Book Image

Kali Linux Social Engineering

By : Rahul Singh Patel
Book Image

Kali Linux Social Engineering

By: Rahul Singh Patel

Overview of this book

<p>Kali Linux has a specific toolkit that incorporates numerous social-engineering attacks all into one simplified interface. The main purpose of SET (social engineering toolkit) is to automate and improve on many of the social engineering attacks currently out there.</p> <p>This book is based on current advanced social engineering attacks using SET that help you learn how security can be breached and thus avoid it. You will attain a very unique ability to perform a security audit based on social engineering attacks.</p> <p>Starting with ways of performing the social engineering attacks using Kali, this book covers a detailed description on various website attack vectors and client side attacks that can be performed through SET. This book contains some of the most advanced techniques that are currently being utilized by hackers to get inside secured networks. This book covers phishing (credential harvester attack), web jacking attack method, spear phishing attack vector, Metasploit browser exploit method, Mass mailer attack and more.</p> <p>By the end of this book you will be able to test the security of any organization based on social engineering attacks.</p>
Table of Contents (11 chapters)

Java Applet Attack


Before we start with the topic of Java Applet Attack, let's first understand what an applet is and how it works.

An applet can be described as a Java program that runs on a web browser. Basically, the concept of a Java applet comes from the concept of embedding within an HTML page.

To view an applet, the Java Runtime Environment (JRE) is required. The JVM can be either a plugin of the web browser or a separate runtime environment.

Java Applet Attack is the most famous and the most successful attack method to compromise a system. It was developed by Thomas Werth, one of the SET developers.

Java Applet Attack works by infecting the JRE. It is the responsibility of the JRE to execute the applet. Java Applet Attack works on Windows, Linux, and Mac OS platforms.

Choose 1) Social Engineering Attacks from the menu to receive a list of possible attacks that can be performed under Social-Engineering Attacks.

To perform a Java Applet Attack, select option 2 Website Attack Vectors:

Set...