KillChain - A Unified Console To Perform The "Kill Chain" Stages of Attacks

KillChain - A Unified Console To Perform The "Kill Chain" Stages of Attacks

KillChain is a unified console with an anonymizer that will perform these stages of attacks:
  • Reconnaissance - Uses social engineering to find weaknesses in the target’s security posture.
  • Weaponization - Crafting attack tools for the target system.
  • Delivery - Delivering the attack tools to the target system.
  • Exploit - The malicious file intended for an application target system or the operating system vulnerabilities control objectives is opened by the victim on the target system.
  • Installation - Remote control program installed on the target system.
  • Command & Control - Successfully compromised hosts will create a C2 channel on the Internet to establish a connection with the C2 server.
  • And Actions - After the preceding process, the attacker will continue to steal information about the target system, undermine the integrity and availability of information, and further to control the machine to jump to attack other machines, to expand the sphere of influence.


What is Kill Chain?

According to Wikipedia, The term kill chain was originally used as a military concept related to the structure of an attack; consisting of target identification, force dispatch to target, decision, order to attack the target, and finally the destruction of the target.

Dependent tool sets are:

  • Tor -- For the console built-in anonymizer.
  • Set -- Social-Engineer Toolkit (SET), attacks against humans.
  • OpenVas -- Vulnerability scanning and vulnerability management.
  • Veil-Evasion -- Generate metasploit payloads bypass anti-virus.
  • Websploit -- WebSploit Advanced MITM Framework.
  • Metasploit -- Executing exploit code against the target.
  • WiFite -- Automated wireless auditor, designed for Linux.

Kill Chain Setup:

Installing Killchain.py:
sudo apt-get update
sudo apt-get install websploit openvas veil-evasion tor
sudo git clone https://github.com/ruped24/killchain.git
cd killchain
chmod +x killchain.py
sudo ./killchain.py

Once the installation is complete:
Go through the options on the menu:


  • KillChain Option 4
OpenVas takes a while on first run. Go get a coffee or two. You can launch multi Kill 
Chain sessions. No need to watch paint dry. Once OpenVas setup has completed; Reset
openvas web interface admin password by running the commands below in an external
terminal.
sudo openvas-start
sudo openvasmd --user=admin --new-password=<Your_new_reset_admin_password>
Point your browser to https://localhost:9392

Login Username = admin

Login Password = Your_new_reset_admin_password

  • KillChain Option 5
Note on Veil-Evasion: Veil will complete the setup upon launch. Accept all the defaults. 
This takes a while. Don't leave the screen tho, there's dialog you will have to click
through. Once it’s complete, it will auto launch.

  • KillChain Option 6
Websploit: To exit websploit, type exit.

  • KillChain Option 7
Metasploit: To exit Metasploit, type exit.

  • KillChain Option 8
WiFite: It's for site survey within the framework of this console.
Run wifite in an external terminal to do wireless attacks against the target.




Source: www.effecthacking.com
KillChain - A Unified Console To Perform The "Kill Chain" Stages of Attacks KillChain - A Unified Console To Perform The "Kill Chain" Stages of Attacks Reviewed by Anonymous on 2:32 PM Rating: 5