How to Hack a Facebook account.

Hacking a Facebook account: When we think about Facebook hacking we think of different kind of codes displayed in a computer screen to crack a particular password but this is not the only way to hack password. There are different ways through which we can hack a Facebook account. Some of the popular methods are as keylogging, trojan, spam, bruteforcing and phising. In this article we are going to discuss about hacking a facebook account through phising.

How to hack a facebook account
  Phishing is a cybercrime where an objective or targets are reached by email, phone or instant message by somebody acting like a genuine organization to draw people into giving touchy information, for example, by and by recognizable data, banking and charge card subtleties, and passwords.
There are two ways to create a phising page. We will hack a facebook account through a operating system named kalilinux. Kalilinux is a operating system which is an developed form of Unix created by Mati Ahroni. Now let's start the toturial.

How to Hack a Facebook Through Kalilinux.

  • Open the terminal  in Kali linux and root your pc as 'set-toolkit' needs root access. 
  • Type ‘setoolkit’ in the terminal.
  • Press y to use it.

Disclaimer:This tool is to be used only with company authorisation or for educational purposes only, please do not misuse the tool.
A menu appears straightaway. Enter 1 as the decision as in this demo we endeavor to show a social designing assault.
  • Enter 3 which will choose the 'Qualification Harvester Attack Method' as the point is to get client certifications by making a fake page which will have certain structure fields

  • or to simply clone a current reliable site. 

  • Enter 2 so as to choose 'Site Cloner' 

  • This may accept a second as SET makes the cloned page. 

  • Presently you have to see IP address of the assailant machine. Open another terminal window and compose ifconfig 

  • Duplicate the IP address expressed in 'inet' field 

  • SET will request that you give an IP where the certifications caught will be put away. Glue the location that you duplicated in the previous advance. 

  • Since we decided to clone a site rather than a customized one, URL to be cloned is to be given. In this model, it is www.facebook.com 

  • Social Engineering Toolkit needs Apache Server running as caught information is kept in touch with the root catalog of Apache. Enter y when provoked about beginning the Apache procedure. 
  •  
  • The set up for a phishing assault is finished, you have cloned Facebook and facilitated it on the server. SET educates us the index at which the caught information will be put away. 
  •  
  • The IP address is typically covered up cautiously by utilizing URL shortener administrations to change the URL so it is better covered up and afterward sent in dire sounding messages or instant messages. 

  • Go to program and type http://yourIP (eg: http://192.168.0.108) 
  • In the event that a clueless client fills in their subtleties and taps on 'Sign In', the phony page takes them to the genuine Facebook login page. For the most part, individuals will in general make it look like a glitch in FB or blunder in their composing. 
  •  
  • At last, receive the rewards. Go to/var/www/html and you can see the collector record made there. 

  • Expectation this guide gave you a fundamental thought of how phishing assaults work. 

  • Phishing is continually developing to entangle blameless PC clients. Prescribed wellbeing tips will be to consistently check the URL of a site in the program and utilization of two-factor validation as it gives an additional security layer to your record.



Post a Comment

0 Comments