How to use Social Engineering Toolkit in Kali Linux - Video 8 WATCH NOW!

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024

Комментарии • 76

  • @Xtwthjk
    @Xtwthjk Год назад +51

    Indeed totally watching for educational purposes

    • @InfoSecPat
      @InfoSecPat  Год назад +5

      Awesome. Learning is the key 🔐

  • @assassin3787
    @assassin3787 9 месяцев назад +2

    Great tutorial. You made it very easy to understand. Thanks

  • @jaybiddy955
    @jaybiddy955 Год назад +3

    Videos like this go so much further

  • @PLtech9
    @PLtech9 Год назад +3

    I enjoy watching and learning with your videos..thanks brother.

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      Glad to hear it. Thanks for the comment and continue learning

  • @christinaa8531
    @christinaa8531 6 месяцев назад +1

    This helped me so much with my assignment! Thanks a lot man!

    • @InfoSecPat
      @InfoSecPat  6 месяцев назад +2

      Glad it helped! You’re so welcome 😉

  • @liamjohnston6668
    @liamjohnston6668 2 года назад +6

    love the videos mate keep it up easy to follow, just what we need

    • @InfoSecPat
      @InfoSecPat  2 года назад +1

      Thank you so much. I’m glad you enjoyed the videos.

  • @rajneeshyadav3394
    @rajneeshyadav3394 2 года назад +5

    liked it man good work
    im subscribing u

  • @CyberSecurity_Analysist
    @CyberSecurity_Analysist 9 месяцев назад +1

    Thanks brother

  • @quocanalexdjentertaiment99996
    @quocanalexdjentertaiment99996 Год назад +1

    Thanks you so much

  • @jameshauma6248
    @jameshauma6248 2 года назад +3

    awesome video.....

    • @InfoSecPat
      @InfoSecPat  2 года назад +1

      Thank you 🙏. I appreciate it

  • @hasanetebariyan5497
    @hasanetebariyan5497 2 года назад +2

    Can you record a movie about how to set exploit or payload or evasion in metasploit?

  • @cnrk1832
    @cnrk1832 Год назад

    Thanks. Quick one if we not in the same subdomain and also if we using Nat how to do that in our vm.

  • @kerryfreudenthaler2986
    @kerryfreudenthaler2986 3 месяца назад +1

    Did I miss a part he had another terminal already set up? no explanation?

  • @Adtechstudios577
    @Adtechstudios577 4 месяца назад +2

    How do you access the directory I got stucked there

  • @hasanetebariyan5497
    @hasanetebariyan5497 2 года назад +1

    For example i see less smb in metasploit but in want more of them in metasploit

  • @hussinagily
    @hussinagily 2 года назад +2

    thx bro

    • @InfoSecPat
      @InfoSecPat  2 года назад +1

      You’re very welcome it’s my pleasure thank you.

  • @maskedogre6712
    @maskedogre6712 2 года назад +2

    Thxx

  • @goxsec7105
    @goxsec7105 4 месяца назад +1

    great explanation enjoyed it

  • @Radical9535
    @Radical9535 Год назад

    yea step by step videos that make things easy to understand is how you get more subscribers, and videos where you actually talk your audience in my opinion anyway.

  • @olujoshua7545
    @olujoshua7545 Год назад

    I don’t understand the page you open at 5:01. Please explain the ls. Thank you

  • @DanTheDisciple
    @DanTheDisciple Год назад +3

    I followed all the steps and opened the payload.exe on my Windows 7 computer but no session started in Kali

  • @OpenYoureyes304
    @OpenYoureyes304 2 года назад +1

    Question, I have created keylogger in bat file using SET but how can i use it to log someone''s keystroke? everytime I open it its just words there. is it supposed to be an exe file?

  • @arisadrian9610
    @arisadrian9610 Год назад +1

    what apk to use windows 7 in kali linux?

  • @goncalopereira8364
    @goncalopereira8364 Год назад +1

    If this works on windows 11 would be great xd

  • @김신우-j3g
    @김신우-j3g Год назад +7

    I can't use python command. There is something to download?
    5:21

    • @agneyaanoop335
      @agneyaanoop335 Год назад +5

      Trying using 'python3 -m http.server 80' instead

    • @mareklorincz531
      @mareklorincz531 Год назад +6

      same problem. I love how creator liked comment but didnt say a single word to that

  • @danielrueda814
    @danielrueda814 2 года назад +2

    alguien sabe que adaptadores wifi para modo monitor e inyeccion de datos y punto maestro (crear un punto de acceso falso) que sirvan tambien para utilizarlo desde un celular

  • @omgaadiya7886
    @omgaadiya7886 Год назад

    Do it work on windows 10

  • @MindUnveil
    @MindUnveil 2 года назад +1

    My ip address is not opening in the browser on my windows machine. Please how do I go about it?

  • @vedantjadhav5741
    @vedantjadhav5741 8 месяцев назад

    I am not able to put a password and do the further process

  • @haydengiles402
    @haydengiles402 Год назад +1

    this would'nt work for windows 10. I just tried and windows defender stopped the reverse shell

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      Yeah you have to turn it off to test

  • @DanTheDisciple
    @DanTheDisciple Год назад +1

    Bro how do I get this to work per my last comment?

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      Please write to me on Twitter or Instagram. I get too many comments and I lose track. If you need a one on one question, please reach out or join my discord.

    • @DanTheDisciple
      @DanTheDisciple Год назад

      @@InfoSecPat just sent a message on IG, thanks.

  • @nerdinside8242
    @nerdinside8242 Год назад

    9:00 | social engineering tactics in play 😅

  • @Native722
    @Native722 Год назад

    i was stuck on the part that says multi/handler.

  • @DaMonkeyFamily
    @DaMonkeyFamily 2 года назад +1

    Does it work outside your network ?

    • @InfoSecPat
      @InfoSecPat  2 года назад +2

      You can test it. It’s all for education on my home network.

    • @DaMonkeyFamily
      @DaMonkeyFamily 2 года назад

      @@InfoSecPat Thanks for the answer and the video man its really great. Good introduction to the soft, you got me into it now.

    • @crossup13
      @crossup13 2 года назад

      it can, but that introduces additional complexity with networking, however the killchain displayed here 100% works on public networks if the chain is complete from attacker to victim machines

  • @yago5426
    @yago5426 2 года назад +2

    file does not exist .. (i tried also with sudo )/root/.set/payload.exe

    • @liquell4528
      @liquell4528 2 года назад

      same

    • @khan0142
      @khan0142 2 года назад +1

      1) sudo su
      2)thunar
      3) open the file "Root" It`s so easy)

    • @brittislove
      @brittislove 2 года назад

      confirm the file exists like he does,
      sudo -s
      cd /root/.set
      ls
      It's oddly specific

    • @liamjohnston6668
      @liamjohnston6668 2 года назад

      @@khan0142 thanks bro big help :)

  • @christech5098
    @christech5098 3 месяца назад

    it gets detected by google and other browsers

  • @CodeWithBhagirath
    @CodeWithBhagirath 6 месяцев назад

    Python -m simple httpsserver 80 problem : no module named simple httpsserver

    • @CodeWithBhagirath
      @CodeWithBhagirath 6 месяцев назад

      Please solve this problem

    • @LMigii
      @LMigii 6 месяцев назад

      Try
      python3 -m http.server 80

    • @duckjustice4775
      @duckjustice4775 4 месяца назад

      @@CodeWithBhagirath have you tried typing SimpleHTTPServer

  • @atroles966
    @atroles966 2 года назад +2

    سلام عليكم

  • @التاريخالقديم-ط6ص
    @التاريخالقديم-ط6ص 2 года назад +2

    ممكن مساعده

  • @hasanetebariyan5497
    @hasanetebariyan5497 2 года назад +1

    Please bro help me

  • @amir_not_found
    @amir_not_found 11 месяцев назад +1

    that was too easy to me

    • @InfoSecPat
      @InfoSecPat  11 месяцев назад +1

      Nice that’s good b

  • @ali_aqeel
    @ali_aqeel 2 года назад +1

    🇮🇶❤️❤️

  • @liljuice7410
    @liljuice7410 Год назад +1

    Bro i wanna hack a phone i don t knw what to do i have his phone number