Advertisement
Guest User

phishing methods

a guest
Feb 18th, 2018
6,693
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.03 KB | None | 0 0
  1. Phishing Methods
  2.  
  3. “Public”: Email or DM your target. Ask to buy shoutouts or to see their analytics. Basically just SE your target to somehow login to your phishing link. Not rlly gonna get too detailed on this cuz it’s easy and public and idrc for it lol, if u rlly need ig i can help you more with this. The next 2 methods are more detailed. 
  4.  
  5. Impersonate a law firm: Create a realistic looking law firm email. Get the targets email through their account (below the 3 methods is another method on how to get emails easier) or with the instagram email database. Write a well thought out email impersonating the law firm and telling your target that they are being investigated for infringement on another person, and html your login link to something like this: [u]this post[/u] is being investigated for infringement. The target will then get worried and want to see what the problem is, and login using your link. Once they login, you have the username and password and can simply jack the account :)
  6.  
  7. Instagram Panel: This is a new and never before seen method (I created it not too long ago). I recommend to do this one on a separate device that is on a VPN or proxy, so that you don’t get device or IP banned on Instagram. First message your target with something like this:
  8.  
  9. Hey, I’ve been doing sales for Instagram requests. Are you interested in this service? Here are some of the available options
  10.  
  11. https://i.imgur.com/pUEBtaE.jpg
  12.  
  13. If they ask for a request, tell them that you made a request recently so they will have to wait 2 days. The tell them you are also selling the option to attach the instagram panel to their own account and it will look like this in their settings:
  14.  
  15. https://i.imgur.com/66VpLJC.jpg
  16.  
  17. You can tell them that you are willing to give them a 1 day trial of having the panel, and then any more they would have to pay. When they ask how to get it, tell them to login through the german instagram (your phishing link) to get approved and then you will make the approval for a one day trial. If they ask how you are able to do it just SE them into believing u know someone at FB or IG. Once they login then just jack the acc :)
  18.  
  19. How to bypass Suspicious Login (Not Verify Account)
  20. Note: Suspicious login can only be bypassed if it has NOT already been triggered. Meaning you cannot bypass it if it has already been triggered, but it can be bypassed if you do this on your first attempt. 
  21. Get a socks5 proxy service. I recommend vip72. They have soooo many proxies across the world. They also have full directions on how to use it on their site. pls do not leak that site as it’s not very well known
  22.  
  23. Create an account with an SMTP server. Then get kali linux and open the root terminal. type this info in the root for it to work:
  24.  
  25. sendemail -f “the email you want it to look like” -t “target email” -s “smtp port” -xu “smtp username login” -xp “smtp login password” -u “subject” -m “message”
  26.  
  27. This will spoof the email, and make sure that that the email hits the inbox and not spam.
  28.  
  29. Happy phishing! :)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement