Results 1 to 3 of 3

Thread: How to sign a Java Applet in SET

  1. #1

    How to sign a Java Applet in SET

    Can anyone tell me how to please sign the Java Applet in the Social Engineering Toolkit.
    I have seen many tutorials but i keep getting errors so i was hoping somebody could tell me how to sign the java applet in kali linux

  2. #2
    Join Date
    2013-Mar
    Location
    London Colney Hertforshire
    Posts
    3
    I am sure Iceweasel is causeing your errors

  3. #3
    Join Date
    2013-May
    Posts
    2

    help with signing applets

    Hi there - you can go to src/webattack/java_applet - has everything underneath there for you to do self sign. Check out sign.sh and change it to your liking or the jar_file.py which contains scripts to automatically roll Java.java to Java.jar then self sign it. Essentially what you have to do is use the scripts there to sign your own applet then move it to src/html/Signed_Update.jar.orig. This will allow you to use it in SET. Conversely, theres a unsigned applet located in src/html/unsigned/unsigned.jar

    Hope that helps!

    Dave

Similar Threads

  1. Replies: 3
    Last Post: 2013-11-13, 11:21

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •