Monday, July 7, 2014

Hack Facebook now by Stealing Cookies! ;)

Hello Guys.  As I said that I'll be writing hacks on facebook,twitter and etc.
Here is the easiest way to hack facebook when connected in a LAN!
Go on and Enjoy! :)

In this tutorial i will explain how you can hack a Facebook/twitter accounts by stealing cookies. This method works only when the victims computer is in a LAN (local area network ).Best place to try out this is in schools ,collages ,cafes . where computers are connected in LAN .Before i proceed let me first explain "cookies "


What Are Cookies ? And What Is The Use Of Stealing Cookies ?
Cookies are small files that stored on users computer by websites when a user visits them. The stored Cookies are used by the web server to identify and authenticate  the user .For example when a user logins in Facebook a unique string is generated and one copy of it  is saved on the server and other is saved on the users browser as Cookies. Both are matched every time the user does any thing in his account

So if we steal the victims cookie and inject them  in our browser we will be able to imitate the victims identity to the web server and thus we will be able to login is his account . This is called as Side jacking .The best thing about this is that  we need not no the victims id or password all we need is the victims cookie



Hack Facebook / Twitter By Stealing Cookies
Things we need :-
1. Ettercap or Cain and able for ARP poisoning the victim
2. Wire Shark for sniffing and stealing cookies
3Firefox browser and Cookie logger add on for injecting the stolen cookies in our browser


Procedure :-


1. First ARP poison the victim .For this you can refer my previous articles on how to ARP poison the victims computer using Cain and Able or Ettercap

2. After ARP poisoning open Wire shark ,click capture button from the menu bar , then select interface .Now select your interface (usually eth0 ) finally click start capture .

3. Now you can see the packets being captured , wait for a while till the victim logs in his account( Facebook /twitter ),

4. Mean while Find the IP address of Facebook ,for this you can open  CMD (command prompt ) and enter .Ping Facebook.com to find its IP address



5. Now filter the packets by entering the the IP address (Facebook) in the filter bar and click apply




















6. Now Locate HTTP Get /home.php  and copy all the cookie names and values in a note pad as shown







7. Now open Firefox and open add and edit cookies ,which we downloaded earlier , add all the cookie values and save them as shown

8. Now open Facebook in a new tab , you will be logged in the victims account .


VoilĂ  ......you have hacked the victims Facebook account by stealing cookies , You can also follow the same steps to hack  Twitter accounts
Hope you enjoyed this tutorial , If you have any doubts please feel  free to post a comment

Sunday, July 6, 2014

The Writer's Back Home..

hello guys. I've been busy with some examination. And I'm extremely Sorry for this ignorance. Now I'm back with couple of new topics. :D
So? What's up?
Hacking Wifi?
Hacking Facebook?
Hacking a wireless in our daily life is very useful?
Yes Guys. I am back! For learning how to hack Wireless Network on any type?
I'm here! :D As I've already posted an article on how to hack wireless network before and as some of you guys were having difficulty understanding it.. So I'm back! For all your care!
For time being, I'm going through my summer vacations.
And I'm starting a campaign called, "Meet the Mr.Hacker Inside you, Yes, You"
And I'm really hopeful that Many of you guys will be interested.
In this campaign, I'll go through many new hacks and tricks.
For example,
Facebook Hacking (More than 4 ways)
Email Hacking ( More than 7 ways)
Website Hacking ( more than 3 ways)
Hacking Wireless ( More than 2 Ways)
Hacking Into Windows XP,Vista,7 (1 way)
Hacking Into Someone's phone (many ways)
And many many more ways.
This Campaign is starting from 25th July.
To Register? Send your name,  Country, Mobile Number and Email (Active)
@ thehackerboy4@gmail.com
"Because The Hacker Is Back, He'll Never Sleep either Never Let Anyone Sleep"
I'll start wrting from The very next week. So get ready for everything now. ;)

Thursday, August 8, 2013

Wifi Hacking? Yea! You're on the right Site!


Hello friends, this is Hacker Boy here! Presenting you the wifi hacking qualities! and believe me... IT WORKS!  so the basic concept behind hacking a wifi is as follow:
1) There are 3 Types of Security passwords:

i) WEP: Wired Equivalent Privacy, which mostly consist of number combinations, eg: 03280080324: so in totall there are 10 numbers and it is easy to make combinations and crack the passwords in small times! so, it is very easy to crack! we can crack it within few minutes!

ii) WPA: Wifi protected Access, it more powerful than WEP and harder to crack in less time! because mostly it consist of letters! so in total there are 27 letters and combining each letter with one another without knowing the length of the password is almost impossible to crack! it will take you centuries!

iii) WPA2: Basically with the same fullform but with new qualities, this type of password CAN consist of letter and Numbers and every other characters like, !@#$$%% and it's impossible to crack it as well!
WEP Type Password Cracking:
1) 1st of all guyz! go and get the lastest Backtrack 5r3 here: Backtrack 5r3
go and click on Download, select backtrack version, choose GNOME, and then choose Bit *accordingly to windows* Image type Iso, and if you want to download direct then choose direct and if torrent then torrent!
After it's downloaded go and get an EMPTY DVD from a grocery or anywhere which doesn't cost more than 1$. And download a software named imgburn from here: ImgBurn Open it and choose ISO image of Backtrack and burn it in the DvD!
After it's done,let the cd be inside your computer and restart it and boot the cd!
choose the text mode! and after all loading is done, type: Startx
it will Switch on! on the top most bar..  there will be a picture of black box that is called console! click on that and open it and type:
1) airmon-ng
and check your interface!
2) airmon-ng start wlan0
it should come 'Monitor mode enabled on mon0'
3) airodump-ng mon0
And all list of in-range  Wireless networks will come! Choose WEP one and copy it's BSSID
Then press Ctrl+C
And type
4)  airodump-ng -b (bssid of the network) -c (channel no that will be mentioned in the same line where the bssid will be) -w hackerboy4 mon0
And there will come a column of DATA# and if it running, then it's ok.. but now then:
open a new console (DON'T CLOSE PERVIOUS ONE) type: aireplay-ng -1 0 -a (bssid) mon0
and again: aireplay-ng -3 -b (bssid) mon0
And then open a new Console and type: aireplay-ng -0 0 -a (bssid) mon0
and soon the DATA# will be running very high.. when it reaches 5000..
open a new console and type: aircrack-ng hackerboy4-01.cap
if it ask the index no. of the network.. it will come there! type the number only and check if the appears! it will come KEY FOUND: [32:31:35:63:] but if it doesn't? Then try when Data reaches at 10,000! you can try with every 5000 ivs! And you'll get the Key! :D :D
WEP CRACKED
NOW WPA and WPA2:
it's not that you can't crack a wpa2 or wpa! you can crack it.. but not by cracking it's password.. but by cracking it's wps pin!
BUT REMEMBER.. YOU CAN'T CRACK EVERY WPA bcoz.. in some routers wps pin is locked! so you have to try!.. ccopy the bssid of the wpa you want to crack!
open a new console and type:

reaver -i mon0 -b (bssid) -vv
and it will start its work if POSSIBLE! all you have to wait.. is for the wps pin to be cracked.. if in some time it start showing like it's done.. 0.83% that means .. it can be cracked! o:) wait until it reaches 100% and it show you the password and pin both.. password will be shown like this: WPA-PSK 'password'
Cheers for The HackerBoy! any problem? Comment please! :) 

Monday, April 1, 2013

Which Programming Language Should I Learn For Hacking ?

The most common Question that is asked is WHICH PROGRAMMING LANG. Should I LEARN FOR HACKING? so here's a briefly described ans to it!
Why Programming?
So the first question many people will ask is why should i learn any programming language when there are so many tools and Frameworks such as MSF (Metasploit framework) to do my job. All i need to know is how the tool works and what is the purpose of it ?. The Answer for the question is both an Yes and No, You can become a Pentester/Hacker without knowing any programming but how ever your not going to become a good  pentester /Hacker.

So Knowing Programming Will
  • Differentiate you from Script kiddies and Tool Lovers 
  • Help You in Understanding About Vulnerabilities
  • Help You in writing Your own tools, scripts
  • Help You in writing exploits, Shell codes etc
  • Help You modifying Existing scripts, tools according to your needs 

Which Programming Language to Learn ?
So now that you have understood the importance of knowing programming, The next question in your mind is which programming language should i learn, The answer for this question depends on your interests and goals


For Web App Pentesting /Hacking

HTML
Hypertext Markup Language (HTML) is the basics for creating web pages and other information that can be displayed in a web browser. So if you don't know HTML you should first learn it

JAVAScript
Learning java script. Will help you understand the basics of Cross Site Scripting

PHP/SQL
Majority of web applications are written using PHP and MySQL .So it is a must to learn PHP


For Writing / Understanding Exploits, Shell Codes, Root kits etc
C & C++
More than 60 % of the exploits you will find on the web are written in C & C ++, Learning C & C++ will help you understand about Buffer overflows, Stack overflow etc, So learning C and C ++ is must for every hacker/Pen tester

Assembly
Learning assembly will help you in Writing/understanding Shell codes , Will Help you in Reverse Engineering applications and software's


For Building Tools And Scripts
Python
Python is a very powerful high level language , Its Easy to learn and code, most of the tools and scripts for automation are written in Python . Knowing Python socket programming will help you a lot in Exploit writing

Ruby
Ruby is an another language which is used to write scripts, tools. Metasploit Frame Work is written in Ruby. so learning ruby will help you understand the in and outs of msf

Bash
Learning Bash is very Useful in writing small scripts for automation
^I hope you people understood the whole post! If not.. you can comment for further details! :D

BT5r3 Released!

Heyy Everyone! Today.. There's Something that is Awesome! :D :D Guess what? I just came to know that backtrack, Bt5r3 has been released! And now there's something that you can do better and faster than the bt5r2.. Yeah! you got me right! Now You can penetrate Faster! you can hack faster... Crack faster...And many more things that can be done faster and believe me.. it's a Master piece! Check it out here:
BackTrack 5r3 News Update and Cracking Qualities!  And Comment for More Info.!
Thanks For Watching!

Sunday, December 9, 2012

Something Crispy? ;)

hey guyz! hope you all will be fine enough to read my post! So Guyz! Today I'm gonna tell something very interesting! 

TO HACK SOMETHING.... The most Important Things!

1. so Guyz! What do you people think... What it should be? Any !deas? No?
Ookay Ookay! I'm gonna tell you! See my friends! Computer has been made by human beings! so is it hard the same HUMAN BEINGS to HACK it?

see! Mistakes are not Done only By HUMAN BEINGS! but Also by
COMPUTERS!What do you think that how people are being hacked nowadays?
I'll explain..! These hackers are very intelligent on the negative side! They send such commands to the Computer that it can't perform! but even though when they insist the same work to be performed so the COMPUTER gets a bit confused and in that CONFUSION it does something Wrong!
And in that WRONG things can contain like... giving hackers passwords... Something imp........ Imp. documents!
So What we've have to learn for HACKING is Languages in which Computer softwares has been written.
Like C, C++, JAVA, C# And many new languages!!

The C programming language is a popular and widely used programming language for creating computer programs. Programmers around the world embrace C because it gives maximum control and efficiency to the programmer.

If you are a programmer, or if you are interested in becoming a programmer, there are a couple of benefits you gain from learning C:

  • You will be able to read and write code for a large number of platforms -- everything from microcontrollers to the most advanced scientific systems can be written in C, and many modern operating systems are written in C.

  • The jump to the object oriented C++ language becomes much easier. C++ is an extension of C, and it is nearly impossible to learn C++ without learning C first.

    Thank You Friends for watching my blog! Coming soon with something Crispy! ;)
    till Then add me on facebook!
    The HaCkeR BoY for Now Bye! Take Care

Friday, October 5, 2012

Sorry Guyz! Was Busy With Some Project!

Hello Guyz! I am Backkk! Sorry for not posting for sooooo many days!@ In fact months! But now I am back and I've brought something interesting for you guyz! some hacks for facebook! so in a few days, I'll be writing something related to facebook!