Posts

Showing posts from July, 2014

Phishing Facebook with Mail form NEW

Image
FACEBOOK HACKING BY WAPKA PHISHING Password Send to Mail Directly By Parth Makadiya Step 1. Create a Wapka site Go to  www.wapka.com And Register Your Wapka Id After That Login To Ur Id Using Wapka Passport [ wapka passport means wapka email id ]   IF YOU DONT HAVE WAPKA ID YOU CAN MAKE IT  After Login to ur Account Select your Site (my site is hdphishing121.wapka.mobi )   step-2 . Go to Admin mode Step 3:Click On Edit Site Step 4. Click On mail form  Step 5. In 1st Box Type Login and Then uncheck captcha .. Step 6.Now click on Source code viwer and get your ID of your Site ..See Screenshot Below Check above setting for Source code viwer and submit Find your code and save it......... Step 7: Now we have to hide mailform so other cannot see accept Admin SO Go to Edit Site >> User  >>  Item Visiblity and then

HACK YOUR FRIEND'S PROFILE PIC IN FACEBOOK

Image
HACK YOUR FRIEND'S PROFILE PIC IN FACEBOOK Hello my friends today i will show you a private method i  discovered  in Facebook ^_^ as i posted in the past the method  how to hack  status of Facebook  Click Now it's different you can  change the   default   pic of  your victim ^_^ how ? Easy send  this link  to your victim  https://m.facebook.com/upload.php?profile_pic&refid=17&_rdr ask him to give you the email : So now just open your account Gmail then send him a message ,put the email he gave you , then attach  the pic you want to see in his profile in the message then go and check his profile . .Enjoy Hacking. Maybe you cannot see the change but ask your friend to see his status or profile pic... Educational Purpose only :p

5 THINGS A BEGINNER HACKER SHOULD KNOW BEFORE HACKING

Image
5 THINGS A BEGINNER HACKER SHOULD KNOW BEFORE HACKING By Parth Makadiya Here are few points  for beginners  which they should know :-) At this stage, most of the students search for hacking tools  and software . But Here i want to make this clear that no tool and software exists which can hack Gmail, Facebook, Yahoo, twitter or any aother website or email account in just few clicks. These types of posts  on internet  are just for attracting visits and spread spams. Most of this type of  hacking  tools  are binded with trojans which leads  your system  at risk. The recent example it Anonymous LOIC tool which is used to hack members to use their system in criminal activities. Never use any premium keylogger which is available free on filehosting websites. Hackers  always host this type of tool with Trojans. After installing this type of keyloggers you will be  hacked .  Never pay for hacking on the websites  which are  asking money in return of hacking. If you want to pa

HOW TO HACK FACEBOOK ACCOUNT BY TABNAPPING AND KEYLOGGER (FULL TUTORIAL)

Image
By Parth Makadiya Hi Guys Today i will give tutorial on Facebook Hacking..>!! NOTE: This tutorial is for Educational purposes only i.e. to make you aware how hackers hack your Facebook accounts. Please don't misuse it. I and Isoftdl is not responsible for any damage caused by you.                                       Hack FB Accounts By Tabnapping :-                                                                                                              Tab-nabbing is an advanced   Phishing technique  .it requires a lot of coding to be done ,But i have tried to keep it as simple as possible hope you like the following tutorial Requirements :- 1.  A Free Web Hosting Account  - You can use 110mb.com  or  ripway.com 2. You should have the following files which are required for  tabnabbing    Facebook.html  - Fake Facebook login page (phisher)   login.php -  Script which captures the login details of the victim google.html -  Standard google pa

HACK FACEBOOK BY BREAKING THE SSL

Image
HACK FACEBOOK BY BREAKING THE SSL By Parth Makadiya In my previous post I've discussed  how user's session is hijacked  and how SSL/TLS is incorporated for secure communication. But still the hackers can sniff the user credentials by breaking the SSL/TLS. This technique is referred to  SSLstrip  which was released by  Moxie Marlinspike  to demonstrate the vulnerabilities he spoke about at  Black Hat Technical Security Conference: USA 2009 . In this scope I'll be using  BackTrack , a Penetration Testing Distribution integrated with the below tools to scan the Network, set up Firewall rules, MIMA, monitor client-server HTTP connection and sniff packets. NMAP IPTABLES ARPSPOOF SSLSTRIP ETTERCAP SSLstrip strips out HTTPS links from unencrypted webpages, replaces them with HTTP links and sends the altered pages to the client. The client never sees an HTTPS link to click on, only the unencrypred HTTP version. Techniques:     1. First Scan you