Pages

Wednesday, January 12, 2011

hack facebook account using phishing technique

Hello friends welcome again, Today i am going to show you the way "How to hack Facebook accounts or passwords". In my previous article "how to hack email account" and "how to hack gmail password or accounts" i have told you the three methods to hack any email account and in gmail hack hack was only limited to gmail only. Today i am going to share the similar technique to hack Facebook account. So guys read on..


Today I will tell you the latest approach of Hacking Facebook Passwords or Accounts i.e "Smart Phishing with Email trap". And guys  you will be surprised to listen that what is the victim's trap ratio in Smart phishing trap is above 70% means , at least 70% people will going to come into your trap and success ratio is 100% means their accounts is yours ROFL. First of all What is "Smart Phishing with Email trap" ..

SMART PHISHING WITH EMAIL TRAP
Normal phishing is technique to hack passwords by fooling the victim make him login to particular website suing your phish or fake page. But normal phishing is easily detectable. But Smart Phishing with Email trap is almost undetectable and I will show you How its undetectable. In smart phishing we send HTML mails to the victim with same header as that of original mails by email address that looks similar to original one. And ask user to join some Group or watch video or read comment etc.. And mail looks that user has to enter in it and his password is ours. Here we exploit the fact that Most users who uses Facebook are subscribed to notification by their friends. So its quite easier to exploit fact. 

How to Hack Facebook Passwords or Accounts ?

1. First of all download the Facebook Phisher.

2. Extract the rar file now you will get three files as given below:
  •       index.html
  •       passes.txt
  •       write.php
3. Upload all the Three files to any of the free Web hosting server. Remember while creating the  account on these servers try the username as nearer as possible to the original URL like faccbook or facobook etc.. As its the most crucial step. Some Free Web hosting servers are given below you can also find few more for yourself.

4. Once you have uploaded all the three files to web hosting server now you have to send these to your victim. This is the most important step regarding smart phishing technique.
Below are some sample mails that will help you to understand how to TRAP victim effectively.

Sample Is shown Below:  This the sample email that comes to your email account from facebook.


Now You have to edit this mail. Open this email and click on forward  now you will see this email in editable mode now remove the forwarded headers etc and forward from Header.
Remember your Name in Gmail must be Facebook and email account should be like noreplyfacebook@gmail.com etc... Now you have to put the Fake link of index.html file that u have got after uploading on the Web hosting server in place of Two exploit points. Remember always put link in href and original text should be as such. And also try to keep the link as much as closer to facebook original link.


Similarly you can use JOIN This Group on Facebook sample mail and Watch this video on Facebook in the similar fashion i have told you.


5. Now After sending phisher to victim, once the user logs in to his Facebook account using your Phisher, his user ID and password are ours..And these are stored in passes.txt What you have to do is just refresh your Web hosting account files. 


6. The Log.txt file will contain the passwords and look like this:

 

Thats all Now you have hacked the password of victim. I hope you all have Liked It. 


HOW to Protect Your Facebook Account?

1. Never Follow any link from the any website or email. Always open manually www.facebook.com and then enter credentials.
2. Always check the URL in the address bar while joining any Group.



Get Facebook Password by using Keylogger

Hello friends today i will explain you how to hack the Facebook password or accounts remotely using keylogger. Its a 100% working hack and you can easily hack anyone's Facebook account or password using this hack. In this tutorial i will explain you how to hack Facebook and other passwords of any user using 100% FUD keylogger. The keylogger in this tutorial we will discuss is L33ts keylogger adn its 100% FUD(fully undetectable).

Hacking Facebook account
is very easy and just requires not more than 10 minutes of work. Don't worry i will also tell you how to protect your facebook account or passwords from such hacks and hackers. But for this you must know how hackers hack your facebook account. So first i teach you how to hack facebook account remotely and then i will tell how to protect yourself from this.

NOTE: This tutorial is for Educational purposes only i.e. to make you aware how hackers hack your Facebook accounts. Please don't misuse it. I and Isoftdl is not responsible for any damage caused by you.

 So guys lets start hacking Facebook account or passwords....
Steps to hack Facebook account using Keylogger:
1. Creating the Keylogger Server to hack Facebook passwords.
2. Extracting the Icon from installer.
3. Bind the keylogger server with any software setup.
4. How to spread your keylogger or send it to your friends to hack their Facebook accounts or passwords.


Step 1. Creating the Keylogger Server
1. Download the keylogger.


If above keylogger doesn't work then visit from this post: CLICK HERE


2. Extract the file, Now you will get two folders:
a. First one contains Keylogger and Binder
b. Second Contains resource hacker tool.( to extract the icons from installers).

3. Now open the Keylogger. It contains two files one for gmail email and other for password. For this create one test account on Gmail and enter it's details in this.

hack facebook password,how to hack facebook,how to hack a facebook account

4. After entering email and password. Set the time interval usually set 3 mins i.e. after how much time you want to receive logs from the user.
5. Now click on send verification mail. This mail is to test that your keylogger is working correctly or not.
6. After you click this you will receive a confirmation mail on test account which will confirm that keylogger is working.
7. Now click on generate to set the mutex (any secret key to make your keylogger FUD) and then click on compile server.
8. Now save the file to desktop or any other location of your choice. Now your server is ready but it can be easily detected.


Step 2.: Extracting the Icon file from any installer(resource hacker)
1. Open the Resource hacker folder and open the reshacker file.
2. Now go to its menu and open any setup file. Suppose we want to attach our keylogger to Ccleaner setup file. So open the Ccleaner setup with resource hacker. 
3. Now in menu there is one action button click on it and then click save all resources.

how to hack facebook passwords,facebook hack, how to hack into someones facebook


4. Now save all the resources to desktop or any other location of your choice.
5. It consists of two files one is icon file and other is res file . We only need icon file, so you can delete the other file i.e res file.
6. Now we have Icon of installer file(as discussed above Ccleaner setup Icon).


Step 3: Bind the Keylogger server with any software
1. Now Go to keylogger folder and open the Binder.
2. Now Click on + button given below to add files.
3. Now add the keylogger server and the set up of software (i.e. in our case it's Ccleaner setup).
4. Now in menu of Binder, Go to Settings. There select the icon that we have generated in the previous step and set the location of output file as shown in figure.

facebook password hack,how to hack someones facebook,facebook password hacker,facebook hacking


5. Now again go to File's menu in Binder and click on Bind files.
6. Now your Binded keylogger is ready. Now you have to spread it or send it to the victim that is your friend.


Step4 : How to Spread Keylogger or send it to victim or friend
1. Now you have one Software setup file with keylogger attached with it.(In our case we have Ccleaner setup with keylogger attached with it.
2. Now Spread your keylogger through forums. You might be a member of various forums use them to spread your keylogger in form of software posts. You can use various software's to spread them that users frequently download.
3. Spread it through pendrives or USB hard drives. Suppose a friend asked you for a software give it the software that has keylogger attached with it. 
Note: you can also attach keylogger with images also. But that can be detectable by antivirus. So avoid such type of hacking.
So isn't that so easy to hack anyone's Facebook account in just few minutes. 

How to protect yourself from these hacks?
Prevention is always better than cure so always follow these steps:
1. Don't use cracked softwares and don't download them from unauthorized websites.
2. Always keep your antivirus and anti-spyware up to date.
3. Always scan the files before transferring them to your USB.
4. Do not allow other users to use your PC i.e password protect it.


Tuesday, January 11, 2011

Top 15 security/hacking tools/utilities

Ini adalah antara sedikit sbanyak info ttg top tools yg slalunya digunakan oleh hackers2 utk hack computer @ system.

1. Nmap

I think everyone has heard of this one, recently evolved into the 4.x series.

Nmap (Network Mapper) is a free open source utility for network explorationor security auditing. It was designed to rapidly scan large networks, althoughit works fine against single hosts. Nmap uses raw IP packets in novel ways todetermine what hosts are available on the network, what services (applicationname and version) those hosts are offering, what operating systems (and OSversions) they are running, what type of packet filters/firewalls are in use,and dozens of other characteristics. Nmap runs on most types of computers andboth console and graphical versions are available. Nmap is free and open source.Can be used by beginners (-sT) or by pros alike (packet_trace). A veryversatile tool, once you fully understand the results.Get Nmap Here – http://nmap.org/

2. Nessus Remote Security Scanner

Recently went closed source, but is still essentially free. Works with a client-server framework.Nessus is the worlds most popular vulnerability scanner used in over 75,000organizations world-wide. Many of the worlds largest organizations arerealizing significant cost savings by using Nessus to audit business-criticalenterprise devices and applications.Get Nessus Here – http://www.nessus.org/download/

3. John the Ripper

Yes, JTR 1.7 was recently released!

John the Ripper is a fast password cracker, currently available for manyflavors of Unix (11 are officially supported, not counting differentarchitectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detectweak Unix passwords. Besides several crypt(3) password hash types most commonlyfound on various Unix flavors, supported out of the box are Kerberos AFS andWindows NT/2000/XP/2003 LM hashes, plus several more with contributed patches.You can get JTR Here – http://www.openwall.com/john/

4. Nikto

Nikto is an Open Source (GPL) web server scanner which performs comprehensivetests against web servers for multiple items, including over 3200 potentiallydangerous files/CGIs, versions on over 625 servers, and version specificproblems on over 230 servers. Scan items and plugins are frequently updated andcan be automatically updated (if desired).Nikto is a good CGI scanner, there are some other tools that go well with Nikto(focus on http fingerprinting or Google hacking/info gathering etc, anotherarticle for just those).Get Nikto Here – http://www.cirt.net/code/nikto.shtml

5. SuperScan

Powerful TCP port scanner, pinger, resolver. SuperScan 4 is an update of thehighly popular Windows port scanning tool, SuperScan.If you need an alternative for nmap on Windows with a decent interface, Isuggest you check this out, it’s pretty nice.Get SuperScan Here – http://www.foundstone.com/us/resources/proddesc/superscan.htm

P0f v2 is a versatile passive OS fingerprinting tool. P0f can identify theoperating system on:- machines that connect to your box (SYN mode),- machines you connect to (SYN+ACK mode),- machine you cannot connect to (RST+ mode),- machines whose communications you can observe.Basically it can fingerprint anything, just by listening, it doesn’t make ANYactive connections to the target machine.Get p0f Here – http://lcamtuf.coredump.cx/p0f/p0f.shtml

7. Wireshark(Formely Ethereal)

Wireshark is a GTK+-based network protocol analyzer, or sniffer, that lets youcapture and interactively browse the contents of network frames. The goal ofthe project is to create a commercial-quality analyzer for Unix and to giveWireshark features that are missing from closed-source sniffers.Works great on both Linux and Windows (with a GUI), easy to use and canreconstruct TCP/IP Streams! Will do a tutorial on Wireshark later.Get Wireshark Here – http://www.wireshark.org/

8. Yersinia

Yersinia is a network tool designed to take advantage of some weakeness indifferent Layer 2 protocols. It pretends to be a solid framework for analyzingand testing the deployed networks and systems. Currently, the following networkprotocols are implemented: Spanning Tree Protocol (STP), Cisco DiscoveryProtocol (CDP), Dynamic Trunking Protocol (DTP), Dynamic Host ConfigurationProtocol (DHCP), Hot Standby Router Protocol (HSRP), IEEE 802.1q, Inter-SwitchLink Protocol (ISL), VLAN Trunking Protocol (VTP).The best Layer 2 kit there is.
Get Yersinia Here – http://www.yersinia.net/

9. Eraser

Eraser is an advanced security tool (for Windows), which allows you tocompletely remove sensitive data from your hard drive by overwriting it severaltimes with carefully selected patterns. Works with Windows 95, 98, ME, NT,2000, XP and DOS. Eraser is Free software and its source code is released underGNU General Public License.An excellent tool for keeping your data really safe, if you’ve deleted it..makesure it’s really gone, you don’t want it hanging around to bite you in the ass.Get Eraser Here –http://eraser.heidi.ie/download.php

10. PuTTY

PuTTY is a free implementation of Telnet and SSH for Win32 and Unix platforms,along with an xterm terminal emulator. A must have for any h4. 0r wanting totelnet or SSH from Windows without having to use the crappy default MS commandline clients.Get PuTTY Here. – http://www.chiark.greenend.org.uk/~sgtatham/putty/

11. LCP

Main purpose of LCP program is user account passwords auditing and recovery inWindows NT/2000/XP/2003. Accounts information import, Passwords recovery, Bruteforce session distribution, Hashes computing.A good free alternative to L0phtcrack.

LCP was briefly mentioned in our well read Rainbow Tables and RainbowCrackarticle.Get LCP Here – http://www.lcpsoft.com/english/download.htm

12. Cain and Abel

My personal favourite for password cracking of any kind.

Cain & Abel is a password recovery tool for Microsoft Operating Systems. Itallows easy recovery of various kind of passwords by sniffing the network,cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysisattacks, recording VoIP conversations, decoding scrambled passwords, revealingpassword boxes, uncovering cached passwords and analyzing routing protocols.The program does not exploit any software vulnerabilities or bugs that couldnot be fixed with little effort.Get Cain and Abel Here – http://www.oxid.it/cain.html

13. Kismet

Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusiondetection system. Kismet will work with any wireless card which supports rawmonitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic.A good wireless tool as long as your card supports rfmon (look for an orinoccogold).Get Kismet Here – http://www.kismetwireless.net/download.shtml

14. NetStumbler

Yes a decent wireless tool for Windows! Sadly not as powerful as it’s Linuxcounterparts, but it’s easy to use and has a nice interface, good for thebasics of war-driving.NetStumbler is a tool for Windows that allows you to detect Wireless Local AreaNetworks (WLANs) using 802.11b, 802.11a and 802.11g. It has many uses:Verify that your network is set up the way you intended.Find locations with poor coverage in your WLAN.Detect other networks that may be causing interference on your network.Detect unauthorized rogue access points in your workplace.Help aim directional antennas for long-haul WLAN links.Use it recreationally for WarDriving.Get NetStumbler Here – http://www.stumbler.net/

15. hping

To finish off, something a little more advanced if you want to test your TCP/IPpacket monkey skills.hping is a command-line oriented TCP/IP packet assembler/analyzer. Theinterface is inspired to the ping unix command, but hping isn’t only able tosend ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has atraceroute mode, the ability to send files between a covered channel, and manyother features.Get hping Here – http://www.hping.org/