0

An approach to introduce people with the truth of HACKING”.  This article is only for educational purpose don’t misuse this information.
Requirement 
Attracker :: Backtrack 5 or later
Open Backtrack Type ifconfig to check IP
Now Again Open Your Backtrack terminal and Type  c d  /pentest/exploits/set   (c d without space)
Now Open Social Engineering Toolkit (SET) ./set
Choose option 2, “Website Attack Vectors
Choose option 4, “Tabnabbing Attack Method”.
Choose option 2, “Site Cloner”
Enter the URL of the site you want to clone. In this case http://www.gmail.com and hit enter.
Now send your IP to victim and when victim open IP is browser a fake Gmail page start working and when user input Username and Password in fake page. The Username and Password displayed on SET.

Post a Comment


I Love Hearing What My Readers Have To Say!

People Like You Have Helped To Make The Blog What Is Today!

So I Wanted To Thank You Personally For Sharing Your Thoughts.

I Read Comments First Thing In The Morning So Helpfully Yours Will Help Brighten Up My Day!

 
Top