Total Pageviews

Translate

Showing posts with label Facebook Hacking. Show all posts
Showing posts with label Facebook Hacking. Show all posts

March 24, 2015

Lock your FACEBOOK account with last password, when it is hacked .

by Anonymous  |  in Network Security at  8:09 PM
Your account is hacked.Now what you can do if you don't have your email and phone number connected with it OR It may be the case that hacker has removed your phone number and email id. Facebook gives an ultimate option to lock your account with last password. You can lock your account in just few minutes . But you have to apply this method in 24 hours of your account hacked. I know everybody  use these hours to recover their facebook account. So you just need your last password. This post is also useful for hackers to LOCK victim facebook account by last password. Because mostly victims recover their facebook account from their email id or phone. So a smart hacker will always LOCK that facebook account from old password.

This Ultimate way of Locking facebook account from last password:

Steps:

1.  Just put your last password with email OR phone no OR username OR profile id number .
2. Click on login button.
3. Facebook will say " Your password was changed at : Today at 6:55 pm. "
4. Just CLICK on         " click here  "  .
5. Now facebook will give an option tolock your account as  "Lock My Account "
6. Click on it.
7. DONE , your account is locked . ( Congratulation !! you saved your account from  misuse by hacker . )

August 26, 2014

POPULAR PHISHING ATTACK TO HACK FACEBOOK, GMAIL, RENREN, VK, LINKEDIN AND ANY OTHER LOGIN PANAL

by 4hathacker  |  in Phishing at  1:31 AM
To make a phishing page is a very short and fast process with the help of "Kali Linux" or "Backtrack 5". After starting these operating system, you can make a phishing page in 10 seconds world wide. Phishing is a way to hack any account in very less time. Follow the steps for hacking FACEBOOK account, email account and other website accounts.
  • First you have to install "kali" or "backtrack" operating system as your main operating system. A another way is install it in the virtual box, if you are using a higher RAM and HARD DISK in your computer. Because a lower RAM system doesn't support computer wireless adapter in virtual box.
  • Then you have to connect a 3G or higher internet connection using only your modem. Because if you will use wi-fi hotspot or router to internet connection it hides your identity to the world, so it never works. Please only use your own modem to connect your internet.
  • Check your ip address by the command " ifconfig" ,then see your ip address. It should be your public ip address not your private ip address. I will clear your all doubts about public and private ip address in the end of the article.
  • Then go to the set toolkit 
Backtrack >exploitation>social exploitation tool>social engineering toolkit>Set  "you can also follow the link of our page to see the step by step pictures for learning phishing attack 

  • Take help from that pictures and type "1" then enter , then type "2" then enter, then type "3" then enter , then copy your ip address and paste it. Then hit enter and put your website or page link which you want to make a fake and clone page. Then hit enter and type  <return> and now your ip address is the worldwide phishing link. Please use https://goo.gl/ to short your link as shown in photos. Now send this link to your friends and request them to like the page and you will got there all activities and passwords in your live terminal , So please don't close your terminal till you close your all work.
  • Now enjoy it because it is a very big movement for you and download your friend hole data at your hard disk. Change his password and remove his/her phone number then change his email address and put heavy security on this account, so your friend never recover his account.

Difference between public and private ip address:

your got public ip address if you are directly connected to the ISP (Internet service provider ) . So you will found your ip address like "102.252.250.100 ". But if you are not connected directly (so via router ,hotspot and others) to the ISP so you will get a private ip address like this "192.168.1.10 or 192.168.1.56 or 172.16.1.11 or 172.16.1.96 "
So thank you very much for reading knowledge purpose.

August 19, 2014

HACK GMAIL OR FACEBOOK ACCOUNT USING BRUTE FORCE ATTACK (DICTIONARY ATTACK) USING BACKTRACK OR KALI LINUX

by 4hathacker  |  in Network Security at  2:03 AM
If you want to hack any person gmail account or facebook account(if he/she uses gmail as his mailing address) then its very easy. You can use the brute force attack or dictionary attack to hack his gmail account and then hack his facebook account by gmail account.
This is very simple. Follow the steps: 
  • Install the "BACKTRACK" or "KALI LINUX" as a virtual machine. Then power on it and make sure it is working correctly.
  • Connect your machine to the Internet and then make sure your Internet connection is not slow. You should use 3G or higher Internet connection.
  • Download a password list. Don't try to open it because it can be harmful for your computer. Download from google.com "14 million password list download" .
  • Open the terminal and type the command which is given below:
hydra -S -l [victimgmail] -P [path of password list] -e ns -V -s 465 smtp.gmail.com smtp

Example: hydra -S -l "4hathacker@gmail.com" -P /root/Desktop/yourcode.txt -e ns -V -s 465 smtp.gmail.com smtp 

  • Then just enter and wait for matching your password. It can take more time so please have a patience.When it will stop then just take password and hack his/her gmail account or facebook account.

Theoretical Knowledge:

First you have to learn to install Kali Linux or backtrack to your computer. So just visit www.Kali.org/downloads/ or www.backtrack-Linux.org/downloads/ to download your ISO file. Then just install it as a virtual machine.
Brute force attack is the one of most popular attack to hack gmail accounts. It consist lot time. So many avoid it or close it after some hours. It is totally depends on your luck and your password list. You can mistake to give the path of password list. So just go on password list and open its property then copy the path and paste it to the command.

Prevention:
There is only one prevention. Set a very strong password like this "4H@tH@kEr#25@pRiL". Please don't forget your password. Change your password time to time. Enable text messages and email notification from your facebook account.

August 17, 2014

DRAWBACKS AND PREVENTIONS OF FACEBOOK HACKING METHODS

by 4hathacker  |  in Network Security at  2:23 AM
"If you want to hack any person facebook account then i could not say that you( or even i ) can hack that account or not, we can just try . Because we don't know which level of security that person uses and how much he knows about facebook security."

There are many methods to hack anybody facebook account.

1. Phishing

  • To steal any person identity by convince him to give his account identity on your cloned fake link, is called phishing.
  • Phishing is a method or a attack that can easily performed by many types. Like you can use kali linux set toolkit to make a clone web page or you can make it by your own knowledge of coding a web page.
In this attack we make a clone of main facebook page and send it to victim. Then we convince him to click on our link and login to facebook. when he login to his facebook account, then we found his identity at our computer.

Drawback:
In these days, facebook users are aware of these types of attacks and you can't make fool them easily. So you have to hard work to make them fool by advance social engineering.
My personal advice to all of you - Let you are 'A' ,then want hack 'B' so use 'C' to send your link. So 'C' should be close friend of 'A' and 'B'. Then 'A' can easily make fool to 'B' with the help of 'C' or you can hack 'C' first and then 'A' to 'C'.

Prevention:
Always check the page URL before login. This is the most trusted and effective way one can use to avoid himself from phishing.
The other way is to use any effective antivirus software which can warn you when you visit a harmful phishing page.

Even if somehow you have already entered your credentials in a phisher, Immediately change your password.


2.  Keylogging:

Keylogging is a simple attack in which hacker sends a infected file having keylogger in it. When victim open it or executes it then it sends all the accounts information to the hacker server even what keys victim pressing.The main advantage of this attack is hacker got all accounts information in one attack and other is that victim doesn't know that his computer is sending his bitwise data to the hacker server anonymously.

Drawback:
  • Some of good antivirus detect the keyloggers and it delete the infected file before execution. So you have to find a way to protect your keylogger.
Prevention:
  • Use good antivirus software and keep it up to date.
  • If you are hacked then fastly change your all passwords.
  • Don't be fool.

3.  Session Hacking

When victim is connected to hackers by using same Wi-Fi or LAN.
Session hacking is my favourite attack method because the outer world doesn't know what is going on and it is very easy.
  1. you have to detect victim's packets which is going through the router. you can do it with the help of kali linux or "cain and abel" tool.
  2. Steal the cookies of victim and use that cookies to open his account at your PC.
  3. You can either use kali linux or "wireshark" tool to read and steal cookies.
Drawback:
  1. If victim uses HTTPS , then you can't hack any person session.
  2. If you done it by good skills then you have victim account for a short time because when he log in again then you will be log out automatically.
Prevention:
  1. If you are hacked then fastly re login to your account and change your password or use HTTPS  to login your account.
  2. check your Wi-Fi connection and disconnect it.
  

Like Our Facebook Page

Nitin Sharma's DEV Profile
Proudly Designed by 4hathacker.