Everthing About Customizing Your Linux Distro Awsome Themes For Linux Cool Icons How Can WE Forget About Conky Penetesting With Kali Linux

Social Engineering Toolkit Credential Harvester Attack On Kali Linux

Thursday 3 October 2013
Social Engineering Toolkit Credential Harvester Attack On Kali Linux

 




Open up "se-toolkit" from kali linux menu

Kali linux > Exploitation Tools > Social Engineering Toolkit > se-toolkit 

1. Social Engineering Attacks
 



2. Website Attack Vectors



3. Credential harvester attack


4. Site cloning


5. Now open up a new terminal and typr "ifconfig" to check your "IP address"




6. Paste Your IP Address in the Se-toolkit Terminal

7. Now Enter the website Address to clone "https://www.facebook.com"









8. Now open your browser and go to https://www.tinyurl.com

 9. Type your ip address in "tinyurl box" press button "make tiny"













10. Now Copy "tinyurl of your ip address" and send it to your victim.




















You know better how you can send it

11. Once victim enters the credentials, you will get them in your set window.

Enjoy !!!!!

Video Demonstration :

0 comments:

Post a Comment

 
Noobs Guide To Linux © 2011 | Designed by Bingo Cash, in collaboration with Modern Warfare 3, VPS Hosting and Compare Web Hosting