Exploring SecOps Tools: Using the Social-Engineer Toolkit

SecOps    |    Intermediate
  • 9 videos | 57m 27s
  • Includes Assessment
  • Earns a Badge
Rating 4.8 of 4 users Rating 4.8 of 4 users (4)
The Social-Engineer Toolkit (SET) is used by security professionals and penetration testers to perform advanced attacks and social engineering. The SET offers attack vectors that help carry out human-side penetration testing exercises. In this course, you'll explore the SET and its capabilities and features. You'll also explore SET attack vectors, including phishing, web, infectious media generator, payload and listeners, and mass mailer attacks. Discover where to access installation files and how to install the SET. Learn how to start using the SET by launching the spear phishing module. Finally, explore how to perform web-­based attacks, a credential harvester attack, and a man-in-the-middle attack.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Provide an overview of the social-engineer toolkit (set)
    Provide an overview of key social-engineer toolkit (set) features
    Provide an overview of the different set attack vectors including phishing, web, infectious media generator, payload and listeners, and mass mailer attacks
    Download and install the social-engineer toolkit (set)
  • Demonstrate how to access and use the spear phishing module in the social-engineering toolkit
    Launch a web-based attack in order to compromise a target
    Demonstrate how to perform a credential harvester attack
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 7s
  • 6m 40s
  • Locked
    3.  Social-Engineer Toolkit Features
    6m 15s
  • Locked
    4.  Social-Engineer Toolkit Attack Vectors
    7m 18s
  • Locked
    5.  Installing the Social-Engineer Toolkit
    8m 11s
  • Locked
    6.  Using the SET Spear Phishing Module
    12m 5s
  • Locked
    7.  Utilizing Website Attack Vectors
    7m 55s
  • Locked
    8.  Performing a Credential Harvester Attack
    7m 21s
  • Locked
    9.  Course Summary
    35s

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.4 of 5 users Rating 4.4 of 5 users (5)
Rating 4.5 of 64 users Rating 4.5 of 64 users (64)
Rating 4.5 of 46 users Rating 4.5 of 46 users (46)