What Is Social Engineer Toolkit (SET)?

Dolyetyus

Co Admin
21 Nis 2020
1,204
664
Delft
Welcome TurkHackTeam Members, today, in this article I will explain what Social Engineering Toolkit (SET) is and how can we use it.

SET.jpg


Actually, Social Engineer Toolkit was created by Dave Kennedy, the founder of a website named TrustedSec. It is an open-source tool aimed at penetration testing around Social-Engineering. It was written by Python. So you need Python to use SET.

SET is the one of the most used Linux tools, therefore it has over 2 million downloads and is aimed at leveraging advanced technological attacks in a social-engineering type environment. Many people know that social-engineering is one of the hardest attacks to protect against and now one of the most prevalent. The toolkit has been featured in a number of books including the number one best seller in security books for 12 months since its release, “Métasploit: The Penetrations Tester’s Guide” written by TrustedSec’s founder as well as Devon Kearns, Jim O’Gorman, and Mati Aharoni. You can find these books on web or in book stores.

social-engineer-toolkit_870811_full.png


How To Use?

SET tool comes with some Linux distributions. Since Kali Linux has one of them, you do not need to download it if you are using Kali Linux. If you don't have it on your system, we run the command git clone https://github.com/trustedsec/social-engineer-toolkit/ on the terminal screen. This process may differ depending on your internet speed.

When the download is complete, we perform the installation process with the pip install -r requirements.txt command.

This was our installation process, now let's look at the use of our tool that we have installed.

social-engineering-toolkit-download-1536x967.png


Now it's time to use.

First of all, we enter the setoolkit command on our terminal screen to start our vehicle and the relevant entry section appears.

1)
Social-Engineering Attacks
2) Penetration Test (Fast Track)
3) Third Party Modules
4) Update Social-Engineer Toolkit
5) SET configuration update
6) Help and About

These are the choices. We can choose whatever we want.

Thus you can perform social engineering attacks. This tool might help you much.

This was all my tutorial, the rest is up to you. Thanks for reading and I wish you a good day.

 
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.