Social Engineering Toolkit (SETOOLKIT)

Credential Harvester  using Kali

There's a 2 types of Social Engineering Attack a Human Based and Computer Based, this time we are going to use Computer Based Attack using very good tools in performing Social Engineering Attacks.Requirements:1. An Active Internet Connect.2. Kali Linux (Download)Overview :The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. SET has been presented at large-scale conferences including Blackhat, DerbyCon, Defcon, and ShmooCon. With over two million downloads, SET is the standard for social-engineering penetration tests and supported heavily within the security community.SET is built-in installed in Kali linux so no problem about the installation, we have 2 ways to access SET.1. We can open using Kali menu Goto Kali Linux > Exploitation Tools >Social Engineering Toolkit> se-toolkit.2.Open terminal and type se-toolkit or setoolkitWe can wait the terminal is loading and we see picture belowStep 1: Type 1 and Enter

1

Step 2: Type 2 the Website Attack Vectors and Enter

2

Step 3: Type 3 the Credential Harvester Attack and Enter

3

Step 4: Type 2 the Site Cloner and Enter

4

Step 5:  it will ask you ip you can type ifconfig to see your ip address.

5

Step 6: Paste you ip

6

Step 7: Enter the site you want to clone like for example: "https://www.facebook.com/"

7

Note: Don't close the se-toolkit terminal because you can received some information from target.Step 8: Go to browser and type http:tinyurl.com and type your ip in the box

8

Step 9: Send the link to your target

9

GotchaNote this is Educational Purpose OnlyRegards from Philippine Security Researcher

Start learning with Cybrary

Create a free account

Related Posts

All Blogs