Site Cloning Using Social Engineering Toolkit

Site Cloning Using Social Engineering Toolkit:-

  1. Run kali linux and search social engineering toolkit.Kali Linux - Social Engineering - Tutorialspoint                                                               (this fig. for opt. 1,2,3,4)
  2. Open social engineering toolkit and agree the licence agreement.
  3. 6 option will be shown up illustrating various kind off attack methods.
  4. Select (1) which is social engineering attacks.
  5. 10 option will be shown up illustrating various kinds of attack vectors.kali Linux Tutorials: Hack Windows7 PC using Powershell Attack ...
  6. Select (2) which is website attack vectors.
  7. 8 option will be shown up illustrating various kind of attack vectors.
  8. Select (4) which is tabnapping attack method.
  9. 3 option will be shown up illustrating various kinds of attack vectors.
  10. Select (2) which is site cloner.
  11. It will ask for IP Address on which the site will be cloned, open the terminal and type ”ifconfig” to check the IP Address. Provide the IP Address of kali machine.Social Engineering Toolkit (SET): Lesson 1: Clone website to gain ...
  12. Now, it will ask for the URL of the website to clone. Input the desired website.
  13. This will take a little time and starts cloning. If the apache service is not on, it will ask for turning it on. Input with ‘y’ to turn on the apache service.
  14. Now send the IP Address on which the site has been cloned. Remember, target and attacker needs to be on same network.
  15. Passwords will stored in directory named ”VAR/WWW” in the log file.

 

Leave a Reply

Your email address will not be published. Required fields are marked *