Social-Engineer Toolkit (SET)

9 replies [Last post]
numb
numb's picture
Offline
Apprentice
Joined: 2009/11/17

SET is to phishing what MSF is to hacking. (MSF = Metasploit Framework)

The following should give you a decent understanding of what SET is. Glance at the menu options listed below to get an idea of what I speak of.

[---] The Social-Engineer Toolkit (SET) [---]
[---] Written by David Kennedy (ReL1K) [---]
[---] Version: 0.3 [---]
[---] Report bugs to: [email protected] [---]

Welcome to the Social-Engineer Toolkit (SET). Your one
stop shop for all of your social-engineering needs..

UPDATE: Version 0.3 is almost completely rewritten with a
ton of new updates and improvements on existing code. Be
sure to review the readme/CHANGES to see a full listing
of new and exciting things.

Select from the menu on what you would like to do:

1. Automatic E-Mail Attacks (UPDATED)
2. Website Java Applet Attack (UPDATED)
3. Update Metasploit
4. Update SET
5. Create a Payload and Listener
6. Help
7. Exit the Toolkit

My contact information is invalid at the moment.