296
INDEX
SET (Social-Engineer Toolkit), 135–161
AUTO_DETECT
setting
OFF
option, 137
ON
option, 136
config/set_config
file, 136
configuring, 136–137
Infectious Media Generator, 157
spear-phishing attack vector, 137–142
Teensy USB HID attack vector,
157–160
web attack vectors, 142
client-side web exploits, 146–148
Java applet attack, 142–146
man-left-in-the-middle attack, 150
multi-attack vector, 153–157
tabnabbing attack, 150
username and password
harvesting, 148–150
web jacking attack, 151–152
set autorunscript migrate -f
command, 276
set
command, 63
set_config
file, 142
setdesktop
number
command, 278
set
function
command, 276
setg
command, 64, 96
setg
function
command, 276
SET Interactive Shell, 160
set LHOST
command, 67
set payload
payload
command, 276
set payload windows/shell/reverse_tcp
command, 61
set target
num
command, 276
SET Web-GUI, 160
SHA1 checksum, 242
SHA256 checksum, 242
shell, upgrading to Meterpreter, 95–97
SHELL32.DLL
, Windows XP SP2, 221
shellcode, 8, 12–13
shell
command, 68, 278
shell_reverse_tcp
payload, 100
SHIFT
-F9 shortcut, in Immunity
Debugger, 208
shikata_ga_nai
encoder, 103, 104, 281
show
command, 58-63, 65, 56, 67, 68,
118, 124, 191, 275, 276
show_options
command, 51
-sI
flag, 23
signatures, 99
Simple Mail Transport Protocol
(SMTP), 137, 260
Simple Network Management Protocol
(SNMP), 30–31, 269
simple_tcp.rb
script, 32
simulated penetration test, 251–266
attacking Apache Tomcat, 260–262
attacking obscure services, 262–264
covering tracks from, 264–266
customizing
msfconsole
, 255–257
exploitation, 255
intelligence gathering, 252–253
planning, 252
post exploitation, 257–260
identifying vulnerable services,
259–260
scanning Metasploitable system,
258–259
threat modeling, 253–255
Single Target option, Fast-Track, 169
Site Cloner
option, SET main menu,
144, 147, 149, 151, 154
SMB (Server Message Block)
scanning of, 26–27
vulnerability scanning for logins,
51–52
smb_login
module, 51
SMBPass
variable, 85
smb/psexec
module, 84–85
smb_version
module, 26, 27
SMPIPE
option, 10
SMTP (Simple Mail Transport Proto-
col), 137, 260
sniffer_dump
interfaceID pcapname
command, 279
sniffer_interfaces
command, 279
sniffer_start
interfaceID packet-buffer
command, 279
sniffer_stats interfaceID
command, 279
sniffer_stop interfaceID
command, 279
SNMP (Simple Network Management
Protocol), 30–31, 269
Social-Engineer.org site, 135
Social-Engineer Toolkit (SET).
See
SET
(Social-Engineer Toolkit)
sock.put
command, 219
'Space'
declaration, 205
spear-phishing attack vector, 110,
137–142, 145
Spear-Phishing Attack Vectors option,
SET main menu, 139
SQL authentication, MSSQL Bruter, 168