Wednesday, October 3, 2012

Hacking Facebook Chat box Video Tutorial


Hacking Facebook Chat box Video Tutorial

13 comments
Facebook is one of the best social networking websites on the internet, and we all know Popularity drives developers crazy, so they try to develop new things regularly. Similarly the support of my HackingLoops users provokes me to explore new hacks for my friends and users. Friends good news for you, this time i found three few bugs in Facebook. I have also included video tutorial for the same, so you all can understand the things easily.. I love to find the hacks and tricks of Facebook and this is my another contribution to you Friends.

hack facebook chat, hacking chatbox
Hacking Facebook Chat box video tutorial

The Facebook chat findings are:
1. Use profile picture of anyone as Emoticon in chat.
2. Using any Facebook Picture as Emoticon in chat
3. Sending Invisible chat messages.

Using these hacks we can use anyone's profile picture or any Facebook image or photo as emoticon in our  chat along with that i have explored lot of hidden emoticons in Facebook. For explaining you in detail i have made a video for you Guys so that you can understand each scenarios perfectly. How i figured out these??
I was searching for Client side bugs in Facebook and suddenly i saw a script namelyfO_oP6n8OAk in the Facebook scripts in firebug, there i have found lot of hidden emoticons but i was not satisfied with them, then i read the javascript code further and found something really interesting. We can use our profile ID either number or text as emoticon in Facebook chat by just putting that in below format in chat box:

[[profileID]]

My profile ID is www.facebook.com/lonerusher
Now if you type [[lonerusher]] you will be able to see my profile picture as emoticon. Similarly in cases when profile name is not present then there must be some number like profile ID as shown below:

profile.php?id=534757615
Now in this case you have to use [[534757615]] in the chat to get the emoticon of that profile image.

Similarly pick any picture in the Facebook, example i have picked this one:
photo.php?fbid=216057861810512&set=t.1057800144&type=1&theater

Now if you wish to use this picture as your image what you need to do is that you have to use the number in front of fbid in your Facebook chat which will be[[216057861810512]].

Now In some cases what happens is that image is generated through application, means user hasn't uploaded that. In that case if you use number in front of fbid then it will  result into a invisible message.
Also if you give wrong ID in the Facebook chat box then it will show a emoticon with ? . Isn't that cool.. yup it is.. So friends have fun with your friends, give surprise to them by your new set of emoticons and invisible messages..
Below i have added a complete video, which is demonstrating each and everything in detail, so enjoy your hack...I have also included how to use firebug to find emoticons scripts in Facebook which are hidden from general user.


Don't forget to say thanks if you like it... If you have any issues or queries ask me in form of comments.
Join Hackingloops :
www.facebook.com/hackingloops
www.twitter.com/hackingloops

Hack Facebook Account password using Tabnabbing


Hack Facebook Account password using Tabnabbing

88 comments
Hello Friends, today i will teach you how to hack Facebook account password using Tabnabbing.Tabnabbing is a modern type of phishing method used to hack websites passwords. As we all know normal Phishing attack is easily detectable on Facebook because Facebook has implemented an extracode that validates the previous arriving URL and some basic functions. If it founds that page from which you arrived is a Facebook Phish or fake page, it displays a warning message to user that You have been arrived from fraudulent or fake page. So please change you Facebook account passwordimmediately. So user easily came to know that was made lol by someone and he changes his password again. So overall the hacking attempt is failed.
How to hack facebook password using tabnabbing
Hack Facebook account password using tabnabbing

Ahhaha... The old Phishing methods are for novice users who are just script kiddie's and doesn't ABC of hacking.. As technology is changing, to survive as hacker you also need to change your hacking techniques with time. And key to this is coding and language knowledge.

What is Tabnabbing and what advantage it provides over previous techniques?
As i already told friends, tabnabbing is modern phishing technology that hacking experts to hack victims passwords. Tabnabbing is same as Phishing, the only difference between them is Phishing redirects you to particular page while Tabnabbing uses the meta refresh feature of web browsers to refresh the page after particular delay (delay is set by user). Meta refresh is just a meta tag that is used in header part of web pages for sending traffic from a source to destination website after few seconds delay depending upon setting. Since its a meta tag so its only processed but no data in cookies is stored. Here the advantage lies, when Facebook checks for the previous page or source from which we are arriving at Facebook, it founds none as we are dynamically refreshing the page which acts similar like we are opening a Facebook page in new tab. Now Facebook recognizes this as user intentionally opened Facebook and he hasn't arrived there through an script or automatic program. So we tab nabbed Facebook from the back end using the meta refresh tag.

Requirements:
1. Phishing Pages by Hacking Loops: Click here to download
2. Register on my3gb website and upload these to them.
3. Send the link to victim.

How to hack Facebook account password using Tabnabbing:
I have explained this hack with complete video from very start till the end we receives the hacked passwords.
This technique hardly requires less than 5 minutes to hack the Facebook account password not like the last Facebook hack which requires 24hrs for approval. This is the first version of this hack. I will tell you the improvement in this technique in further tutorials. So watch the video and Enjoy it. The only thing i not included in this video is How to send Phishing emails. You all know the reason for this, we cannot discuss such things directly on internet because that can be misused by newbies and i don't want that anybody should use my tutorials for wrong way. I make videos just to guide you how hackers do the things. My intention is to guide you latest things happening in security field and not to make you a cracker.

So Enjoy the Video and learn how tabnabbing is done...

I hope you all enjoyed it... For getting mail related things post your email address below.. Only Subscribers will get the Email matter...That email matter consists of html email that you have to sent to victim to hack his account... Subscription is absolutely free so just go for it..

If you have any doubts ask me in form of comments..

How to Hack Facebook account or password


How to Hack Facebook account or password


92 comments
Facebook is becoming secured day by day, it daily fixes several bugs found by users. Recently we have noticed that it has also tried to fix the Phishing loophole by validating the previous URL from which the user is arriving to Facebook. It validates from which source user is arriving on Facebook and hence if its a fake Facebook Page, it warns its users that Please Change your Password Immediately as you might be a victim ofPhishing. This validation made Facebook account passwords secured from thousands of Novice and Script Kiddie Hackers but L33T  still can't be stopped, as L33Ts never stop, they keep on moving to new alternatives.
So we moved to advanced mode of Phishing like Tabnabbing, meta refresh trick, browser side bypassing and even manipulating host(hint is sufficient as i will not disclose this one)..when i feel bored i use this technique to hack accounts and passwords of Facebook. Just try to figure out what we can do using Host File :P ..Not going to tell more than that...
Ok.... Ok... Lets learn today the technique called Host Name IP mapped based Phishing. You all will be really happy to know that i have written my third white paper on the same topic and you will be more than happy by knowing that this technique of Phishing is invented by Lokesh Singh (:P none other than me...).. So friends lets start our tutorial.

hack facebook account password, hacking facebook accounts
How to hack Facebook account and passwords

Note: This is for Educational Purposes only. Don't misuse it.:P Please...

Requirements:
1. Facebook latest Phisher or Fake Pages.
Download Latest Facebook Phisher here: Download Now
2. Free Web hosting server to upload those Phish Pages.
3. Spoofing URL using Host name mapping technique.

Let me provide you little background what i will teach you today. I know most of you already know phishing but for first timers, let me explain a bit. Phish Pages means Fake Pages that looks absolutely similar to original pages and the technique of using those Fake pages to hack anyone's user name and password is called Phishing. And technique which we use to send these fake pages to victim and prompt him to believe that they are real is called Social Engineering. But i think this we already know, what's new we are going to discuss today.. Ahhh... Just wait and hold your pants tight because today i will be breaking all the policies and ethical norms because until and unless we don't know how hackers do things we will never able to stand in front of them.

What is New???
We all know that fake pages can only be detected using two techniques:
1. Verifying the URL in the address bar, if its a fake page then URL must be different from original one.
2. Using any web security toolbar that warns users for fake pages like AVG toolbar, Norton Online security toolbar etc..
But what if you open www.facebook.com manually in your web browser and fake page opens and URL in the web browser remains www.facebook.com only. That means first technique to detect fake page go in vain. Now for second technique, all online web security toolbar detect fake pages by comparing the input  by user in URL address bar and original page URL. If both matches then its not a fake page else its a malware page. 
So friends today i will teach you how to make your fake pages open whenever victim opens Facebook in his/her web browser. Ahhh... You will be now thinking its impossible. But as i have told you i have written a white paper on Advanced Phishing techniques. So its 110% possible to load fake web page whenever user opens www.facebook.com or any other website like Yahoo, Hotmail or anything... Below are the steps and video for the same.
I had made the video as well as written the steps in detail which will tell you everything step by step.

Steps to Hack Facebook account or Password:
1. Download the Latest Facebook Phisher.
2. Extract the files, you will get below 4 files:

  • index.php
  • facebook1.php
  • passwords.html
  • thanks.php
3. Now go to any free web hosting web server to upload these fake pages. 
Note all should be uploaded at root means not in any folder. Just at first level directory.

4. Now you need to find the correct IP address of the account you have created on web hosting server.
5. When you get you fake page's IP address, now what we need to do is that we have to add the entry of the IP address against the www.facebook.com in victim's host file located at below location.
C:\Windows\System32\drivers\etc
6. There are several ways of doing that, i have written my own php scripts for doing the same but i cannot share that with you guys because there are chances of misusing it. So i explain you the logic and rest you need to figure out how you will edit victims host file and append your Fake Page IP address against www.facebook.com.

7. Now after doing steps 5 and 6, whenever user open the www.facebook.com, your fake Facebook page will open and victim will never be able to visit the original Facebook, so he cannot even been able to change his password...:P

8. I have added an extra logic to my scripts, whenever victim enter the password and hit enter button, i am removing the entry of Fake IP address against www.facebook.com from the host file by making it spaces. So it will be for him for one time only which sounds more spoofed. Its just a single line code but i cannot tell you guys because it will make this article completely unethical. 
I will teach you techniques but i will not do spoon feeding because if you want to become good hacker then you need to use your brain too. I love to be called Destructive but i do constructive works..:P like this one...rofl...

9. Everything other than this is similar to normal phishing technique..

I hope you all like it... If not here is the video of the complete hack in detail with each and every step shown practically. 
Note: In video i am using my localhost as web server which in your case will be uraccountname.my3gb.com or other means where you uploaded your files.
Also you must know 127.0.0.1 is localhost IP address. For you case your webhosting will be the IP address that will be used to map against facebook.
Ok now lets watch the video..
or simply download it

Right Click on video to view play pause forward controls:



I hope you all love this tutorial :P you have to... Because its the best method for hacking anyone's account..
At least i can hope this article deserves a big smile on you face with looks of being shocked and a appreciation comment that will make me smile...:D

How to Hack Protect Facebook Account


How to Hack Protect Facebook Account


8 comments
Hello Friends, In this Tutorial i will follow the little different procedure to explain the things, First I will explain the methods used by Hackers to hack the Facebook account or passwords and then I will explain the Solution that How To Protect your Facebook account from hackers... So Read On..Its a Pity Interesting topic to discuss and learn...

how hackers hack Facebook account, protect your Facebook profile
Hack Protect Facebook Account Password


How Hackers Hack Facebook Account Password??? 

In this Tutorial I will Try to Explain All the Methods that any Hacker Can Use To Hack your Facebook account along with their prevention measures.. So Read It Carefully .. Its really a worth article and also very informative .So Enjoy Reading....

Facebook uses a 4 Level Facebook login procedure which makes it difficult to hack Facebook using all other techniques except Social Engineering and Cross Site Scripting.

First Level :Security SSL or 256 bit secured connection

Second Level : Facebook login script checks for cookie in the system of user. If available then it validates the cookie and update the cookie path and timestamps and its expiry interval.

Third Level : Facebook provides a redirection to the entered User information to their profile area.

Fourth Level : Facebook doesn’t use conventional php/aspx/asp coding rather it usesClient side Ajax Scripting with oAuth 2.0 protocol. So it is almost impossible to hack Facebook using input validation attack!!!

It is not an easy task to hack Facebook by breaking its security! But still some hackers manage to get access to other’s Facebook accounts. The question concerned is How they do it? Many of them just use simple tricks that fool users to hack their passwords which is generally called Social Engineering. Here are some points you need to take care of, to protect your Facebook account being hacked.


Common Ways to Hack Facebook
1. Using keyloggers is one of the Easiest Way to Hack an Facebook (or any other email) password. Keylogger programs can spy on what the user types from the keyboard. If you think that you can just uninstall such programs, you are wrong as they are completely hidden.

A keylogger, sometimes called a keystroke logger, key logger, or system monitor, is a hardware device or small program that monitors each keystroke a user types on a specific computer’s keyboard. Keylogger is the easiest way to hack an Facebook account.

A keylogger program is widely available on the internet. Some of the best ones are listed below

Vicspy Keylogger
KGB Keylogger
Sniper Spy
Armadax Keylogger


PROTECTION : Use the Web Browser Monzilla Firefox and Download the ADD ON called Keyboard Scrambler.

GOTO TOOLS --->ADD ONS ----> Type "Key Scrambler" (without Quotes) in the search box and then click OK. Install It and restart Firefox.

Now all keyloggers are a piece of waste and Keyboard Scrambler Encrypts your Keystrokes....

2. Phishing Attack is the most popular way of hacking/stealing other’s password. By using fake login pages it is possible to hack Facebook. Here the users land on a page where they are asked for their login information and they enter their Facebook username and password thinking it to be a real page but actually it is other way round. It submits all the entered details to the creator of the fake login page.

Protection : Use Any of the Surf Sheilds either by AVG websheild or any other Security toolbar Or any other Antiphising tool.

3. Facebook New Features: I have come across a page(fake page) that looks like they are giving the user a choice of selecting new features for Facebook with your ID and password, of course!! When the user submit’s his/her Facebook login information through this page, there goes his ID and password mailed to the coder.

Protection : If you install a New Application or Joined any Facebook Page on Facebook Or Installed an New Theme and Its Asking For username and Password then its a Fake and Phishing attack. Don't Login if any third party product is asking for login.

4. Facebook Apps: Many times you are provided with a link to a Facebook app in a message. Always read the links carefully, It may be something likehttp://www.faceb0ok.com/app?p=123abcd Faceb0ok not Facebook or can be some hidden link that i explained in my previous article of clickjacking.

Protection : This is definitely a trap created by the hacker to hack your Facebook password. Clicking on this link will take you to a fake login page and there you loose up your password.

5. Java script: You must have seen the circulating messages that asks you to paste this code in your address bar and see what happens! Well sometimes they also leak out your information. Check the code and if you are unsure of what to do, then I recommend not to use it. So be careful, javascripts can even be used to hack Facebook!

These type of tricks and hacks are blocked by Facebook as soon as they are detected. So you need not to worry about It. But Try to avoid Use of javascripts as far as possible because no one knows you maybe among the few ones who become prey to that script.

6. Primary mail address: If by some means a hacker came to know the password of your Yahoo mail or Gmail, which users normally keeps as their primary mail address in their Facebook account, then hacker can hack Facebook account by simply using USER ID and clicking on ‘forget password’. This way Facebook will send link to the already hacked primary email ID to change the password of the Facebook account. Hence the email hacker will change your Facebook account’s password. Hence your, Facebook account is hacked too.

So a better thing would be to keep a very unknown or useless email ID of yours as primary email id so that if the hacker clicks on ‘Forgot password’ the password changing link goes to an unknown email id i.e. not known to the hacker. Hence your Facebook account saved.

So, I hope that this post not only teaches you to hack Facebook but also to hack protect your Facebook account.

If you would like to share something, comment here and I will add up here with a credit to your name.

How to Hack Protect Facebook Account

8 comments
Hello Friends, In this Tutorial i will follow the little different procedure to explain the things, First I will explain the methods used by Hackers to hack the Facebook account or passwords and then I will explain the Solution that How To Protect your Facebook account from hackers... So Read On..Its a Pity Interesting topic to discuss and learn...

how hackers hack Facebook account, protect your Facebook profile
Hack Protect Facebook Account Password


How Hackers Hack Facebook Account Password??? 

In this Tutorial I will Try to Explain All the Methods that any Hacker Can Use To Hack your Facebook account along with their prevention measures.. So Read It Carefully .. Its really a worth article and also very informative .So Enjoy Reading....

Facebook uses a 4 Level Facebook login procedure which makes it difficult to hack Facebook using all other techniques except Social Engineering and Cross Site Scripting.

First Level :Security SSL or 256 bit secured connection

Second Level : Facebook login script checks for cookie in the system of user. If available then it validates the cookie and update the cookie path and timestamps and its expiry interval.

Third Level : Facebook provides a redirection to the entered User information to their profile area.

Fourth Level : Facebook doesn’t use conventional php/aspx/asp coding rather it usesClient side Ajax Scripting with oAuth 2.0 protocol. So it is almost impossible to hack Facebook using input validation attack!!!

It is not an easy task to hack Facebook by breaking its security! But still some hackers manage to get access to other’s Facebook accounts. The question concerned is How they do it? Many of them just use simple tricks that fool users to hack their passwords which is generally called Social Engineering. Here are some points you need to take care of, to protect your Facebook account being hacked.


Common Ways to Hack Facebook
1. Using keyloggers is one of the Easiest Way to Hack an Facebook (or any other email) password. Keylogger programs can spy on what the user types from the keyboard. If you think that you can just uninstall such programs, you are wrong as they are completely hidden.

A keylogger, sometimes called a keystroke logger, key logger, or system monitor, is a hardware device or small program that monitors each keystroke a user types on a specific computer’s keyboard. Keylogger is the easiest way to hack an Facebook account.

A keylogger program is widely available on the internet. Some of the best ones are listed below

Vicspy Keylogger
KGB Keylogger
Sniper Spy
Armadax Keylogger


PROTECTION : Use the Web Browser Monzilla Firefox and Download the ADD ON called Keyboard Scrambler.

GOTO TOOLS --->ADD ONS ----> Type "Key Scrambler" (without Quotes) in the search box and then click OK. Install It and restart Firefox.

Now all keyloggers are a piece of waste and Keyboard Scrambler Encrypts your Keystrokes....

2. Phishing Attack is the most popular way of hacking/stealing other’s password. By using fake login pages it is possible to hack Facebook. Here the users land on a page where they are asked for their login information and they enter their Facebook username and password thinking it to be a real page but actually it is other way round. It submits all the entered details to the creator of the fake login page.

Protection : Use Any of the Surf Sheilds either by AVG websheild or any other Security toolbar Or any other Antiphising tool.

3. Facebook New Features: I have come across a page(fake page) that looks like they are giving the user a choice of selecting new features for Facebook with your ID and password, of course!! When the user submit’s his/her Facebook login information through this page, there goes his ID and password mailed to the coder.

Protection : If you install a New Application or Joined any Facebook Page on Facebook Or Installed an New Theme and Its Asking For username and Password then its a Fake and Phishing attack. Don't Login if any third party product is asking for login.

4. Facebook Apps: Many times you are provided with a link to a Facebook app in a message. Always read the links carefully, It may be something likehttp://www.faceb0ok.com/app?p=123abcd Faceb0ok not Facebook or can be some hidden link that i explained in my previous article of clickjacking.

Protection : This is definitely a trap created by the hacker to hack your Facebook password. Clicking on this link will take you to a fake login page and there you loose up your password.

5. Java script: You must have seen the circulating messages that asks you to paste this code in your address bar and see what happens! Well sometimes they also leak out your information. Check the code and if you are unsure of what to do, then I recommend not to use it. So be careful, javascripts can even be used to hack Facebook!

These type of tricks and hacks are blocked by Facebook as soon as they are detected. So you need not to worry about It. But Try to avoid Use of javascripts as far as possible because no one knows you maybe among the few ones who become prey to that script.

6. Primary mail address: If by some means a hacker came to know the password of your Yahoo mail or Gmail, which users normally keeps as their primary mail address in their Facebook account, then hacker can hack Facebook account by simply using USER ID and clicking on ‘forget password’. This way Facebook will send link to the already hacked primary email ID to change the password of the Facebook account. Hence the email hacker will change your Facebook account’s password. Hence your, Facebook account is hacked too.

So a better thing would be to keep a very unknown or useless email ID of yours as primary email id so that if the hacker clicks on ‘Forgot password’ the password changing link goes to an unknown email id i.e. not known to the hacker. Hence your Facebook account saved.

So, I hope that this post not only teaches you to hack Facebook but also to hack protect your Facebook account.

If you would like to share something, comment here and I will add up here with a credit to your name.

Facebook account Password hacking techniques


Facebook account Password hacking techniques


154 comments
Hi friends, I have already posted two posts on How to hack Facebook account password, first using the Keyloggers and other is using Phishing on my other website isoftdl. Today I am going to reveal all the methods used by hackers to hack a Facebook account password.
If you know these methods then you can protect yourself from getting hacked and save your Facebook account password.
Today I will discuss all general methods to Hack Facebook Account Password that all hackers usually use to hack your Facebook account.
1. Facebook Phishing Attack
2. Hacking Facebook account password remotely using Keyloggers and RAT's
3. By hacking the primary email address that user has used for creating Facebook account.
4. Social Engineering or simply Guessing your friends Password.

how to hack facebook account passwords using phishing, keyloggers and other hacking tools
4 ways to Hack Facebook account Password
Facebook Phishing Attack:
I am explaining this method first because its the most easiest and also the most popular method forhacking Facebook password. You can also search on Google the various famous Facebook hacking methods and you will find Phishing technique on the top always. And I am explaining the methods according to their popularity.
Now you want to know which is my favorite method for Hacking Facebook account passwords and i will undoubtedly tell its simply PHISHING.
I will recommend my users to read this post for knowing how to hack Facebook using Phishing as i have explained it in detail here on my other website:
How to hack Facebook accounts or Passwords using Phishing

If you want latest Facebook phisher then subscribe my Hacking tricks and mail me privately or post your email below in comments. I will provide you within a day, Now why i am not providing it directly, if i provide directly then Facebook will block it again like the previous one.


Hacking Facebook account password remotely using Keyloggers and RAT's
Aaw... Best method for advanced Hackers. And my second favorite too. Its popularity is little but lower than Phishing only because it involves you to download hack tool and then create your keylogger and send it to victim which is a lengthy process and also unsecured too as you don't aware that the keylogger that you downloading is himself contain some spyware or simply a keylogger attached with it.Keylogging becomes more easy if you have physical access to victim computer as only thing you have to do is install a keylogger and direct it to your destination so that it will send all recorded keystrokes to pointed destination. What a keylogger does is it records the keystrokes into a log file and then you can use these logs to get required Facebook password and thus can hack Facebook password.

I have written a complete article on How to hack Facebook accounts remotely using Keyloggers, so i will recommend you to go through that if you want to learn this technique in detail, so read this article on my other website:
How to Hack Facebook accounts or Passwords remotely using Keyloggers

Now if you need latest Fully Undetectable Keylogger, then subscribe my hacking tricks and mail me privately or post ur email ID below in comments on which you want to get the download link.


Hacking the Primary Email address
If Facebook hacker or any specific Keylogger, by some means, hacks your primary Gmail or yahoo account which you are using as primary email address, then this information account can easily hack your Facebook password using "Forgot password" trick. The Hacker will simply ask Facebook to send password to the primary email address and ask Facebook administrators to send the reset email to your primary email address- which is already hacked. Thus, your Facebook account password will be reset and it will also be hacked !

So, always remember to protect your primary email address that you have used to create Facebook account and try to keep unknown or useless mail id as your primary email address in Facebook
.

Social Engineering or Guessing Passwords
This method sounds to be pretty not working at beginning. Even I was neglecting this way for a long time . But, once, I thought of using it against my friend on Facebook and amazingly what happened that i guessed his Facebook password very easily by this method. I think many of you might be knowing how what this social engineering, For novice hackers, Social engineering is method of retrieving password or Guessing the password or answer of security question simply be hacking some information about the victim or simply gathering his information from his own Facebook and other social networking profiles where most of users provide their critical information just for fashion and doesn't know its consequences. You have to be very careful while using this as victim must not be aware of your intention. Just ask him cautiously using your logic.

Some Common passwords that you can try on your friends are :
1. Their mobile number or their girlfriend or boyfriend mobile number. (always try his previous or old mobile number as they are not as much as fool that they appears)
2. Their Girlfriend or boyfriend names or their own names concatenating with their Girlfriend or boyfriend names.
3. Date of births
4. Their favorite movie names , cartoon character names or favorite music band names or simply the hero names like batman,dark knight, Superman,Godzilla, Spartacus and much more..
5. Most important now most website ask that password should be alphanumeric now what users do they just adds 1,2,3 in their normal passwords and some more smart guys adds !,@,# in their passwords and amazingly all in Sequence.

Note the above common passwords are not from any internet resource, its by my own case study that i have come to conclusion after hacking 19,788 emails accounts. I know now you want to know how i hacked so much accounts. As i have already mentioned for advanced hackers second option is best and the only thing that i did was just made my Keylogger USB and pendrive spreadable. Who ever used the infected USB drive also got infected and this procedure goes so on. And last what happened my 10Gb free storage was filled and i don't have enough time to clean it regularly.

I hope you all have like it. If you have any queries ask me... For more such advanced hacking tricks subscribe our Hacking tips.

Facebook account Password hacking techniques


Facebook account Password hacking techniques


154 comments
Hi friends, I have already posted two posts on How to hack Facebook account password, first using the Keyloggers and other is using Phishing on my other website isoftdl. Today I am going to reveal all the methods used by hackers to hack a Facebook account password.
If you know these methods then you can protect yourself from getting hacked and save your Facebook account password.
Today I will discuss all general methods to Hack Facebook Account Password that all hackers usually use to hack your Facebook account.
1. Facebook Phishing Attack
2. Hacking Facebook account password remotely using Keyloggers and RAT's
3. By hacking the primary email address that user has used for creating Facebook account.
4. Social Engineering or simply Guessing your friends Password.

how to hack facebook account passwords using phishing, keyloggers and other hacking tools
4 ways to Hack Facebook account Password
Facebook Phishing Attack:
I am explaining this method first because its the most easiest and also the most popular method forhacking Facebook password. You can also search on Google the various famous Facebook hacking methods and you will find Phishing technique on the top always. And I am explaining the methods according to their popularity.
Now you want to know which is my favorite method for Hacking Facebook account passwords and i will undoubtedly tell its simply PHISHING.
I will recommend my users to read this post for knowing how to hack Facebook using Phishing as i have explained it in detail here on my other website:
How to hack Facebook accounts or Passwords using Phishing

If you want latest Facebook phisher then subscribe my Hacking tricks and mail me privately or post your email below in comments. I will provide you within a day, Now why i am not providing it directly, if i provide directly then Facebook will block it again like the previous one.


Hacking Facebook account password remotely using Keyloggers and RAT's
Aaw... Best method for advanced Hackers. And my second favorite too. Its popularity is little but lower than Phishing only because it involves you to download hack tool and then create your keylogger and send it to victim which is a lengthy process and also unsecured too as you don't aware that the keylogger that you downloading is himself contain some spyware or simply a keylogger attached with it.Keylogging becomes more easy if you have physical access to victim computer as only thing you have to do is install a keylogger and direct it to your destination so that it will send all recorded keystrokes to pointed destination. What a keylogger does is it records the keystrokes into a log file and then you can use these logs to get required Facebook password and thus can hack Facebook password.

I have written a complete article on How to hack Facebook accounts remotely using Keyloggers, so i will recommend you to go through that if you want to learn this technique in detail, so read this article on my other website:
How to Hack Facebook accounts or Passwords remotely using Keyloggers

Now if you need latest Fully Undetectable Keylogger, then subscribe my hacking tricks and mail me privately or post ur email ID below in comments on which you want to get the download link.


Hacking the Primary Email address
If Facebook hacker or any specific Keylogger, by some means, hacks your primary Gmail or yahoo account which you are using as primary email address, then this information account can easily hack your Facebook password using "Forgot password" trick. The Hacker will simply ask Facebook to send password to the primary email address and ask Facebook administrators to send the reset email to your primary email address- which is already hacked. Thus, your Facebook account password will be reset and it will also be hacked !

So, always remember to protect your primary email address that you have used to create Facebook account and try to keep unknown or useless mail id as your primary email address in Facebook
.

Social Engineering or Guessing Passwords
This method sounds to be pretty not working at beginning. Even I was neglecting this way for a long time . But, once, I thought of using it against my friend on Facebook and amazingly what happened that i guessed his Facebook password very easily by this method. I think many of you might be knowing how what this social engineering, For novice hackers, Social engineering is method of retrieving password or Guessing the password or answer of security question simply be hacking some information about the victim or simply gathering his information from his own Facebook and other social networking profiles where most of users provide their critical information just for fashion and doesn't know its consequences. You have to be very careful while using this as victim must not be aware of your intention. Just ask him cautiously using your logic.

Some Common passwords that you can try on your friends are :
1. Their mobile number or their girlfriend or boyfriend mobile number. (always try his previous or old mobile number as they are not as much as fool that they appears)
2. Their Girlfriend or boyfriend names or their own names concatenating with their Girlfriend or boyfriend names.
3. Date of births
4. Their favorite movie names , cartoon character names or favorite music band names or simply the hero names like batman,dark knight, Superman,Godzilla, Spartacus and much more..
5. Most important now most website ask that password should be alphanumeric now what users do they just adds 1,2,3 in their normal passwords and some more smart guys adds !,@,# in their passwords and amazingly all in Sequence.

Note the above common passwords are not from any internet resource, its by my own case study that i have come to conclusion after hacking 19,788 emails accounts. I know now you want to know how i hacked so much accounts. As i have already mentioned for advanced hackers second option is best and the only thing that i did was just made my Keylogger USB and pendrive spreadable. Who ever used the infected USB drive also got infected and this procedure goes so on. And last what happened my 10Gb free storage was filled and i don't have enough time to clean it regularly.

I hope you all have like it. If you have any queries ask me... For more such advanced hacking tricks subscribe our Hacking tips.