Social Engineering Toolkit - Kali Linux - Simple Tutorial


In this tutorial i'll show you how to Simply use Social Engineering toolkit on Kali Linux

Requirements:
1. An Active Internet Connect.
2. Kali Linux
    (Download Kali Linux)

Steps:
1--> First of all open terminal and then type se-toolkit and hit enter. If you are not logged in as root then type sudo se-toolkit and hit enter it will ask you administrative password enter the password then it will ask you to accept licence agreement press 'y' (without quotes) and hit enter you'll be given a list

2--> from the menu enter 1 it will take you to another menu

3--> from above menu select "Website Attack Vectors" i,e press 2 and hit enter



4--> from above menu select "Credential Harvester Attack Method" i,e press 3 and hit enter

5--> from menu below select "Site Cloner" i,e press 2 and hit enter

6--> if it asks you your IP address then open another terminal and type ifconfig (if not logged as root then type sudo ifconfig) and copy your IP address and paste it in the previous terminal where it asked for IP address

7--> now enter the url to clone e,g http://www.facebook.com
wait a little bit...

{Note: Don't Close the se-toolkit running terminal cuz you'll recieve information there.}
8--> now shorten that copied IP Address using any url shortener service and then send the link to your victim if s/he enters his/her credentials you'll get them in your se-toolkit running terminal. And when you are done hit ctrl + c



{Note:- This Tutorial is for Educational Purpose Only}

Comments

  1. Nice job!I follow now,please follow me back!Un saludo! kalilinuxro

    ReplyDelete
  2. this can be on the same network right ? what if my victom is on other network,

    ReplyDelete
    Replies
    1. Nope. All you have to do is to send the url to the victim and wait.

      Delete
  3. who is the victim? his her ip?

    ReplyDelete
    Replies
    1. victim is the person to whom u'll pass ur malicious ip address

      Delete
  4. i'm using virtual machine, and when i tried to open the ip adress on chrome (windows) it doesn't open the fake website. Can u help me?

    ReplyDelete
    Replies
    1. sometimes chrome blocks phishing pages so maybe thats why..! or maybe you have done something wrong? Also keep in mind that this will work on LAN you need a WAN IP Address to make it work on WAN Google it to know more about it

      Delete
    2. Dude can you help me abaut that i google but didnt faund anything please contact me sixelarhodes@gmail.com

      Delete
  5. How do I re-install Social Engineering Toolkit, if somehow it got corrupted?

    ReplyDelete
    Replies
    1. Just update your Kali.. apt-get install update

      Delete
  6. Download From the Social Engineering Toolkit Site :
    Witch is
    https://www.trustedsec.com/downloads/social-engineer-toolkit/
    Good Luck With That.

    ReplyDelete
  7. which link to send to victim.

    ReplyDelete
  8. works only only on my network !!! not on other systems else from my LAN !! help!! plzz urgent!!

    ReplyDelete
    Replies
    1. s mine as well
      if u did find a solution do email me
      issac.john96@yahoo.in

      Delete
  9. Sir, I have searched all over for using SET over wan (outside network) and I now knoe that it can be done using port forwarding. I am using Teracom Tad-110 modem. The problem is::

    Whenever the victim inputs my public IP, my modem login page shows up rather than the fake page which i have set up!

    Got any ideas about whats wrong?

    ReplyDelete
  10. Why its not working on Android mobile browser.?

    ReplyDelete
  11. so do we need to keep the terminal on till we get the password?

    ReplyDelete
    Replies
    1. Yes... wait for the victim to enter hos/her password.

      Delete
  12. can i pls get help on how to send this as a shorten url?...and also how to send to someone outside my network? thank you

    ReplyDelete
  13. Link is accessible only through computer not on mobile phones

    ReplyDelete
  14. Link is accessible only through computer not on mobile phones

    ReplyDelete
    Replies
    1. What will I have to do in that case this link also accessible on mobile phone too?

      Delete
  15. this won't work if victim is on another network

    ReplyDelete
  16. Good job, very very god tutorial. Simple and well explained.

    ReplyDelete
  17. Dear Moin Khan,
    When I enter the IP Address,command line displays a message that apacheserver is set to on .....
    Could you please figure out this

    ReplyDelete
    Replies
    1. apacheserver is a database that connects the HTML programm with PHP so you will be able to take feedback...the problem would if it couldnt set on...

      Delete
  18. [sudo] password for .....: what is this

    ReplyDelete
    Replies
    1. Sudo means that you have to give admins password to go on...usually goes toor...except if you have installed it then you have to put on the password that you putted when you installed it...hopefully you make sense with what I am saying....

      Delete
  19. My problem is which one is the fake adress that i have to use to share and take the feedback???

    ReplyDelete
  20. How to install setoolkit in android kali linux.

    ReplyDelete
    Replies
    1. git clone https://github.com/trustedsec/social-engineer-toolkit.git

      Delete
  21. it's not working even if i enter my public ip and also do port forwarding, but still not working over wan pleaseeee can anyone help me regarding this plz

    ReplyDelete
  22. Like your work..very nice keep doing good work.

    RHCSA Certification Training

    ReplyDelete
  23. **SELLING SSN+DOB FULLZ**

    CONTACT
    Telegram > @leadsupplier
    ICQ > 752822040
    Email > leads.sellers1212@gmail.com

    >>1$ each without DL/ID number
    >>2$ each with DL
    >>5$ each for premium (also included relative info)

    *Will reduce price if buying in bulk
    *Hope for a long term business

    FORMAT OF LEADS/FULLZ/PROS

    ->FULL NAME
    ->SSN
    ->DATE OF BIRTH
    ->DRIVING LICENSE NUMBER WITH EXPIRY DATE
    ->COMPLETE ADDRESS
    ->PHONE NUMBER, EMAIL, I.P ADDRESS
    ->EMPLOYMENT DETAILS
    ->REALTIONSHIP DETAILS
    ->MORTGAGE INFO
    ->BANK ACCOUNT DETAILS

    >Fresh Leads for tax returns & w-2 form filling
    >Payment mode BTC, ETH, LTC, PayPal, USDT & PERFECT MONEY

    ''OTHER GADGETS PROVIDING''

    >SSN+DOB Fullz
    >CC with CVV
    >Photo ID's
    >Dead Fullz
    >Spamming Tutorials
    >Carding Tutorials
    >Hacking Tutorials
    >SMTP Linux Root
    >DUMPS with pins track 1 and 2
    >Sock Tools
    >Server I.P's
    >HQ Emails with passwords

    Email > leads.sellers1212@gmail.com
    Telegram > @leadsupplier
    ICQ > 752822040

    THANK YOU

    ReplyDelete
  24. Pessoal vc tem q cria um URL pra pode manda pra vítima ser não vai só na mesma rede me chama ZAP 11986383885

    ReplyDelete

Post a Comment