Java applet attack with SET

All browsers run  java applet which can be used to gain access to the system. The beauty of such attacks are that the exploit code never touches the disk so such an attack can't be detected by the antivirus. Except Mac all the operating systems are vulnerable to such attacks.

How to?

  1. Open the terminal and then type service postgresql start & hit enter and then type service metasploit start & hit enter.
  2. Now after you are connected then type setoolkit & hit enter.
  3. Now select the option 1 and hit enter.
  4. Now select the option 2 which is website attack vectors and hit enter.
  5. Now select the option 1 which is the java applet one and hit enter.
  6. Now hit 2 which is site cloner and enter.And enter your ip address (remember the Ethernet one).
  7. Now according to your target select your payload and backdoor.
  8. Now on another terminal type msfconsole and hit enter the type use exploit/multi/handler and hit enter and now set the payload with the set payload command and port and ip with the set command and start the multi listener.



Note:- 
When the user goes to the link he/she will be be prompted with a message shown below till he or she clicks install.


No comments :

Post a Comment