Mass Mailer Attack Using Social Engineering Toolkit#socialengineering #massmailer #kalilinux

Mass Mailer Attack Using Social Engineering Toolkit#socialengineering #massmailer #kalilinux

HomeInfinity Tech FlameMass Mailer Attack Using Social Engineering Toolkit#socialengineering #massmailer #kalilinux
Mass Mailer Attack Using Social Engineering Toolkit#socialengineering #massmailer #kalilinux
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
Steps to Perform Mass Mailer Attacks
Step 1 − To open SET, go to Applications → Social Engineering Tools → Click on “SET” Social Engineering Tool.
Step 2 − You will be asked to agree to the terms of use. Type “y”
Step 3 − From all the options, select number 1 “Social Engineering Attacks”.
Step 4 – Select option 5 for mass email attacks.
Step 5 – In this tutorial, we are working with a group of email addresses and not with a single email address. Therefore, select Option 2. Option 1 can be useful for spear phishing attacks.

Option 2: Mass Email Attack

Now select Option 1, as we are using a Gmail account to send the mass emails. If you have your own email/SMTP server, feel free to explore the other options.

Option 1: Use Gmail account for email attacks
Enter the Gmail address from which you want to send the mass attack. The email address and password must be correct.

Next, enter the name you want your email recipients to see in their inbox. This is the name that will first appear to your victim. Pay special attention to this field, as this is where the actual social engineering takes place.
This could be 'Admin' in the case of a spearfishing attack.

Now the SET will ask you to enter the password for the email account.
After entering the password, you will have the option to specify this message as high priority. Sometimes this can be effective, but it can also make the victim suspicious, so we recommend that you only use this option if it is convenient for you.
Screenshot
SET will now ask you to enter the subject of the email.
Enter the subject of the email
Now the SET asks whether you want the message body to be displayed in HTML or plain text.
P for plain text or H for html

Enter the main text
Enter the body of the email here. If you chose HTML message, add the HTML tags as well.
Press Control+C to send the email.
Return to the main menu by pressing Enter

This is how hackers launch mass email attacks.

#Purely for educational purposes. Penetration testing without consent is illegal.

#For any questions and web development solutions, please contact: [email protected]

Please feel free to share this video with your friends and family if you found it useful.

Tagged:
If you enjoyed watching Mass Mailer Attack Using Social Engineering Toolkit#socialengineering #massmailer #kalilinux.
Don't Forget to Say Thank You comment below... ^_^