Skip to main content

Hey guys, we are back with a simple tutorial to hack  by using Tool

after getting a lot of requests from our users, we decided to post this article about how to hack with 

We have already posted an article about how to use  and Installation of some Hacking Tools, if you have missed that article then

You Can Read It here: 



Warning
This Tutorials is Only For Educational Purposes Only and we are no more responsible for any mistake you do





Hacking facebook,twitter with Ettercap and SET in Kali Linux





Every day we see only one question in the web that goes like this "how do we hack Facebook?". The method i am going to share can be used to hack Facebook and other social media accounts on your local network. The same method can be used online with a bit of intuition.



The basic requirements for this hack will be
1. Kali Linux updated and running
2. Ettercap (comes with kali linux)
3. Social engineering toolkit (comes with Kali Linux)
4. Common Sense



So lets begin


1. The first step is to boot from kali linux and we are going to host a fake facebook site on our Kali linux machine using social engineering toolkit. So click SET from menu.






2. SET will load and a welcome screen will be shown. Select social enginnering attacks from the menu.






3. Now select website attack methods.






4. Select credentials harvester method.







5. Select site cloner. you will be asked to give an ip address. its the same ip address of the machine you are using Kali linux from not the attack victim. Give the address of website address you want to clone. the SET will do its job and will ask you to start Apache server. Select "Y" and Apache server will start.


















6. Now Social engineering tool kit has been set and we are ready to perform man in the middle attack to do DNS poisoning. First goto etc/ettercap/ettercap.dns file.






7. Edit the file as shown in the screenshot. Here the IP address will be the same we are hosting our fake website from.







8. Open a command prompt and open the graphical version of ettercap by typing "ettercap -G". Start unified sniffing. Select your interface. Scan for hosts and add the router Ip to one target and other Ip as second target. Start MITM with remote connections sniffing as well and start sniffing.






























9. Select manage the plugins. Double click "DNS Spoof" a * will appear with it and our plugin will be loaded.










10. Whenever the victim will open facebook, he will be redirected to our own website without any prompt or indication.










11. To view the logs, go to var/www and the text files there will provide you the required usernames and passwords.








Leave a comments or suggestion. Thanks









Comments

Popular posts from this blog