Facebook hacking in kali linux

Saved searches

Use saved searches to filter your results more quickly

You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session.

How to hack facebook in kali linux ubantu and wifislax

Kaios3046831/Facebook-hack

This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.

Name already in use

A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?

Sign In Required

Please sign in to use Codespaces.

Launching GitHub Desktop

If nothing happens, download GitHub Desktop and try again.

Launching GitHub Desktop

If nothing happens, download GitHub Desktop and try again.

Launching Xcode

If nothing happens, download Xcode and try again.

Launching Visual Studio Code

Your codespace will open once ready.

There was a problem preparing your codespace, please try again.

Latest commit

Git stats

Files

Failed to load latest commit information.

README.md

Bruteforce attack for Facebook Account 

Install Requirements (on Linux)

>> apt-get install git python3 python3-pip python python-pip 
>> git clone https://github.com/IAmBlackHacker/Facebook-BruteForce >> cd Facebook-BruteForce >> python3 -m pip install requests bs4 >> python3 -m pip install mechanize >> python3 fb.py or python fb2.py 

CAPTURE 1 CAPTURE 1 CAPTURE 1

Protection Against Attacker

  • Use Strong Password(which contains standard password chars + longest as possible)
  • Use 2F Authentication.
  • Make location based login(+browser based).
Happy Hacking Day! (Just For Knowledge). 

About

How to hack facebook in kali linux ubantu and wifislax

Источник

Facebook hacking in kali linux

Learn Latest Tutorials

Splunk tutorial

SPSS tutorial

Swagger tutorial

T-SQL tutorial

Tumblr tutorial

React tutorial

Regex tutorial

Reinforcement learning tutorial

R Programming tutorial

RxJS tutorial

React Native tutorial

Python Design Patterns

Python Pillow tutorial

Python Turtle tutorial

Keras tutorial

Preparation

Aptitude

Logical Reasoning

Verbal Ability

Company Interview Questions

Artificial Intelligence

AWS Tutorial

Selenium tutorial

Cloud Computing

Hadoop tutorial

ReactJS Tutorial

Data Science Tutorial

Angular 7 Tutorial

Blockchain Tutorial

Git Tutorial

Machine Learning Tutorial

DevOps Tutorial

B.Tech / MCA

DBMS tutorial

Data Structures tutorial

DAA tutorial

Operating System

Computer Network tutorial

Compiler Design tutorial

Computer Organization and Architecture

Discrete Mathematics Tutorial

Ethical Hacking

Computer Graphics Tutorial

Software Engineering

html tutorial

Cyber Security tutorial

Automata Tutorial

C Language tutorial

C++ tutorial

Java tutorial

.Net Framework tutorial

Python tutorial

List of Programs

Control Systems tutorial

Data Mining Tutorial

Data Warehouse Tutorial

Javatpoint Services

JavaTpoint offers too many high quality services. Mail us on h[email protected], to get more information about given services.

  • Website Designing
  • Website Development
  • Java Development
  • PHP Development
  • WordPress
  • Graphic Designing
  • Logo
  • Digital Marketing
  • On Page and Off Page SEO
  • PPC
  • Content Development
  • Corporate Training
  • Classroom and Online Training
  • Data Entry

Training For College Campus

JavaTpoint offers college campus training on Core Java, Advance Java, .Net, Android, Hadoop, PHP, Web Technology and Python. Please mail your requirement at [email protected].
Duration: 1 week to 2 week

Читайте также:  Линукс изменить владельца файла

Like/Subscribe us for latest updates or newsletter RSS Feed Subscribe to Get Email Alerts Facebook Page Twitter Page YouTube Blog Page

Источник

Facebook hacking in kali linux

Step By Step Facebook Account Hacking Using Kali Linux 100% Working

Facebook is far from unhackable, but to do so, you will need some skills

If you have skill, luck, and knowledge of social engineering, you can get Facebook account credentials.

For this facebook hacking trick, you must have knowledge in kali linux as wll as basic understanding of “Networking”.

So here is steps, by using this you can probably gain access to someone’s Facebook credentials very easily with this little trick.

Step 1 :

Install Kali linux

To install kali linux you need to download it from kali linux site, then make a bootable pendrive/DVD. You can dual boot this with your windows or mac OS.

Within Kali, there is an app called the Browser Exploitation Framework (BeEF). It is capable of helping you hack the victim’s browser and take control of it. Once you have control of their browser, there are so many things you can do. One of them is to trick the user into giving away their Facebook credentials, which I’ll show you here.

Step 2 :

Fire up Kali, and you should be greeted with a screen like below. You start up BeEF by clicking on the cow icon to the left of the Kali desktop.

Kali Linux BeEF tool

When you click on it, it starts BeEF by opening a terminal.

BeEF terminal

BeEF is an application that runs in the background on a web server on your system that you access from a browser. Once BeEF is up and running, open your IceWeasel browser to access its interface. You can login to BeEF by using the username beef and the password beef.

BeEF GUI login screen

You will then by greeted by BeEF’s Getting “Started” screen.

BeEF

Step 3 :

Attack On Victim’s Browser

This is the most critical—maybe even the most difficult part—of this hack. You must get the victim to click on a specially designed JavaScript link to “hook” their browser. This can be done in innumerable ways.

The simplest way is to simply embed the code into your website and entice the user to click on it. This might be done by such text as “Click here for more information” or “Click here to see the video.” Use your imagination or you can use simply phishing methods.

The script looks something like below. Embed it into a webpage, and when someone clicks on it, you own their browser.

Step 4 :

Send a Dialog Box to the User

When you have hooked the victim’s browser, its IP address, along with the operating system and browser type icons, will appear in the “Hooked Browsers” panel on the left. Here, I have simply used my own browser to demonstrate.

If we click on the hooked browser, it opens a BeEF interface on the right side. Notice that it gives us the details of the browser initially. It also provides us with a number of tabs. For our purposes here, we are interested in the “Commands” tab.

Читайте также:  Arch linux system requirements

BeEF host details

Click on the “Commands” tab, then scroll down the “Modules Tree” until you come to “Social Engineering“ and click to expand it. It will display numerous social engineering modules. Click on “Pretty Theft,” which will open a “Module Results History” and “Pretty Theft” window.

This module enables you to send a pop-up window in the user’s browser. In our case, we will be using the Facebook dialog box.

BeEF commands

If we click on the “Dialog Type“ box, we can see that this module can not only create a Facebook dialog box, but also a LinkedIn, Windows, YouTube, Yammer, and a generic dialog box. Select the Facebook dialog type,then click on the “Execute” button the the bottom.

BeEF commands

Step 5 :

The Dialog Box Appears on the Target System

When you click “Execute” in BeEF, a dialog box will appear in the victim’s browser like that below. It tells the victim that their Facebook session has expired and they need to re-enter their credentials.

fake facebook login BeEF screen

Although you may be suspicious of such a pop-up box, most users will trust that their Facebook session expired and will simply enter their email and password in.

fake facebook login BeEF screen

Step 6 :

Harvest the Credentials

Back on our system in the BeEf interface, we can see that the credentials appear in the “Command results” window. The victim has entered their email address “bookofXXXX@gmail.com” and their password “sweetbippy” and they have been captured and presented to you in BeEF.

BeEF screen with hacked facebook account pwd

Notepad

If you are really determined to get those Facebook credentials, it can be most definitely be done, and this is just one way of many methods.

#bookofnetwork #book_of_network #network_book #hacking #hack #fb_hacking #facebook_hacking #facebook_hacking_using_kali_linux #fb_hacking_beff #facebook_hackign_beff #facebook_account_hacking #fb_account_hacking #facebook_hacking #hack_any_facebook_account #facebook_hacking_tricks #fb_hacking_tricks

(New page will open, for Comment)

Источник

How to hack Facebook with Kali Linux and SET(Social Engineering Toolkit)

Welcome to another Facebook Hacking tutorial. If you want to know how to hack Facebook with Kali Linux, you have come to the right place. In this article, we will be showing you how you can hack Facebook with Kali Linux and social engineering toolkit.

Do note you need Kali Linux installed on your system for this hack to work. You can also install Kali Linux via Virtual Machine as well.

Table of contents

What is Social Engineering Toolkit (SET)??

The Social-Engineer Toolkit (SET) is intended to perform very targetted against the human attack vector. SET was made by David Kennedy and his team. The attacks included within the toolbox are intended to be used for testing purposes. Even though we can hack Facebook with Kali Linux know that it is illegal to do so without proper permission from the parties involved.

We will be using the SET toolkit, which is preinstalled in Kali Linux to hack Facebook account.

If you want to install on any other Linux distribution use the following commands:

$ git clone https://github.com/trustedsec/social-engineer-toolkit/ set/ $ cd set $ pip install -r requirements.txt

How to hack Facebook using Kali Linux

Step 1: Open a Kali Linux.

Step 2: Search for setoolkit and run the Toolkit via the shortcut as shown below:

Social engineering toolkit

Step 3: Press “Y” to accept social engineering toolkit terms and conditions.

Читайте также:  Интернет через командную строку линукс

terms and conditions hack facebook with kali linux

Step (4) As you can see from the image below the following options will be shown to you:

1) Social-Engineering Attacks
2) Penetration Testing (Fast-Track)
3) Third-Party Modules

social engineering kit

Step 5: Select social engineering attacks option by selecting the appropriate option, which in our case is “1.”

Step 6: Now, you will see more options, as shown. Select the correct option in our case; its option “2.”

1) Spear-Phishing Attack Vectors
2) Website Attack Vectors
3) Infectious Media Generator
4) Create a Payload and Listener
5) Mass Mailer Attack
6) Arduino-Based Attack Vector
7) Wireless Access Point Attack Vector
8) QRCode Generator Attack Vector
9) Powershell Attack Vectors
10) Third-Party Modules

how to hack facebook

Step 7: Now select the Credential Harvester Attack Method

1) Java Applet Attack Method
2) Metasploit Browser Exploit Method
3) Credential Harvester Attack Method
4) Tabnabbing Attack Method
5) Web Jacking Attack Method
6) Multi-Attack Web Method
7) HTA Attack Method

hack Facebook with Kali Linux

Step 8: Select the site cloner option by selecting the appropriate option

1) Web Templates
2) Site Cloner
3) Custom Import

hacking facebook

Step 9: Give your IP address to set up and start the attack

set:webattack> IP address for the POST back in Harvester/Tabnabbing [192.168.x.xxx]:(your IP address)

hack Facebook

You can find your IP address by using the ifconfig command

hack Facebook with Kali Linux

Step 10: Select the URL to clone. In our case it is www.facebook.com

set:webattack>Enter the URL to clone: www.facebook.com

how to hack Facebook with Kali Linux

Step 11: Go to other location > Computer > VAR > WWW and move every one of the files from www folder to HTML folder.

Html folder for setting up kali linux facebook hack

Step 12: Using tinyurl.com, make your IP address shorter and send it to the victim. When he logs in through your phishing link you will get his/her credentials in a file which is located at other location> Computer > VAR > WWW.

 Kali Linux

Fake Facebook Phishing Page made by Kali Linux

how to hack facebook

That’s it you have successfully hacked facebook using Kali Linux and social engineering g toolkit.

Commonly Asked Questions

Below are some of the questions that might come in your mind while learning how to hack facebook with Kali Linux and social engineering tool

No, It is not legal Kali Linux to Hack facebook accounts of people. If you use it to hack someone’s account without their permission then it is a criminal offence. You are only supposed to use this for learning and testing purposes

Q2. Can I hack Account Using Mobile phone?

Yes, you can use your mobile phone to hack facebook account. But you will need to install Kali Linux Nethunter on your android device. Not all mobile devices are fully compatible. You can also use termux app and install Linux on your android phone.

If your account was hacked then you can recover the account by using the following article:

In the recover facebook article, we have given numerous ways to recover your hacked facebook account.

If you liked our content then support our website via donations and by sharing our content

Источник

Оцените статью
Adblock
detector