The credential harvester attack method

We all know what credentials are and how they can give access to a particular website, service, or computer. Once credentials are stolen, there is no way to detect if the user is legitimate or a hacked user.

SET in Kali has the tools to help you clone any website and also steals credentials. During my penetration testing days this was my preferred social engineering attack to steal credentials and access networks. The idea here was of course not to hack but as you will read in Chapter 10, Case Studies of Social Engineering, to help the company protect their assets as well as educate users. Can you spot the differences in the following screenshots?

The left screenshot is of a cloned website, whereas ...

Get Learn Social Engineering now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.