SMS Spoofing with KALI Linux Tutorial

 The new Kali-Linux (BT6) comes with many advance and increasing features and one of its incredible feature is its SMS spoofing weapon. So today we will have fun with this feature and see how easily we can spoof SMS. This is an amazing and improved feature that has made many security professionals think. Anyone can easily spoof sms from various numbers and there is no chance to be caught. This feature is located in the SET (Social Engineering toolkit). For this go to Applications>>Kali Linux>>Exploitation tools>>se-toolkit

Now after selecting it you will be prompted a dialogue box then in this select Social Engineering toolkit.Next select option 7: SMS spoofing attacksThen select the option no 1: Perform SMS spoofing attackAfter that again select option no 1: SMS Attack single phone numberNow enter the victim’s Phone-number with its country codeNow select a template or use predefined templates as shown in below imageI am selecting a fake police SMS option 19Now it’s almost done, from here you can choose the predefined android emulator or use your the SMS accounts. Thus, either you can start a war or stop it by sending SMS from fake locations.Do remember this tutorial is just for your learning purpose, do not use these tricks in unethical way. Have fun!