Thursday 20 October 2016

Hack Facebook by Kali Linux Tabnabbing

      Hack Facebook by Kali Linux Tabnabbing

Today i am going to show how to hack facebook in your kali linux Tabnabbing method.....

 

This tutorial is meant for enhancing you networking skills, as well as to develop understanding of how fake web pages are created, so that you can protect yourself from such attacks. Don’t use this information to hack someone’s account, or you’ll run the risk of getting into legal troubles. If you haven’t yet read the previous post, you should. It might not be very enlightening in terms of technical details, but it quite enjoyable and will provide you with a background of what we are looking at.


Social Engineering Toolkit

The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. SET has been presented at large-scale conferences including Blackhat, DerbyCon, Defcon, and ShmooCon. With over two million downloads, SET is the standard for social-engineering penetration tests and supported heavily within the security community.

 

Se-toolkit

Start Kali Linux. In a console/terminal type se-toolkit.
Something like this will show up ........
[-] New set.config.py file generated on: 2016-10-20 21:49:34.501407
[-] Verifying configuration update...
[*] Update verified, config timestamp is: 2016-10-20 21:49:34.501407
[*] SET is using the new config, no need to restart


                          _                                           J
                         /-\                                          J
                    _____|#|_____                                     J
                   |_____________|                                    J
                  |_______________|                                   E
                 ||_POLICE_##_BOX_||                                  R
                 | |-|-|-|||-|-|-| |                                  O
                 | |-|-|-|||-|-|-| |                                  N
                 | |_|_|_|||_|_|_| |                                  I
                 | ||~~~| | |---|| |                                  M
                 | ||~~~|!|!| O || |                                  O
                 | ||~~~| |.|___|| |                                  O
                 | ||---| | |---|| |                                  O
                 | ||   | | |   || |                                  O
                 | ||___| | |___|| |                                  !
                 | ||---| | |---|| |                                  !
                 | ||   | | |   || |                                  !
                 | ||___| | |___|| |                                  !
                 |-----------------|                                  !
                 |   Timey Wimey   |                                  !
                 -------------------                                  !

[---]        The Social-Engineer Toolkit (SET)         [---]
[---]        Created by: David Kennedy (ReL1K)         [---]
                      Version: 7.3.12                  
                  Codename: 'Underground'             
[---]        Follow us on Twitter: @TrustedSec         [---]
[---]        Follow me on Twitter: @HackingDave        [---]
[---]       Homepage: https://www.trustedsec.com       [---]

        Welcome to the Social-Engineer Toolkit (SET).
         The one stop shop for all of your SE needs.

     Join us on irc.freenode.net in channel #setoolkit

   The Social-Engineer Toolkit is a product of TrustedSec.

           Visit: https://www.trustedsec.com

   It's easy to update using the PenTesters Framework! (PTF)
Visit https://github.com/trustedsec/ptf to update all your tools!


          There is a new version of SET available.
                     Your version: 7.3.12
                  Current version: 7.4.1

Please update SET to the latest before submitting any git issues.


 Select from the menu:

   1) Social-Engineering Attacks
   2) Penetration Testing (Fast-Track)
   3) Third Party Modules
   4) Update the Social-Engineer Toolkit
   5) Update SET configuration
   6) Help, Credits, and About

  99) Exit the Social-Engineer Toolkit

set> 
Now type the 1) Social-Engineering Attacks and press enter.
and then  

Now type the 2) Website Attack Vectors and press enter



 Now type the 3) Credential Harvester Attack Method and press enter


Now type the 2) Site Cloner and press enter

  Now Find your IP

Plz go back another terminal and type ifconfig and press enter



Now copy your IP and past Setoolkit Terminal and press enter







And then type www.facebook.com and hit enter









Now you are ready for Hacking.........

Now go to Browser and type bitly.com  and paste your IP the given box

 
 

now you send the link in your victim 

your Victim click the link and see this 

Now if your victim enter something in the field, it also shows up on se-toolkit. I entered "exampl@gmail.com" in username field and "Kalilinux" in password field. This is what se-toolkit shows- 

 
 

so you are done

also check this video  

Thank You

Blog by S.Adhikari

 

No comments: