The Social Engineering Toolkit (SET) is an open source penetration testing framework designed for social engineering. Social Engineering Toolkit has a number of custom attack vector in a fraction of time.

Learn how to use the Social Engineering Toolkit.

Step 1 - Go to Applications Social Engineering Tools Click Social Engineering Toolkit.

Untitled

Most of the options shows in the following screenshot among them the most important is the number 1 “Social Engineering Attacks”.

Untitled

Step 2 - Type “1”. Submenu will open. you will see the explanation for each submenu.

Untitled

Step 3 - Type “2” Enter. Which is Website Attack Vectors. Then type “3” . which is Credential Harvester Attack Method.

SET has preformatted phishing page of popular websites, such as Google, Twitter and Facebook

Now you type “1”. Web Templates.

Untitled

Step 4 - Input the attacker local IP address. And ENTER.

To check your Kali Linux IP address, type: “ifconfig”.

Untitled