Skip to main content

⚙ HOW TO CRACK ANY ANDROID APP,GAME OR ANYTHING BEEN IS A THIRD PARTY APP

How to hack Facebook within 30 minutes. (Part 2).


Steps to Find the Right Hacker

I prefer using hacking forums because it is possible to do d people willing to help with money. If you trade directly with them, they will scam you and do nothing.
So , sign up for any hacking forum and create a thread requesting a Facebook hacker. Include there that you deals via escrows.

Go to the help panel of the forum and search for the moderators or admins and send a mall to any crucial f them. In the letter, highlight that you want to have a deal and that you  need them as your escrow.
He/she will ask about the deal, disclose that you want to pay a member to hack a Facebook account, Now, link up the moderator with the hacker and agree on  a term. The terms usually includes that:




  •   A percentage of the payment belongs of the moderator, who is the escrow.
  • The moderator will keep your money.
  • He will hand over the money to hackers if the deal is successful.

Note: In some cases, when the deal fails, you'll still pay the moderator for guarding you against a scammer.



2.  The Good Old Phishing


Phishing has been there time immemorial with Facebook. There are several methods to Phish and hack a Facebook account. However, two of the reliable ways arephone calls/SMS and clickjacking.

  •          Phone Calls/SMS

Here, you have to send a friend request to the target to the target. Start a conversation with the person and become good friends. The downside to f this Method is that it is most effective on Facebook users who are less educated. It works well on older people who are not very smart too.

Once your bond with the person is stable, tell the person that you want  him or her to do you a favor. Explain that you are running a campaign. Also, tell the person who that he/she is among the people you have chosen, and that code will be we t by Facebook. He/she should forward the SMS code to you so that you can proceed with campaign.

Now, sign on to Facebook and select forgot password. Enter their username and select the option that will send the code via SMS. Go back to the chat and tell the person that Facebook says  they are dispatching the codes to selected friends. He/she will forward you the code, and you input to log in.



  •   Clickjacking
Create a fake website without SSL. If you don't know how to hire a programmer, inform me. Clone Facebook website and buy a domain name that appears like Facebook. For example, chat.facebook.com or Facebookfriends.me.com. Now, use the OSIF scripting guide in this article to retrieve the person's email.



Using the Inspect element page to create custom HTML page for Facebook

Send an email containing the website URL. You created and make it look official. Include there that the URL will give free access to Facebbook chats and images. The person will then visit the website and use the sign-in form to enter his/her password. Now, the plugins that capture their details, and sign into account.


  3.  Credentials Harvester


The credential harvester is a social engineering toolkit most backers use to hack Facebook accounts daily.  it is possible to hack a Facebook account when we combine it with the Kali Linux. You do not require any programming knowledge to perform credential harvesting on the Facebook accounts of your target. First, let me highlight the requirements for the credential harvester method to become successful.

Requirements:

  •  PC
  • Credential Harvester (social Engineering Toolkit)
  • Kali Linux


How to hack a Facebook with credential Harvester and Kali Linux

Send Friend Request

You have to become Facebook friends with the target. Spend about seven  days with themand participate in their posts by liking and commenting often.

Request to send a link

Eventually, inform the target that you will like to share a link no with them soon. If the target agrees, do not rush things. It means that your hacking planwill quickly become successful. Exit Facebook and start working.


Launch the Terminal

Launch the Kali Linux terminal directly or press CTRL + ALT + T to launch the command. You may choose to access the terminal as a  root or non-root user.

For a non-root user option, do the following:

  1.   Type in sudo root.
  2.   Enter your password.
  3.   Now, you will find the Application options from the drop-down. Select Kali Linux >> Exploitation Tools>> Social engineering Toolkit>> Satoolkit.
With the above, you have successfully accessed the main terminal as a non-root user.

As a root-user, do the following
F
  1.   Type root@kali~# setoolkit in the terminal.
  2.   Enter y to proceed (y stands for YES).
  3.   Select Kali Linux>> Exploitation Tools>> Social Engineering Toolkit>> settoolkit. With this, you have successfully accessed the main terminal as a non-root user.
With the above, you have signed in as a root user.

Proceed with the Credential Harvesting.

From the menu, you will find commands represented with numbers as below.


  1. _ Social Engineering Attacks
  2. _ Website Attack Vectors
  3. _ Credential Harvester Attack
Select 2 to initiate the site cloner and open another terminal window to find your IP address. In the new terminal window, input ifconfig and pree enter. It should display your original IP address just after Harvester/Tabnabbing. The computer will present you with Harvester/Tabnabbing:
192.146.0.311.

When the computer requests a website, enter www.facebook.com to connect the tools.


Shorten the URL

You can shorten your URL using link shortening sites like www.tinyurl.com orwww.adf.ly.com
 Now, send the shortened URL to the email or messenger inbox of the person. You can lie that the URL will allow them to access Facebook images and videos without data.

Obtain the Login Details

Once they log in, you now have their Facebook account details. Go to Home>>Root>>var>>www and click the .txt file you find there. It will present you with the Facebook account password and Username.

Outdated Methods of Facebook Account Hacking


Brute Force Attack

Facebook now uses captcha protection, which prevents random IPs from making too many requests. This method of hacking a Facebook account is out of date and less relevant in the hacking industry. It takes time to generate different passwords and requires an expensive computer to work. You may not realize the correct password, which is waste of precious time.


Cookie Theft

Browser cookies can store Facebook log in data for a while. You can then steal into the cookies of the person's browser for the cookies of the person's browser for the data. However, this method is now stressful and difficult due to the high security of modern browsers. In most cases, cookies expire, which renders the process uselesa. Nonetheless, hackers still use this method, although it guarantees little success.


Buffer Overflow

The buffer overflow is no longer as relevant as before. Facebook security is now difficult for this method to trespass.

How to Hack a Facebook Account with SS7

Launch your PC. For a 64bits system, you require .tar.gz. Install Java Se Runtime Environment in the directory that you easily access, like the desktop and copy .tar.gz to the directory after installation. Still in that directory, unpack the tarball and run installations for java Se Runtime Environment. Now, confirm the installation in the jdk folder.

Go to the safeseven (SS7 assessment tool) and extract all files to the home directory. Launch Kali Linux and execute the Wireshark

(Use areas marked orange color)

PROCESS:

  •  Start data capturing by selecting the SCTP.
  • Press CTRL + ALT + T to launch the terminal.

From here, we will edit the client_config file.

" ' //client

SERVER_IP " IP of STP you are connecting to"

CLIENT_IP = "IP address provisioned for you in STP."

SERVER_PORT = STP port"

CLIENT_PORT = "Client provisioned port."

IS SERVER = FALSE " should always be false"

LOCAL _SPC= " point code assigned to you "

Remote_SPC = " Point code of STP"

Local_SSN = "local  SSN"

Remote_ssn = "local SSN"

Routing_context = " routing context assigned to you by STP"

NETWORK_INDICATOR
= "Network indicator"

Local_GT= "Local global titleyou are testing"" " ' "Network indicator"

Local_GT="Local global title assigned to you"

Remote _GT = "remote Global title you are testing" "


COMMANDS FOR SIMULATING SS7 NETWORK:

Simulating  HLR: java server.jar hlr_config

Simulating MSC/VLR: java-jar STP.jar stp_config


COMMAND FOR RUNNING SAFESEVEN:

MS Related Operations:
Java-jar SMS.jar
Client_config

USSD Related Operations: java-jar ussd.jar client_config

Call Related Operations: java-jar call Handling.jar client_config

Mobility Related Operations: java -jar mobility.jar client_config

Mobility Related Operations: java - jar client_config



HOW TO PERFORM SS7 ATTACK ON FB

Use MapSMS.jar:

Regarding how to hack a Facebook account open the Facebook account of the target. Insert his/her username and select "forgot password". This process in coding is sendRoutingForSM, addressing MAP. The Home Resource Locator should respond with the following:

  •  Serving MSC address
  • Own address
  • International Mobile subscriber Identity
When you select "Forgot your password"  select phone number as the destination. Facebook will now forward a One-Time Password (OTP) to the phone number, which will divert to the new location which is you. The Mobile switching center (MSC) will convert the SMS -C, which alters SMS communication with Home locator Register (HLR). In this case , the Home Locator Register will divert the SMS away from origin, which is the SIM of the person you are hacking by generating a new MSC address. You will receive the SMS instead of the owner of the SIM. The SMS-C does this by translating the SMS to your MSC. Now, go-to the Wireshark and find the SMS there. The SMS will contain the OTP Facebook sends for confirmation. Use it and log into the person's account without stress.



Comments

Popular posts from this blog

GUILDLINES NEEDED WHEN SENDING OUT INVITATION CARD FOR ENTERTAINMENT

There are seemingly endless elements that go into planning a party, but sending out invitations is one of the most vital! Once you’ve picked out the perfect invitations and narrowed down your guest list, send the invitations out in plenty of time so your guests can start making plans to attend. Be sure to address and mail the envelopes correctly to make sure everyone gets their invitation. If you’re not keen on sending out a lot of paper invitations, consider alternatives, such as digital invitations. Method 1 of 5 1.   Finalize your guest list at least 4-6 months before the party. You’ll need to be absolutely sure of who you want to invite before you start sending out invitations or even save-the-dates.  Sit down with your friend and work out your guest list as soon as possible. If you’re planning a destination party, it’s even more crucial to finalize your guest list right away. Try to determine exactly who you’re going to invite 9 months to a year in advance. 2 Sen

How to Hack a Computer

 what this will accomplish.  While Windows 10 doesn't allow you to abuse the Administrator account like you could in past renditions of Windows, you can use a Windows 10 installation drive and Command Prompt to add a new administrator-enabled user that can see the main account's files and folders. Tips: you won't be able to change the password that the main account uses, but you should be able to access, edit, copy virtually anything from main account. Create a Windows 10 installation tool.  Make sure that you have a blank flash drive that is at least 8 gigabytes in size, then do the following: [1] Attach the flash drive to your computer. Open the  Windows 10 download page . Click  Download tool now Double-click the downloaded tool. Follow the on-screen prompts, making sure to use your flash drive as the installation location. Leave the flash drive plugged in after the creation process completes. Change your computer's boot order.  This is necessary in order to prompt

🛑 How To Hide Calls and SMS Logs of Specific People in Android

💠 Using Shady Contacts           ⚜ It’s an Android app that’s meant to hide SMS and call logs away from the stock apps. What’s interesting is that Shady Contact allows users to select contacts to hide the SMS and call records. Here’s how to use Shady contacts on Android. 🔹 Step 1 : First of all, you need to download & install Shady Contacts. 🔹 Step 2 : Once installed, launch the app and tap on the ‘Continue’ button. 🔹 Step 3 : Now on the next screen, you just need to set up a pattern lock. 🔹 Step 4 : You need to confirm the unlock pattern again. 🔹 Step 5 : Now you will see the main interface of the app. Simply, tap on the ‘Contact’ icon to add the contacts to hide. 🔹 Step 6 : Select the contacts whose details you want to hide from your call records.     ✅ That’s it! You are done . Now your privacy is secure, and all the selected contacts and messages will be hidden from the other users. Share and support us ❤️