Senin, 06 Mei 2013

facebook hacking using DNS spoofing

assalamualaikum
madcode here
in this tutorial i will show you that how you can hack facebook accounts using dns spoofing
DNS spoofing mean that we will be changing dns server of victim and redirect his real facebook to our fake facebook website





Okay all we need is
Backtrack

so how we gonna do it?
we will be using ettercap for this
ettercap is tool of backtrack that will be used to change dns
first we need to configure our dns conf file for ettercap
so 
open a terminal and type


gedit /usr/local/share/ettercap/etter.dns
and add 
facebook.com A your-backtrack-ip-here

then follow my youtube video for next steps...
https://www.youtube.com/watch?v=ohNRUxsR82w
 



if you need any help...feel free to contact me..  http://facebook.com/haxor.py



0 komentar:

Posting Komentar