Infectious Media Generator - setoolkit tutorial

 Hello guy’s, Welcome to another article in this article we are going to discuss about how to do infectious media generator attack in setoolkit.
Infectious Media Generator - setoolkit tutorial

What is infectious media generator?

The Infectious USB/CD/DVD module will create an autorun.inf file and a Metasploit payload. When the DVD/USB/CD is inserted, it will automatically run if autorun is enabled.

Step 1: Choose Infectious media generator

First you type this below command this command will help you to open setookit in your terminal.

sudo setoolkit

Once you open setoolkit tool in your terminal choose first option 1. Social -Engineering Attack Now you can see 10 module but you choose 3rd option Infectious media generator.
Infectious Media Generator - setoolkit tutorial

Step 2: Pick the attack vector

Once you choose Infectious media generator method you have to see 2 attack vector option choose any one which you want. I choose 1st option File-Format Exploits see this below image.
Infectious Media Generator - setoolkit tutorial

Step 3: Set the IP Address

Now we have to set IP address this ip address help you for Get reverse connection from victim

NOTE: Don’t choose your local ip address because it’s only work for local network so you choose ngrok it’s work globally

Infectious Media Generator - setoolkit tutorial

Step 4: Select file format exploit

Once you set IP address now select file format exploit totally 22 exploit’s are there you choose which you want. I choose 17 th option  Adobe PDF Embedded EXE Social Engineering (NOJS)
select the file format

Step 5: payload creation

Now we need to create payload so choose any one option from this two i choose 2nd option Use built-in BLANK PDF for attack
create a payload

Once you choose payload you have to see 7 option to injection so you choose any one from this i choose 1st option Windows Reverse TCP Shell

tcp shell creation

Once you set ip address and port number the payload was created then you to make listener just you type “YES” it will make automatically.

payload will make automaticaly

you payload was saved from this below location

Your attack has been created in the SET home directory (/root/.set/) folder ‘autorun’

just you copy this payload was your usb or cd after that just insert this usb from your victim device it will automatically exploit from your victim computer at the same time you will get session from you terminal see this below image.
Infectious Media Generator - setoolkit tutorial

Also you share this above link to victim if your victim click this link the payload was automatically exploit from your victim computer.

Post a Comment

Previous Post Next Post