You are on page 1of 4

Social Engineering Toolkit - Kali Linux Simple Tutorial

In this tutorial i'll show you how to Simply use Social Engineering toolkit on Kali Linux
Requirements:
An Active Internet Connect.
Steps:
1--> First of all open terminal and then type se-toolkit and hit enter. If you are not
logged in as root then type sudo se-toolkit and hit enter it will ask you administrative
password enter the password then it will ask you to accept licence agreement press 'y'
(without quotes) and hit enter you'll be given a list
2--> from the menu enter 1 it will take you to another menu

3--> from above menu select "Website Attack Vectors" i,e press 2 and hit enter

4--> from above menu select "Credential Harvester Attack Method" i,e press 3 and hit
enter
5--> from menu below select "Site Cloner" i,e press 2 and hit enter

6--> if it asks you your IP address then open another terminal and type ifconfig (if not
logged as root then type sudo ifconfig) and copy your IP address and paste it in the
previous terminal where it asked for IP address
7--> now enter the url to clone e,g http://www.facebook.com
wait a little bit...
{Note: Don't Close the se-toolkit running terminal cuz you'll recieve information
there.}
8--> now shorten that copied IP Address using any url shortener service and then send
the link to your victim if s/he enters his/her credentials you'll get them in your setoolkit running terminal. And when you are done hit ctrl + c

{Note:- This Tutorial is for Educational Purpose Only}

You might also like