News

recent

Tutorial Install Tools Phishing Frenzy in Ubuntu (BackBox)

Tutorial Install Tools Phishing Frenzy in Ubuntu (BackBox)

Phishing Frenzy - Phishing Frenzy is the application of Open Source Ruby on Rails that is leveraged by testerspenetration to manage attacks email phishing. The project was started in 2013 by founder Brandon "zeknox" McCann.Brandon identified inefficiencies in the way that many testers penetration is conducting merger phishing by email

and they i cold makes it easier to manage a phishing attack. Brandon began the project called "Frenzy Phishing".








The goal of the project is to streamline the process of phishing while providing clients attacks phishing best se realisticas possible.

Please follow tutrotial below:

- Update your repository:

$ Sudo apt-get update



- Install required packages for Ubuntu OS

$ Sudo apt-get install apache2 php5 mysql-server git curl


note: wait for it to finish


- Clone Repo github repository

$ Sudo git clone https://github.com/pentestgeek/phishing-frenzy.git / var / www / phishing-frenzy



- If you have type command to configure apache2 Leafpad.
$ Leafpad /etc/apache2/apache2.conf

Put the script below in the final script apache2 conf:

$ Include pf.conf
$ Include httpd.conf
search script below and put the above code in the same place:
#include The virtual host configurations: IncludeOptional sites-enabled / *. Conf # Vim: syntax = apache ts = 4 sw = 4 sts = 4 sr noet # PhpMyAdmin Configuration Include /etc/phpmyadmin/apache.conf Include pf.conf Include httpd.conf



- Create a script Furthermore pf.conf and httpd.conf it:

$ Cd / etc / apache2 /

Then create a file:
$ Touch httpd.conf
$ Nano pf.conf
Furthermore, fill in the script below:
<IfModule mod_passenger.c> PassengerRoot% ROOT PassengerRuby% RUBY </ IfModule> <VirtualHost *: 443> ServerName phishing-frenzy.com SSLEngine on SSLCertificateFile /etc/apache2/ssl/pf.crt SSLCertificateKeyFile /etc/apache2/ssl/pf.key # !!! Be sure to point DocumentRoot to 'public'! DocumentRoot / var / www / phishing-frenzy / public RailsEnv development <Directory / var / www / phishing-frenzy / public> # This relaxes the Apache security settings. AllowOverride all # MultiViews must be turned off. Options -MultiViews </ Directory> </ VirtualHost>





Note: Before the save foxes earlier red berwarnah domain names that we will create access to the namephishingfrenzy.local or name local you can change at will your taste.


- If you have a save by pressing CTRL + O and then exit CTRL + X.
- Then Install RVM and Rubynya:

$ \ Curl SSL https://get.rvm.io | bash
$ RVM install 2.1.5

or install the stable version

$ Curl -L SSL https://get.rvm.io | -s bash stable --ruby


Note: I suggest installing everything just scared one of the two
The installation there are no competible with your os version



- Further edit. / Bashrc input this script from your terminal:

echo '[[-s "$ HOME / .rvm / scripts / RVM"]] &&. "$ HOME / .rvm / scripts / RVM" # Load RVM function '>> ~ /. Bashrc



and this will be used to access the command RVM.

echo '[[-s "/ usr / local / RVM / scripts / RVM"]] &&. "/ usr / local / RVM / scripts / RVM" # Load RVM function '>> ~ /. bashrc



- If you have type the command

$ Bash - l



- To ensure the script The success of the above please test your terminal with mengberikan command:

$ RVM



- If successful we proceed to the next session is to install tools rails through RVM:

$ RVM all do gem install --no-RDoc --no-ri rails



- Then Install mod_passenger gem for Apache

$ RVM all do gem install --no-RDoc --no-ri passenger



- In the Passenger proceed with installing the script module

$ Passenger-install-apache2-module



- Due to Passenger module script took a lot of permissions of some tools that blum we belong, we must install it first.

$ Sudo apt-get install libcurl4-openssl-dev apache2-threaded-dev-dev libapr1 libaprutil1-dev




- Then we repeat lagimenginstall Passenger script module.

$ Passenger-install-apache2-module



- Wait until the script is completed and appear similar to this:

LoadModule passenger_module /usr/local/rvm/gems/ruby-2.1.5/gems/passenger-5.0.21/buildout/apache2/mod_passenger.so <IfModule mod_passenger.c> PassengerRoot /usr/local/rvm/gems/ruby-2.1.5/gems/passenger-5.0.21 PassengerDefaultRuby /usr/local/rvm/gems/ruby-2.1.5/wrappers/ruby </ IfModule>



- If you have found a copy of the script and taru at the end of the sepasi enter under Include httpd.conf.

$ Leafpad /etc/apache2/apache2.conf



- If you created a database in phpmyadmin through mysql follow the steps below one by one.

$ Sudo service mysql start
# Mysql -u root -p
mysql> create database pf_dev; mysql> grant all privileges on pf_dev. * to 'pf_dev' @ 'localhost' identified by 'password';
mysql> exit



- Next Install Tools Phishing Frenzy.

$ Cd / var / www / phishing-frenzy /

$ Bundle install

$ Bundle install --deployment $ Rake db: migrate $ Rake db: seed



- Change the permissions in dir upload and access khusun-Phishing tools Frenzy her.

$ Sudo chown -R "username": www-data / var / www / phishing-frenzy /



$ Sudo chmod -R 755 / var / www / phishing-frenzy / public / uploads /

$ Sudo chown -R www-data: www-data / var / www / phishing-frenzy /

$ Sudo chown -R www-data: www-data / etc / apache2 / sites-enabled /

$ Sudo chmod 755 / etc / apache2 / sites-enabled /



- Install Redis

$ Wget http://download.redis.io/releases/redis-stable.tar.gz

$ Tar xzf Redis-stable.tar.gz

$ Cd Redis-stable /

$ Sudo make

$ Sudo make install

$ Cd utils /

$ Sudo ./install_server.sh




Note: if the time of completion of make no emotion pemberintahuan you start the make of dir / src / then follow by using the command:


$ Cd / Redis-stable / src /



- Create Sidekiq Configuration

$ Sudo mkdir / var / www / phishing-frenzy / tmp / PIDs



- Start sidekiq Redis server menggunakn

$ Rvmsudo bundle exec sidekiq -C config / sidekiq.yml




Note: if perosesnya not walk after a long time is not any press ctrl + c.


- Now go to the config dir in Phishinger-franzy tools to edit the database in order to connect to phpMyAdmin.

$ Cd / var / www / phishing-frenzy / config /

$ Leafpad database.yml
Replace USERNAME and PASSWORD database as yours:
# Http://dev.mysql.com/doc/refman/5.0/en/old-client.html development: adapter: mysql2 encoding: utf8 reconnect: false Database: pf_dev pool: 25 username: root password: 893204JOKER host: localhost



- If you have saved and now we edit the HOSTS to follow the virtual domain that we have created.

$ Nano / etc / hosts

Add your ip and domain name that we created in pf.conf earlier.

127.0.0.1 localhost 127.0.1.1 panda
<your ip> phishingfrenzy.local



- Then save and we sign openssl and configurenya access.

$ Sudo a2enmod ssl

$ Sudo service apache2 restart

$ Sudo mkdir / etc / apache2 / ssl



$ Sudo openssl req -days 365 -x509 -nodes -newkey rsa: 2048 -keyout /etc/apache2/ssl/pf.key -out /etc/apache2/ssl/pf.crt




- Now we are going to begin to access the command.
Start Apache web server

$ Sudo apachectl start



- Go to the link that you created above.

https: //phishingfrenzy.local/

The default login

username: admin password: Funt1me!





Tutorial Install Tools Phishing Frenzy in Ubuntu (BackBox) Reviewed by Unknown on 12:13:00 PM Rating: 5
All Rights Reserved by TOS © 2014 - 2015
Powered By Blogger, Designed by Sweetheme

Contact Form

Name

Email *

Message *

Powered by Blogger.