WHAT'S NEW?
Loading...

Kali Linux Tutorial - Social Engineering Tool Explained !

SET stands for Social Engineering Toolkit, primarily written by David Kennedy(ReL1K). The Social-Engineer Toolkit (SET) is specifically designed to perform advanced attacks against the human element. SET was designed to be released with the http://www.social-engineer.org launch and has quickly became a standard tool in a penetration testers arsenal. The attacks built into the toolkit are designed to be targeted and focused attacks against a person or organization used during a penetration test.

To start SET, either you go to Applications --> Kali Linux --> Exploitation Tools --> Social Engineering Toolkit --> se-toolkit. (This command was valid till Kali Linux ver. 1.0.4, now it changed to setoolkit in Kali Linux ver 1.0.5 and 1.0.6).


or else, open terminal window and type se-toolkit (for Kali Linux ver. 1.0.4) or setoolkit (for Kali Linux ver. 1.0.5 and 1.0.6). When you type this root terminal window, following are steps SET perform
  • it will set new config environment
  • check for SET software update
  • verifying the software
  • start SET Menu



SET is a menu driven based attack system, which is fairly unique when it comes to hacker tools. The decision not to make it command line was made because of how social-engineer attacks occur; it requires multiple scenarios, options, and customizations. If the tool had been command line based it would have really limited the effectiveness of the attacks and the inability to fully customize it based on your target.

0 comments:

Post a Comment