• Clone a website
    • Obtain credentials from credential Harvester

 

From Kali box

A.      Open social engineering toolkit – social engineering attacks – website attack vectors  - credential Harvester – Site Cloner 

B.      IP address for the POST back in Harvester/Tabnabbing :  “IP of the box you are running this from”

C.      Enter the url to clone field : http://Target www address

 

When user enters details they are recorded and posted back to the IP set at C.