Book Image

Mastering Metasploit

By : Nipun Jaswal
Book Image

Mastering Metasploit

By: Nipun Jaswal

Overview of this book

Table of Contents (17 chapters)
Mastering Metasploit
Credits
About the Author
About the Reviewers
www.PacktPub.com
Preface
Index

Explaining the fundamentals of the social engineering toolkit


The Social Engineering Toolkit (SET) is a python-based set of tools that targets the human side of penetration testing. We can use SET to perform phishing attacks, web jacking attacks that involve victim redirection stating the original website has moved to a different place, and file format-based exploits that targets a particular software for exploitation of the victim's system. The best part about using SET is the menu-driven approach, which will set up quick exploitation vectors in no time.

The attack types

SET primarily contains numerous attack vectors containing loads of attack types. Let's see what they are:

The preceding screenshot is the first menu that shows up after successfully loading SET. However, SET can be launched from the set directory under /usr/share in Kali Linux and from the set directory under /pentest/exploits in Backtrack Linux.

Let's now focus on the attack vectors listed in the preceding screenshot:

  • Spear...