How to use Social Engineering Toolkit in Kali Linux for Phishing - Video 9 SET WATCH NOW!

  Рет қаралды 27,828

InfoSec Pat

InfoSec Pat

Күн бұрын

How to learn PenTesting tools with Kali Linux Social Engineering - Video 9 SET Phishing WATCH NOW!
This is for Cyber Security students who want to learn the basics of pentesting tools with Kali Linux. So learn pentesting for beginners is for you!
This is going to be a mini entry-level pentesting series of videos. Want to learn more about the Cyber Security world? Check out the playlist, more videos are coming very soon.
Any questions let me know. Thanks for stopping by and please don't forget to subscribe, Like, and comment. Cheers
Thank you for checking out this video and my channel, sharing is caring so please share, comment, like, and don't forget to subscribe 😀.
My home office setup: kit.co/infosec...
Come join my Discord to chat about IT and have fun learning.
Discord Server: / discord
myhackertech.c....
Coupon Code 10% off
📱Social Media📱 & ❓Info❓
_________________________________________
Follow me on the following platforms:
IG: / pdgitsoluti. .
Facebook Group: / learn. .
Twitter: / infosecpat​​​
LinkedIn: / infosecpa. .
KZbin: / infosecpat
Add Myself Infosec Pat on Instagram!
@pdgitsolutions
#infosecpat #pentesting #SET

Пікірлер: 35
@iamkhan10
@iamkhan10 3 жыл бұрын
both of your videos on social engineering toolkit were amazing. Do more videos on this toolkit
@InfoSecPat
@InfoSecPat 3 жыл бұрын
Thank you so much. Yeah I will be doing more videos for sure.
@pablofalco
@pablofalco 2 жыл бұрын
I really enjoyed your video, thank you!
@InfoSecPat
@InfoSecPat 2 жыл бұрын
Thank you for watching. And you’re very welcome it’s my pleasure.
@chiomachukwuma2859
@chiomachukwuma2859 5 ай бұрын
Thank you. Very well explained.
@christiangiocalone
@christiangiocalone Жыл бұрын
hi!, very interesting video!, I only have one problem, when I go to google and write the IP address to reach the fake google page, it tells me that it is impossible to access. Why? could you help me? i use kali linux from virtual machine.
@CoryResilient
@CoryResilient 8 ай бұрын
I notice when i create a phishing page and use setool kit i can log the test credentials when run locally from my pache server but when i try to expose my apache server and login pagr using ngrok it wont log the credentials or post data.
@kmengkomsot1479
@kmengkomsot1479 Жыл бұрын
thank you bro
@InfoSecPat
@InfoSecPat Жыл бұрын
You're welcome!
@MovieWatchXL
@MovieWatchXL 8 ай бұрын
I'm wondering, when i tried this on my locak pc it works fine. But how do you make the link work outside the local pc. For example, i tried to do it on my other pc as well, but it won't load the page. Same for my phone.
@SimRacer2023
@SimRacer2023 2 жыл бұрын
how would you go about making this a web server where its accesible outside the network as well??
@whespeg
@whespeg Жыл бұрын
Use a fqdn service and point that url to the ip address of the attack machine.
@orca2162
@orca2162 2 жыл бұрын
Thank you
@InfoSecPat
@InfoSecPat 2 жыл бұрын
You’re welcome 😉
@jadenm4229
@jadenm4229 3 жыл бұрын
followed all the steps but, when I typed in http:(myip) on windows it didn't load
@InfoSecPat
@InfoSecPat 3 жыл бұрын
Make sure the windows system can ping the kali box.
@estevenandradedaza720
@estevenandradedaza720 Жыл бұрын
Bro me puedes ayudar en ves de que me salga la contraseña me sale unos códigos que no ingrese como contraseña 😢
@businessanditsways9737
@businessanditsways9737 2 жыл бұрын
It doesn't work on any other device only on the kali machine
@Gamingzone-iy9fz
@Gamingzone-iy9fz 11 ай бұрын
yes bro kindly tell why?
@MuzeInspiration
@MuzeInspiration 2 жыл бұрын
Do i and the victim need to be in the same network?
@parthpatel2513
@parthpatel2513 2 жыл бұрын
No
@muhammadbilal-ie1vb
@muhammadbilal-ie1vb Жыл бұрын
@@parthpatel2513 Then why it is not accessible in other browsers like my friend mobile phone or my phone?
@chykemozart4874
@chykemozart4874 Жыл бұрын
@@muhammadbilal-ie1vb port forwarding
@elijahmwaura7275
@elijahmwaura7275 Ай бұрын
@@chykemozart4874 how now bro!?
@deanalemao4208
@deanalemao4208 2 жыл бұрын
If I search for my IP address on browser it comes this site can't be reached
@FAISAL-nl9wd
@FAISAL-nl9wd 2 жыл бұрын
have you find a solution?
@ingridgaviria5731
@ingridgaviria5731 2 жыл бұрын
@@FAISAL-nl9wd You need to have the vm in the same network
@lukulecul
@lukulecul 2 жыл бұрын
What happen if i put my public IP ?
@InfoSecPat
@InfoSecPat 2 жыл бұрын
You should give it a try and see if it works. It’s all about learning once you try to use it n
@vincent70able
@vincent70able Жыл бұрын
set può violare qualunque sito web e server web per raccogliere user e password dell'admin
@MrAman-by1qm
@MrAman-by1qm 2 жыл бұрын
bro why you don't use social media for publicity..
@InfoSecPat
@InfoSecPat 2 жыл бұрын
Yeah I use IG: it’s @Pdgitsolutions
@MrAman-by1qm
@MrAman-by1qm 2 жыл бұрын
@@InfoSecPat Oh Thanks For Reply By the way. And i am gonna follow you..
@iamsaransp
@iamsaransp Жыл бұрын
bro its not working in mobile
@InfoSecPat
@InfoSecPat Жыл бұрын
What’s happening? Sorry it’s not working. Remember this is training for the tool to learn to use it
What Everyone Missed About The Linux Hack
20:24
Theo - t3․gg
Рет қаралды 286 М.
Password Hacking in Kali Linux
24:22
John Hammond
Рет қаралды 791 М.
GTA 5 vs GTA San Andreas Doctors🥼🚑
00:57
Xzit Thamer
Рет қаралды 28 МЛН
ПРИКОЛЫ НАД БРАТОМ #shorts
00:23
Паша Осадчий
Рет қаралды 4,7 МЛН
Incredible Dog Rescues Kittens from Bus - Inspiring Story #shorts
00:18
Fabiosa Best Lifehacks
Рет қаралды 39 МЛН
Find Vulnerable Services & Hidden Info Using Google Dorks [Tutorial]
13:37
Access Location, Camera  & Mic of any Device 🌎🎤📍📷
15:48
zSecurity
Рет қаралды 2,4 МЛН
How do hackers hide themselves? - staying anonymous online
11:55
Grant Collins
Рет қаралды 1,4 МЛН
Remotely Control Any Phone and PC with this Free tool!
17:15
Loi Liang Yang
Рет қаралды 898 М.
GTA 5 vs GTA San Andreas Doctors🥼🚑
00:57
Xzit Thamer
Рет қаралды 28 МЛН