Use kali to create a phishing website (super detailed tutorial)

  • Experimental requirements

Windows system, kalilinux system, vmware, etc.

Okay, no more words, let’s just focus on each sentence and let’s start teaching.

  • Steps

First of all, the user must be root, the super user. We can find this small corner in the upper corner, and then switch to the root user. I have already changed it here.

 Then click the icon in the upper left corner of kali to open tool 13-Social Engineering toolkit/select the social engineering toolkit tool. You need to enter y for the first time.

 It looks like this after opening, as shown in the figure:

 Then scroll to the bottom and there are 7 options.

 At this time, we need to enter the command setoolkit and press Enter

setoolkit

 After inputting, a picture like this will appear. There will still be 7 options below. We select the Social-Engineering Attacks attack module and enter command 1 in set.

 Then a picture will also appear

 Then there will be 11 options Website Attack Vectors attack module, enter command 2 in set

 After inputting, it will look like this:

 Then select the 3.Credential Harvester Attack Method attack module and enter command 3 in set

 Select the Web Templates module and enter command 1 in set

 Then remember the created IP here. Mine is 192.168.84.128. This is the website entrance you will build later.

After remembering, press the Enter key. After pressing Enter, three options will appear. We enter command 2 and select the website Google.

  •  final effect

Then open the browser on our host and enter the IP just now, enter 192.168.84.128

yH5BAAAAAAALAAAAAAOAA4AAAIMhI+py+0Po5y02qsKADs=wAAACH5BAEKAAAAAAAAAABAAEAAAICRAEAOw==

This means the build is successful

Guess you like

Origin blog.csdn.net/2302_78587828/article/details/132223397