Get Mystery Box with random crypto!

Sending fake letters using SETOOLKIT In this manual. we w | 🎩BLACK HAT🎩

Sending fake letters using SETOOLKIT

In this manual. we will show you a method by which you can easily send a fake email using one of the most popular tools called SET (Social Engineering Toolkit).

SET is an attack system based on attacking human resources. With many attacks available, this toolkit is absolutely essential for penetration testing.

SET is preinstalled in Kali Linux. You can simply run it from the command line by typing "setoolkit".

Select 1) Social-Engineering Attacks for a list of possible attacks that can be performed.
Let's start with Mass Mailer Attack. Enter 5 to go to the next menu.
In this example in the list, we will look at the first option, E-Mail Attack Single Email Address.
Now you need to fill in all the data.
Here you will need an open SMTP relay server, which you can easily get through smtp2go.com and create a free account with the SMTP server address “mail.smtp2go.com” and the doorway “2525”.
This is the result of a fake email that we sent from info@iguru.gr via smtp2go.com on the open relay server.
In Control Panel of SMTP2GO.com app, you can even manage all registrations and view all information about fake emails sent from your account.