Results 1 to 12 of 12

Thread: SE toolkit and web cloning help

  1. #1
    Join Date
    2015-Nov
    Posts
    3

    SE toolkit and web cloning help

    Few weeks ago I installed kali linux using vmware. Then installed setoolkit and gave it a try, I tried cloning facebook and while there was no error (I got to the part where it says press enter to continue), when I looked for the cloned website on iceweasel, the page (my external ip) was something like apache debian default page or smth like that, but this is not the point, although the problem still persists after following the instructions there.
    Fast forward today I got noip installed and a host to use, went on and cloned facebook again but this time instead of the default page (searched the host name) I got an error which said the server was too busy, etc. Is there something wrong with the settings? Because I don't know if I have to configure kali for wan use instead of lan. vmware is allowed in my firewall settings (windows) and port 80 is forwared in my router.

    Thanks in advance

  2. #2
    Join Date
    2013-Mar
    Location
    milano
    Posts
    301
    Quote Originally Posted by V12-POWER View Post
    Few weeks ago I installed kali linux using vmware. Then installed setoolkit and gave it a try, I tried cloning facebook and while there was no error (I got to the part where it says press enter to continue), when I looked for the cloned website on iceweasel, the page (my external ip) was something like apache debian default page or smth like that, but this is not the point, although the problem still persists after following the instructions there.
    Fast forward today I got noip installed and a host to use, went on and cloned facebook again but this time instead of the default page (searched the host name) I got an error which said the server was too busy, etc. Is there something wrong with the settings? Because I don't know if I have to configure kali for wan use instead of lan. vmware is allowed in my firewall settings (windows) and port 80 is forwared in my router.

    Thanks in advance
    hi :-)
    if this can 'be useful, and if I understand the question:
    I did a test on my vm kali (internal ip 192.168.1.7) using SET (credential harvestes> website cloner> https://www.facebook.com) on ONE of my no-ip (update to external-IP ex 83.45. xx.xxx) and it seems to work
    http://postimg.org/image/xfsni86wd/full/
    my router have some portforward to COME-BACK to my internal-kali-ip....&& seems to work in lan && outside-lan

  3. #3
    Join Date
    2015-Nov
    Posts
    3
    It works now, but only in LAN, how did you make it work in the WAN?
    edit: It works only on my computer (inside vmware and out), I then went to try it for wan using a noip host but after cloning the website and all, the page does not load "Iceweasel can't establish a connection to the server at 4stroke.noip.me." On chrome, outside vmware I get the same error, "connection timed out". Is this a problem of the router or what?

    EDIT2: my noip host is using the external ip that I get here (http://myexternalip.com/)
    Last edited by V12-POWER; 2015-12-04 at 23:23.

  4. #4
    Join Date
    2013-Mar
    Location
    milano
    Posts
    301
    Quote Originally Posted by V12-POWER View Post
    It works now, but only in LAN, how did you make it work in the WAN?
    edit: It works only on my computer (inside vmware and out), I then went to try it for wan using a noip host but after cloning the website and all, the page does not load "Iceweasel can't establish a connection to the server at 4stroke.noip.me." On chrome, outside vmware I get the same error, "connection timed out". Is this a problem of the router or what?

    EDIT2: my noip host is using the external ip that I get here (http://myexternalip.com/)
    ri-hi!
    sorry for many time i'm little busy..
    i make now a test WAN for you !!! && repeat worked fine
    http://postimg.org/image/9dubhdw51/full/
    bye
    I'm a g0at

  5. #5
    Join Date
    2015-Nov
    Posts
    3
    I find your info useful, but the problem is somehow related to the router or firewalls. Is there anything to do to configure kali for wan attacks?
    I can barely make it work on lan doing this:

    -run ifconfig command
    -use internal ip for cloned website

    and this will make it work only on vmware (kali linux) and on pc (the pc that has vmware installed). I cant make it work on wifi lan neither on my lan (wired) ps4. Honestly I think I missed some steps when configuring the network settings or some stuff missing/blocks.

    Things I tried to make it work on wan but still did not work:

    -use host redirect option for noip host and then tried using this host
    -opened ports 80 and 443 at windows firewall and forwarded them in the router

    So what could it be that it's preventing it from working?

    EDIT!!!: Im testing the cloned website (public ip) using an iphone, I don't know if this work on mobile phones with 4g/lte internet, but it definitely does not work when I try to connect to that public ip from a pc inside my lan (the circuit is like this my lan > wan > my lan)
    Last edited by V12-POWER; 2015-12-08 at 01:09.

  6. #6
    Quote Originally Posted by V12-POWER View Post
    Few weeks ago I installed kali linux using vmware. Then installed setoolkit and gave it a try, I tried cloning facebook and while there was no error (I got to the part where it says press enter to continue), when I looked for the cloned website on iceweasel, the page (my external ip) was something like apache debian default page or smth like that, but this is not the point, although the problem still persists after following the instructions there.
    Fast forward today I got noip installed and a host to use, went on and cloned facebook again but this time instead of the default page (searched the host name) I got an error which said the server was too busy, etc. Is there something wrong with the settings? Because I don't know if I have to configure kali for wan use instead of lan. vmware is allowed in my firewall settings (windows) and port 80 is forwared in my router.

    Thanks in advance


    I'm running into the same issue you had as far as not being able to view the copied site. I'm getting the Apache2 default screen as well what did you do to fix this? I've tried both Lan and Wan every single time all it does is load that page. I have tried on several different Internet connections as well. what did you do to get past that?

  7. #7
    Join Date
    2015-Apr
    Posts
    29
    Quote Originally Posted by V12-POWER View Post

    EDIT!!!: Im testing the cloned website (public ip) using an iphone, I don't know if this work on mobile phones with 4g/lte internet, but it definitely does not work when I try to connect to that public ip from a pc inside my lan (the circuit is like this my lan > wan > my lan)
    you need to forward port 80 on your router to your computer (Kali).

  8. #8
    Quote Originally Posted by TheMantis View Post
    you need to forward port 80 on your router to your computer (Kali).

    I personally have port 80 open and i still can not get it to go past the default APACHE site ***!?!
    Last edited by Kittyslasher; 2015-12-24 at 04:28.

  9. #9
    Join Date
    2015-Apr
    Posts
    29
    Quote Originally Posted by Kittyslasher View Post
    I personally have port 80 open and i still can not get it to go past the default APACHE site ***!?!
    if you did not get pass the APACHE default site which means the cloning is not done. I got the same issue at first, to fix you need to download SETOOLKIT and install it.

  10. #10
    Join Date
    2016-Jan
    Posts
    1
    I have this problem too.My ip translate to the main page router.I don't know what I do

  11. #11
    Join Date
    2016-Jan
    Posts
    1
    Anyone find a solution? I can get it to work in lan but not outside of lan. I found out to get past the apache page when you enter your private ip, delete the html folder out of /var/www and that worked for me.

  12. #12
    Join Date
    2016-Aug
    Posts
    1

    working solution

    Ok so after trying many things ,i have got it to work finally .Follow these
    1> Make sure that virtual network adapters on control panel like vmnet 1 vmnet 8 are enabled ,if not enable them and restart your os
    2>Most important - make sure that vmware network adapter is on bridged mode .It would be set to NAT by default ,change it to bridged
    3>Dont use external wireless network adapter for this purpose in vmware ,it causes conflicts
    4>Type ifconfig to check if your inet is in the same subnet as in your host machine .For example in my case open windows (host),open cmd type ipconfig under wireless adapter ipv4 address my local ip is 192.168.1.4 and on my kali machine it is 192.168.1.8..This is very important as the ip should be allocated to host and vmware guest by your home router only then port fowarding will work. See the first three octets match it implies same subnet
    5>Give your local kali ip not public ip when setting up server in kali
    6>Problem solved

Similar Threads

  1. Setoolkit Website cloning
    By Rffgcx in forum How-To Archive
    Replies: 0
    Last Post: 2022-10-18, 05:33
  2. cloning a kali vm
    By RobbFlynn in forum TroubleShooting Archive
    Replies: 2
    Last Post: 2018-02-20, 01:41

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •