Book Image

Kali Linux Social Engineering

By : Rahul Singh Patel
Book Image

Kali Linux Social Engineering

By: Rahul Singh Patel

Overview of this book

<p>Kali Linux has a specific toolkit that incorporates numerous social-engineering attacks all into one simplified interface. The main purpose of SET (social engineering toolkit) is to automate and improve on many of the social engineering attacks currently out there.</p> <p>This book is based on current advanced social engineering attacks using SET that help you learn how security can be breached and thus avoid it. You will attain a very unique ability to perform a security audit based on social engineering attacks.</p> <p>Starting with ways of performing the social engineering attacks using Kali, this book covers a detailed description on various website attack vectors and client side attacks that can be performed through SET. This book contains some of the most advanced techniques that are currently being utilized by hackers to get inside secured networks. This book covers phishing (credential harvester attack), web jacking attack method, spear phishing attack vector, Metasploit browser exploit method, Mass mailer attack and more.</p> <p>By the end of this book you will be able to test the security of any organization based on social engineering attacks.</p>
Table of Contents (11 chapters)

Summary


In this chapter, we have covered various types of attacks that include both nontechnical and as well as technical attacks. We have also learned how, with the help of the browser, we can infiltrate any secured network and how it's not too difficult to generate e-mail addresses with the help of automation tools.

We have covered how one can steal an identity (identity theft) and learned in brief about the BeEF and open source Social Engineering Framework. We have also briefly mentioned countermeasures against these attacks, by being aware of what information is available and what software you can use to protect yourself.