Using Kali Linux: Perform Website Cloning via SET toolkit

First open the Terminal in Kali Linux,
Before initiating the SET, there are some other things which you need to know...those are,

Step 1: check your IP address(Kali Linux)

Step 2: check all the machines inside the network
Command: Netdiscover –r 192.168.243.0/24

Then we got the

  1. network IP
  2. Default gateway
  3. Broadcast ip

Ping the IP (unknown )to check whether host is live or not:

Command: Ping 192.168.243.129

Now open social engineering framework in kali Linux

Command: Setoolkit


Click the First Option :

1- social engineering attacks
Now since we have to perform the website cloning so we have to chose the option

2- Website Attack Vectors
Then click on

5- Web Jacking Attack Method
Then on

Then choose the

2- Site Cloner

After this it will ask you for an IP address (put your kali linux machine IP address)

After this it will ask you to enter the URL of the website you want to clone.

  • In this let's clone the Facebook website
  • Paste the URL in the SET tool kit terminal and it will start cloning it
Now URL has been cloned. Then you have to send the cloned website to the victim so that he can click on the link and you will get his credentials in your Kali Linux.


>> Once the victim will click on click on the link victim will be redirected to the login page.

For Example
                                Here I am typing the details :
                                           User name: xxxxxxxxxx@gmail.com
                                           Password:123456
Now go to you Kali Linux and go to the location :
root/.set//reports/2018–12–27 08:03:52.640607.html
Here in this file, you will get all the credentials in clear text.




This is how you can get the credentials of the victim.

Thank you! Hope you Succeed!
Warning: For Educational Purpose only

courtesy: https://medium.com/

Comments

Popular posts from this blog

What is Log4j Vulnerability ?

How To Stop Becoming a Bait (A Cyber Security Methodology)