top of page

How to Install and Use the Social-Engineer Toolkit (SET) settolkit

In this example, we'll cover how to use SET for a basic spear-phishing attack simulation. The purpose of this example is to demonstrate how such an attack could be carried out and to highlight the importance of security awareness.

  1. Install SET: If you haven't already, install settolkit on a Kali Linux system using the following command:


sudo apt-get install setoolkit 


Launch SET: Start the Social-Engineer Toolkit by running:

setoolkit 

  1. Select an Attack: After launching settolkit , you'll be presented with a menu. For this example, choose option 1 for "Social-Engineering Attacks."

  2. Choose a Payload: You'll see a list of different attack options. For a spear-phishing example, select option 2 for "Website Attack Vectors."

  3. Choose an Attack Vector: You can select from various attack vectors such as Credential Harvester Attack, Site Cloner, or Web Templates. For this example, let's use the "Credential Harvester Attack" (Option 3).

  4. Set Up the Attack: SET will guide you through the setup process. You'll need to provide the following information:

    • The IP address for your machine (usually the default option works).

    • The URL of the website you want to clone (for example, a login page you want to mimic).

    • Choose whether you want to use a predefined template or provide your own.


  1. Generate the Attack: SET will generate the phishing webpage and host it on your machine. It will also create a log file to capture any credentials entered by users who visit the page.

  2. Deliver the Phishing Email: You'll need to send an email to your target (with their permission in a controlled environment) containing a link to your phishing page. Craft an enticing email that encourages the recipient to click the link.

  3. Monitor the Results: When someone clicks the link and enters their credentials on your phishing page, their information will be captured in the log file you specified during setup. You can review this log to see the results.

Important Note: This example is for educational purposes only and should not be used for any malicious or illegal activities. Always obtain proper authorization and use these tools responsibly and legally. Again, I want to emphasize that ethical hacking tools like SET should only be used in a controlled and authorized environment for legitimate security testing and awareness training. Unauthorized use can have severe legal consequences.


Recent Posts

See All
bottom of page