Forum Thread: SET on Kali Linux Using VirtualBox

Hello guys , I've been practicing on kali recently so i thought i give SET a shot
I was trying this simple tool : Credentials Harvester , Site Cloner to test it with a friend ( Over WAN )
What I did before I attempt to do this :

I have 3 network adapters in my virtualbox and when i type ifconfig all of them are shown , 1- So I portforwarded port 80 & 443 on my virtualBox's NAT

2- Port Forwarded 80 & 443 on my Router with Kali's static ip which is eth0
3- Changed to Static IP
4- port forwarded in gufw's firewall

5-I used my external IP for this matter to POST ( for this isn't possible that I could be tracked if so what's the alternativity ? )

6- shorten the url with tinyurl
7- sent it to a friend to test it
And Ofcourse with taking his permission
So what am I missing or done something wrong ?
P.S : This method works over LAN for sure
Any help would be appriciated ! Thanks for reading and sorry for any mistakes

1 Response

Share Your Thoughts

  • Hot
  • Active