Loading...
Wednesday, May 23, 2012

The Social-Engineer Toolkit (SET) 3.3 released

The Social-Engineer Toolkit (SET) 3.3 Codename “DerbyCon 2.0 Edition” has been released.

“The Social Engineering Toolkit (SET) is an open source, python-driven, social-engineering penetration testing framework of custom tools which solely focuses on attacking the human element of penetration testing. It was designed in order to arm penetration testers and security researchers with the ability to effectively test heavily advanced social-engineering attacks armed with logical methods. SET leverages multiple attack vectors that take advantage of the human element of security in an effort to target attackers.”

The Social-Engineer Toolkit (SET) is specifically designed to perform advanced attacks against the human element. Originally this tool was designed to be released with the http://www.social-engineer.org launch and has quickly became a standard tool in a penetration testers arsenal. SET was written by David Kennedy (ReL1K) and with a lot of help from the community in incorporating attacks never before seen in an exploitation toolset. The attacks built into the toolkit are designed to be targeted an focused attacks against a person or organization used during a penetration test.

Official change log for Social Engineer Toolkit
  • Added new menu powershell attack vectors — will be used for powershell based attacks
  • Added new payload powerdump to the powershell attack vectors
  • Added new payload bind shell to the powershell attack vectors
  • Added new payload powershell shellcode injection to the powershell attack vectors
  • New core routine added for powershell_convert (powershell_command) which will do all the proper unicode + base64 encoding needed for powershell -EncodedCommand bypass
  • New core routine added powershell_generate_payload(payload,ipaddr,port,powershell_command). This will create the necessary alphanumeric shellcode needed through metasploit in order to successfully create the powershell injection attack
  • Added ms12-027 to the spear phishing attack vectors – MSCOMCTL ActiveX Buffer Overflow (from Metasploit)
  • Added new payload reverse shell to powershell attack vectors
  • Fixed a bug in Metasploit browser exploits where the numbers were off and would not properly parse the exploit (thanks for the report Dale Pearson)
  • Added a pause when using the Apache menu so it doesn’t automatically exit
  • Added a pause when something is on port 80 for credential harvester to display the error message
  • Added a new phishing template provided by chap0, thanks for the contribution!
  • Fixed a wording issue within Fast-Track exploit selection, it was asking for a nmap range, it should read which exploit do you want
  • Added the Solarwinds Storage Manager 5.1.0 Remote SYSTEM SQL Injection Exploit exploit by muts into Fast-Track
  • Added the RDP use after free DoS into Social Engineer Toolkit in the Fast-Track custom exploits section
  • Added new subroutine for powershell conversion
  • Added automatic convert for powershell alphanumeric shellcode to automatically encode the commands
  • Added the menu system for the new powershell menu
  • Added ability to leverage msf payloads in the alphnaumeric shellcode
  • Added metasploit listener option for the powershell attack
  • Added a new native python socket listener for a standard reverse shell routine in setcore socket_listener(port)
  • Added powershell bind shell into the new powershell interpreter attack vector
  • Added new core routine for powershell alphanumeric injection and conversion with msfvenom
  • Added functionality through powershell.py to dynamically generate payloads and inject through powershell
  • Removed large portion of prep.py and centralized through setcore routines
  • Added powershell powerdump to the attack vectors for powershell attacks
  • Fixed a bug that would prompt twice for an IP address in the new powershell attack

This Social Engineer Toolkit release has the new powershell attack vectors which incorporate some new and old powershell attacks that can be automatically exported.

Download Social Engineer Toolkit 3.3: 

svn co http://svn.secmaniac.com/social_engineering_toolkit set/

Download the tarball (set.tar.gz) http://www.secmaniac.com/files/set.tar.gz
 
Source -

0 comments:

Post a Comment

 
TOP