The Social Engineering Toolkit (SET) license agreement states that SET is designed purely for good and not evil. Any use of this tool for malicious purposes that are unauthorized by the owner of the network and equipment violates the terms of service (TOS) and license of this toolset. To find this tool, go through the menu Kali Linux 08- Exploitation Tools | social engineering toolkit, or type setoolkit on the command line:
This attack is going to use a Metasploit reverse HTTP payload, so there are a couple of steps that you have to put in place before using the SET:
- Start the Metasploit service. Start up the Metasploit console by going through the menus: Applications | 08 - Exploitation Tools | metasploit framework. You can also start the Metasploit Framework console by typing msfconsole at a Command Prompt...