Posts

Showing posts with the label kali linux

Using Kali Linux: Perform Website Cloning via SET toolkit

Image
First open the Terminal in Kali Linux, Before initiating the SET, there are some other things which you need to know...those are, Step 1: check your IP address(Kali Linux) Step 2: check all the machines inside the network Command: Netdiscover –r 192.168.243.0/24 Then we got the network IP Default gateway Broadcast ip Ping the IP (unknown )to check whether host is live or not: Command: Ping 192.168.243.129 Now open social engineering framework in kali Linux Command: Setoolkit Click the First Option : 1- social engineering attacks Now since we have to perform the website cloning so we have to chose the option 2- Website Attack Vectors Then click on 5- Web Jacking Attack Method Then on Then choose the 2- Site Cloner After this it will ask you for an IP address (put your kali linux machine IP address) After this it will ask you to enter the URL of the website you want to clone. In this let's clone the Facebook  website Paste the URL in