09/11/2014

Hack Into Emails And Facebook Using Kali Linux


Kali Linux is undoubtedly one of the most popular and advanced penetration testing platforms till date. Many or even most hackers prefer to use this platform for all their endeavours. Ethical hacking also is a much sought after field and here’s something that Kali Linux users will appreciate.
The following steps show how to clone email and Facebook using Backtrack 5 or Kali Linux.
1. Download Kali Linux from it's official Website.
2. Extract the contents of Kali Linux file which you downloaded in above step and copy it to pendrive or instead of pendrive burn the file in CD if you want to make a CD of it.
3. After copying the contents, reboot your system and press F8 on boot time then select boot from pendrive if you have copied all the files in pendrive else boot from CD-Rom if you burn the file in CD.
4. After selecting the boot from device, the kali installation window will open, install accordingly as per your requirement.
NOTE: During installation, in mount point of selected installation drive, set mount point to"/".
5. Remember the username and password while installation as this will be necessity for this hacking method.
6. Once the installation is completed, system will reboot and log into your account.
7. Your system is ready for use.
8. Open the backtrack terminal use the ifconfig command to find your IP address.
9. On the terminal type cd/pentest/exploits/set
10. You will need to have the Social Engineering Toolkit (SET) for this one.
11. Start this use and then choose the second option which says Website Attack Vectors.
12. In the next part you have to select the 4th option, which says Tabnabbing Attack Method.
13. Choose the second option, which is Site Cloner.
14. Now you have to enter the URL of the website that you want to clone or hack into. In this case the URL will be www.ymail.com. The SET will automatically create the clone. Press enter in order to continue.
15. The URL now needs to be converted into the Google URL. For this use goo.gl and send the link address to your targeted person via email, chat etc.
16. When your victim will open their internet browser for Gmail, they should get a message saying that the page is still loading. As soon as they open a new tab, the fake clone that we made will start functioning.
Once the process is completed, you will see something as shown in the image below.
The next step is the most important step, till now we have create the IP address go online and anyone who visit your IP address will see the page which will look like the website of whose url you entered to clone. In this step you need to shortened your IP address by using services like ADF.LY, Binbox, Goo.gl,etc. Once you enter your IP Address on these sites to shorten, they will provide you a link, all you need to do is just send this shortened link to your victim.
When the victim visit the url which you have sent, will see a same page of which url you had entered to clone. The victim will think that it is a original page and when the victim enters any of their information you will find it in the terminal.
In this example i have used ymail.com. Therefore, the victim will see homepage of yahoo mail.
If you get stuck anywhere give us your IP using this link in order to let us get control on your machine for remote kali setup. (We'll not take responsibiliy of any kind of demage caused by remote setup. you must do it at your own risk).
Love this article?
Share it with your friends on Facebook