of cloned social networking sites with two factor authentication templates allowing users to choose a template to simulate an attack. The following figure shows the phishing process. Fig 1 Proposed flow Phase-1: Capturing credential and validate 1. Attacker chooses pre-definedclonewebsite,hostsit on his personal server, and sends a phishing link to the victim. 2. Assuming the victim visits cloned website which is hosted on the attacker system and submits credentials. 3. Attackers extracts these credentials and validates them with the legitimate server (imitates as a genuine user). 4. Legitimate server responds to the attacker with the message stating whetherthecredentialsarevalidor not. 5. If the response is successful from the server and there is no 2FA then the victim is redirected to the genuine website and, the attacker will be established with a valid session. Else if credentials are not valid, the attacker responds with a message to the victim stating that the given credential are incorrect and requests to login again. Phase-2: Capturing 2FA token and validate 6. After successful validating credentials If the application has 2FA then the attacker serves the webpage requesting for 2FA token to the victim 7. The same process continues from step 2 for 2FA validation. After successfully completing the above steps, the attacker will be established with a valid session and the victim is redirected to the landing page which will be a genuine page. fig 2 Dataflow diagram Hence if the victim is not aware of phishing attacks or do not ensure security elements such as domainnameintegrityand use a secure protocol (HTTPS), at every stage of authentication and authorization, then using security mechanism like two-factor authentication can be bypassed by the attacker via social engineering. 4. FUTURE SCOPE Every user on the internet should be aware of cyber-attacks and their risk. Educating internet users on common threats is important to successfully fight against cyber threats. 5. CONCLUSION Proposing a basic, interactive, and menu-driven phishing toolkit that requires minimal setuptolaunchphishingattack simulation. Even a novice user can use the tool to launch phishing attack simulations to educate internet users on cyber awareness. This project has been developed to showshowsophisticated a phishing attack can be, hence bringing cybersecurity awareness among people has been a challenge. Launching phishing attack exercises on people helps them understand the risk even better than reading from books or posters. Experimental learning helps better understanding. 6. ACKNOWLEDGMENT I want to specially thank Dr. Vibha M B for guiding me throughout this research paper, which has expanded my knowledge on data security. Without her support I do not think this research paper will be been success, I am very thankful.
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 09 Issue: 06 | Jun 2022 www.irjet.net p-ISSN: 2395-0072 © 2022, IRJET | Impact Factor value: 7.529 | ISO 9001:2008 Certified Journal | Page 1178 7. REFERENCES [1] https://github.com/xHak9x/socialPhish [2] https://www.trustedsec.com/tools/the-social- engineer-toolkit-set/ [3] S. S. Tirumala, M. R. Valluri and G. Babu, “A survey on cybersecurity awarenessconcerns,practicesand conceptual measures,” 2019 International conference on computer communication and informatics (ICCCI), 2019, pp. 1-6, doi:10.1109/ICCCI.2019.8821951. [4] S. S. Tirumala, A.sarrafzadeh, and P. Pang, “A survey on internet usage and cybersecurity awareness in students,” in 2016 14th Annual Conference on Privacy, Security and Trust, PST 2016, 2016, pp. 223-228. Doi:10.1109/PST.2016.7906931. [5] P. Y. Leonov, A. V. Vorobyev, A. A. Ezhova, O. S. Kotelyanets, A. K. Zavalishina and N. V. Morozov, “the main Social Engineering Techniques Aimed at Hacking Information Systems,” 2021 Ural Symposium on Biomedical Engineering, Radio electronics and Information Technology (USBEREIT), 2021, pp. 0471-0473, doi:10.1109/USBEREIT51232.2021.9455031.