Book Image

Kali Linux Social Engineering

By : Rahul Singh Patel
Book Image

Kali Linux Social Engineering

By: Rahul Singh Patel

Overview of this book

<p>Kali Linux has a specific toolkit that incorporates numerous social-engineering attacks all into one simplified interface. The main purpose of SET (social engineering toolkit) is to automate and improve on many of the social engineering attacks currently out there.</p> <p>This book is based on current advanced social engineering attacks using SET that help you learn how security can be breached and thus avoid it. You will attain a very unique ability to perform a security audit based on social engineering attacks.</p> <p>Starting with ways of performing the social engineering attacks using Kali, this book covers a detailed description on various website attack vectors and client side attacks that can be performed through SET. This book contains some of the most advanced techniques that are currently being utilized by hackers to get inside secured networks. This book covers phishing (credential harvester attack), web jacking attack method, spear phishing attack vector, Metasploit browser exploit method, Mass mailer attack and more.</p> <p>By the end of this book you will be able to test the security of any organization based on social engineering attacks.</p>
Table of Contents (11 chapters)

Summary


In this chapter we have covered what social engineering attacks are and the different types of attacks (human-based and computer-based). We also learned how, through the client side, we can attack and get inside a very secure environment by simply making the target click on a phishing or mirror link. We discussed the various attack countermeasures that an organization can enforce to stay safe from these types of attacks.

In the next chapter, we will cover how to utilize application-level vulnerability for applications such as browsers and Flash and how to secure the environment from these attacks.