8
Hacking Facebook with a Keylogger Hamza Shahid Mirza – Certified Ethical Hacker

Hacking with a keylogger

Embed Size (px)

DESCRIPTION

This tutorial shows how to hack using a keylogger. Once you complete the whole process successfully, you can see every letter that's been typed by your victim. And yes, that includes facebook emails and passwords too!

Citation preview

Page 1: Hacking with a keylogger

Hacking Facebook with a Keylogger

Hamza Shahid Mirza – Certified Ethical Hacker

Page 2: Hacking with a keylogger

Disclaimer

• Please note that this tutorial is for educational purpose only. Using this technique to attack someone can put you in a serious trouble.

• Hacking using this technique requires a little programming knowledge. If you don’t know how to program then see my other tutorial on how to hack using the phishing method.

• You need to be using the person’s computer you want to hack.

Page 3: Hacking with a keylogger

What is Keylogging?Keylogging or keyboard capturing, is the action of recording the keys struck on a keyboard, typically in a covert manner so that the person using the keyboard is unaware that their actions are being monitored.

Page 4: Hacking with a keylogger

So let’s get started…Step 1: Before we start our keylogger, we need to migrate the Meterpreter to the application or process we want to log the keystrokes from. Let's check to see what processes are running on the victim system by typing: meterpreter >ps

Notice in the screenshot that we have a listing of every process running on the victim system. We can see about 1/3 of the way down the process listing with a Process ID (PID) of 912, the Notepad application is open and running.

Page 5: Hacking with a keylogger

Let's migrate to that process and capture any keystrokes entered there. Type:meterpreter > migrate 912You can see from the screenshot that Meterpreter responds that we have migrated successfully.

Page 6: Hacking with a keylogger

Step 2: Start the Keylogger

Now that we have migrated the Meterpreter to the Notepad, we can embed the keylogger.

Metasploit’s Meterpreter has a built-in software keylogger called keyscan. To start it on the victim system, just type:

meterpreter> keyscan_start

With this command, Meterpreter will now start logging every keystroke entered into the Notepad application.

Page 7: Hacking with a keylogger

Step 3: Write a Short Note on the Victim System

Our today’s victim is your girlfriend … (Just in case she’s cheating on you) *wink wink*

Let's now move to our victim system and write a short note to make sure it works.

As you can see in screenshot above, she has written a short note to bae, asking him to come visit while her boyfriend is gone. All of these keystrokes are being captured by our keylogger providing us with evidence of her cheating heart (or some other organ).

P.S. Clear evidence she wants someone else’s D

Page 8: Hacking with a keylogger

Step 4: Recover the Keystrokes

Now, let's go back to our system with Meterpreter running on Metasploit. We can now dump all of the keystrokes that were entered on your loving girlfriend's computer.

We simply type:meterpreter> keyscan_dump

And now, every keystroke has been captured including the tabs and end of line characters. Now you have the evidence on your loyal girlfriend, bro!