SET (Social Engineering Toolkit)

What is SET ?

SET or social engineering toolkit, is an open-source penetration testing framework designed for social engineering and to perform advanced attacks against the human element.

How does it work ?

SET is a menu driven based attack system because social-engineer attacks requires multiple scenarios, options, and customizations. There are many attack vectors so it will be hard to explain each attack option.

When should you use it ?

  • When you want to perform targeted email attacks against a victim.
  • When you want to clone a website and harvest all info posted on the website
  • When you want to create an infectious USB/DVD

Example:

Cloning Facebook using SET

 

First, type setoolkit

next, a menu will appear, select the first option

next,a new menu will appear, and choose the second option

after that, choose the third option from the new menu

next, choose the site cloner option

then, enter the url of the original website and the machine’s ip address

this will be the result, a cloned version of the original website but on the kali linux’s ip address

Leave a Reply

Your email address will not be published. Required fields are marked *