Menu Close

Latest yahoo boys facebook hacking Tricks

Haven received so many text messages from our followers, on how to hack a Facebook account. I have decided to share with you, a newly update at which the yahoo guys uses to hack individual Facebook account proven tested and currently working 100%

The funny part is that I will soon delete this article to save people’s Facebook accounts from hackers. So in this article, I will show you how to hack a Facebook password in 3 seconds or less than 3-minutes.

If you want the hacking process to be more straightforward, learn how to become a hacker in 2 minutes. You don’t have to wander all over the dreaded dark web for answers regarding how to hack successfully.

If interested in Hacking? Our training program is on going now. Purchase our ebook guide to get started

Meanwhile, do you know that out of every 1,000 friends on your Facebook friends list, 100 are hackers? They try every day to hack your Facebook account just as you’re planning to hack. In this article, I will drill you on how to hack a Facebook account without payment or whatsoever. It is strictly a DIY that will work within 3 minutes.

How to Hack a Facebook account in minutes

Just before we go into further explanation on how to hack a Facebook account, one of the simplest ways would be to create a phishing website that allows you to see people’s credentials when they input their Facebook username and password.

Three-Friend Attack

Regarding how to hack a Facebook account, the three-friend attack is a technique only a few are aware of. Running this method of Facebook hacking is simple and surrounded by luck.

Select Your Target

First, pick out the target and study him/her for some days. Now, create three different fake Facebook accounts. Send friend requests to the person with the fake Facebook accounts.

If the target’s gender is female, do not send requests with a male account. Females usually delay accepting requests from males they don’t know. Design the profile as a female to enhance the process of hacking the Facebook account. If it is a male target, also send requests with female profiles, and he will accept.

Click Forgot Email

Log on to Facebook and enter the target’s username or email if you know. If you use the username, Facebook will bring up a list of accounts with the username.

Select the target’s account and Click This Is My Account.

In place of a password,Click Forgot Password Facebook will redirect you to a new page requesting the email address. Select No Longer Have Access to this. On the new page, enter your email address. If Facebook asks for Security questions, enter the wrong security questions three times, and they will redirect you to another page

Select the Three Fake Accounts

On the new page, select the three Facebook accounts that you created as trusted friends. Immediately, Facebook will forward codes to these fake accounts. Log in to all three fake accounts retrieve the codes.

Return to the page and input the codes to proceed. Check the email you used as a recovery email, and you should find the password recovery URL. Follow the URL to create a new password and log into the Facebook account.

2. SS7 Attack with Phone Number

SS7 refers to Signaling System 7, and it is a loophole in the telecom network. If your target is linking his/her Facebook account to the SIM card, you can hack the Facebook account successfully. However,if the Facebook account points to an email address, this method will not work.

Note:This Facebook hacking method relies on the telecom network and not Facebook to work.

With the SS7 attack, you will be able to hack the target Facebook account in a few minutes. I will show you how to run the SS7 using the SigMo Impulse to trick the target’s network provider.

SS7 Requirements To Hack Facebook Account Are

1.SigMo Impulse

2.Kali Linux

3.Java SE Runtime Environment (must be V 1.7 and above)
PC

4.Phone Number

Note: The phone number is the phone number of the person you are targeting.

How to Obtain Target’s Phone Number
I do not recommend guessing phone numbers for this trick. So, I am showing you the best ways to obtain the phone number registered to the target’s Facebook account.

Via Profile

Go to the person’s Facebook profile and copy out the phone number. Nonetheless, you may end up copying the phone number that is not registered to the Facebook account.

Generate with OSIF Script

OSIF stands for Open Source Facebook Information.For OSIF to work,you must have the target account in your Facebook friends list.First,launch Linux, open up the terminal,and set the desktop as the directory. Go to github.com/CiKu370/OSIF and clone the tool.

You should get something like:
cd Desktop/

https://github.comCiKu370/OSIF.git

Change the directory to the OSIF folder and expand to proceed.

Cd OSIF/

Is

Pip install –r requirements

The code above will launch the OSIF with a complete requirement. Now, start the tool with the command below:

Python osif.py

Type help in the terminal and press the Enter key for options.

Type token in the terminal to generate access for your account.

You should see a space for username and password, input the username and password of your Facebook account.

Relaunch the tool, input help in the terminal, and press the Enter key.

The dump_phone will display options beneath.

As you will find in the terminal, it will fetch all phone numbers on your Facebook friends list.

Go to the output text file in the OSIF folder and retrieve the phone number of your target. Why OSIFscript is cool is because most people prefer to set their details to Only Me. You can also obtain the person’s email address from this method if you wish.

Now,we can proceed with SS7 regarding how to hack a Facebook account

How To Use Online Websites To Hack Facebook Account
If you want to save yourself the stress of hacking, use the available online sites and forums. Example of sites that can hack a Facebook account for you include:

hack4me.is

en.faceckear.com

hackfacebook2019.com

siczine.com

spyic.com

blog.mspy.com

Note1:Some of these websites offer premium services, which means you will pay to hack a Facebook account.

Note 2: MSpy has a premium app for those who want to hack a Facebook account.

How to use hack4me to hack any Facebook platform

It is quite easy to hack online using websites like the one above. All you have to do is key in the username and email or phone number for the magic to happen. However, you can’t trust them because they can hold back the login details after hacking. In some cases, they fail to hack successfully after charging you heftily.

Steps to Find the Right Hacker

I prefer using hacking forums because it is possible to find people willing to help with money. If you trade directly with them, they will scam you and do nothing. So, sign up for any hacking forum and create a thread requesting a Facebook hacker. Include there that you require only deals via escrows.

Go to the help panel of the forum and search for the moderators or admins and send a mail to any of them. In the letter, highlight that you want to have a deal and that you need them as your escrow.

He/she will ask about the deal, disclose that you want to pay a member to hack a Facebook account. Now, link up the moderator with the hacker and agree on a term. The terms usually include that:

A percentage of the payment belongs to the moderator, who is the escrow.
The moderator will keep your money.
He will hand over the money to hackers if the deal is successful.
Note: In some cases, when the deal fails, you’ll still pay the moderator for guarding you against a scammer.

If you need dark web links to the right hackers,request from me.

The Good Old Phishing

Phishing has been there time immemorial with Facebook. There are several methods to phish and hack a Facebook account. However, two of the reliable ways are phone calls/SMS and clickjacking.

Phone Calls/SMS

Here,you have to send a friend request to the target. Start a conversation with the person and become good friends. The downside of this method is that it is most effective on Facebook users who are less educated. It works well on older people who are not very smart too.

Once your bond with the person is stable,tell the person that you want him/her to do you a favor.Explain that you are running a campaign and that Facebook will be sending out codes to the friends you have selected for the campaign. Also, tell the person that he/she is among the people you have chosen, and that code will be sent by Facebook. He/she should forward the SMS code to you so that you can proceed with the campaign.

Now, sign on to Facebook and Select Forgot Password. Enter their username and select their account. Select the option that will send the code via SMS. Go back to the chat and tell the person that Facebook says they are dispatching the codes to selected friends. He/she will forward you the code, and you can input to log in.

•Clickjacking

Create a fake website without SSL. If you don’t know how to hire a programmer, inform me. Clone Facebook website and buy a domain name that appears like Facebook. For example, chat.facebook.me.com or facebookfreinds.com. Now, use the OSIF scripting guide in this article to retrieve the person’s email.

Using the inspect element page to create a custom HTML page for Facebook
Send an email containing the website URL you created and make it look official. Include there that the URL will give free access to Facebook chats and images.

The person will then visit the website and use the sign-in form to enter his/her password. Now, the plugins that capture their details will save it on your website. Enter your site, retrieve the login details, and sign into the account.

Credential Harvester

The credential harvester is a social engineering toolkit most hackers use to hack Facebook accounts daily. It is possible to hack a Facebook account when we combine it with the Kali Linux.

You do not require any programming knowledge to perform credential harvesting on the Facebook account of your target. First, let me highlight the requirements for the credential harvester method to become successful.

Requirements

1.PC

2.Credential Harvester (Social Engineering Toolkit)

3.Kali Linux

Steps to use the URL recovery for Hacking

Send Friend Request

You have to become Facebook friends with the target. Spend about seven days with them and participate in their posts by liking and commenting often.

Request to Send a Link

Eventually, inform the target that you will like to share a link with them soon. If the target agrees, do not rush things. It means that your hacking plan will quickly become successful. Exit Facebook and start working.

Launch the Terminal

Launch the Kali Linux terminal directly or press CTRL + ALT + T to launch the command. You may choose to access the terminal as a root or non-root user.

For a non-root user option, do the following:

1.Type in sudo root.

2.Enter your password

Now, you will find the Application options from the dropdown.Select Kali Linux >> Exploitation Tools >> Social Engineering Toolkit >> Setoolkit.
With the above, you have successfully accessed the main terminal as a non-root user.

As a root-user,do the following:

Type [email protected]~# setoolkit in the terminal.

Enter y to proceed (y stands for YES).
Select Kali Linux >> Exploitation Tools >> Social Engineering Toolkit >> Setoolkit. With this, you have successfully accessed the main terminal as a non-root user.

With the above, you have signed in as a root user.

Proceed with the Credential Harvesting
From the menu, you will find commands represented with numbers as below.

• – Social Engineering Attacks
• – Website Attack Vectors
• – Credential Harvester Attack

Select 2 to initiate the Site Cloner and open another terminal window to find your IP address. In the new terminal window, input ifconfig and press enter. It should display your original IP address. Copy and paste the IP address just after Harvester/Tabnabbing. The computer will present you with Harvester/Tabnabbing: 192.146.0.311.

When the computer requests a website, enter www.facebook.com to connect the tools.

Shorten the URL

You can shorten your URL using link shortening sites like www.tinyurl.com or www.adf.ly.com. Now, send the shortened URL to the email or messenger inbox of the person. You can lie that the URL will allow them to access Facebook images and videos without data.

Obtain the Login Details

Once they log in, you now have their Facebook account details. Go to Home >> Root >> Var >> www and click the .txt file you find there. It will present you with the Facebook account password and username.

Old Methods of Facebook Account Hacking

Brute Force Attack

Facebook now uses captcha protection, which prevents random IPs from making too many requests.

This method of hacking a Facebook account is out of date and less relevant in the hacking industry.It takes time to generate different passwords and requires an expensive computer to work. You may not realize the correct password, which is a waste of precious time.

Cookie Theft

Brower cookies can store Facebook log in data for a while. You can then steal into the cookies of the person’s browser for the data. However, this method is now stressful and difficult due to the high security of modern browsers. In most cases, cookies expire, which renders the process useless. Nonetheless, hackers still use this method, although it guarantees little success.

Buffer Overflow

The buffer overflow is no longer as relevant as before. Facebook security is now difficult for this method to trespass.

How to Hack a Facebook Account with SS7

Launch your PC. For a 64bits system, you require .tar.gz. Install Java Se Runtime Environment in the directory that you will easily access, like the desktop and copy .tar.gz to the directory after installation.

Still in that directory,unpack the tarball and run installations for Java Se Runtime Environment. Now, confirm the installation in the jdk folder.

Go to the Safeseven (SS7 assessment tool) and extract all files to the home directory. Launch Kali Linux and execute the Wireshark.

(use areas marked orange color)

Process:

Start data capturing by selecting the SCTP.
Press CTRL + ALT + T to launch the terminal.
From here, we will edit the client_config file.//Client

SERVER_IP = “IP of STP you are connecting to”

CLIENT_IP =“IP address provisioned for you in STP.”

SERVER_PORT =“STP port”

CLIENT_PORT=“client provisioned port.”

IS_SERVER =FALSE “should always be false.”

Local_SPC =“point code assigned to you”

Remote_SPC = “point code of STP”

Local_SSN =“local ssn”

Remote_SSN=“remote ssn”

Routing_Context =“routing context assigned to you by STP”

NETWORK_INDICATOR =“Network indicator”

Local_GT =“Local global title assigned to you”

Remote_GT =“remote Global title you are testing” “` “Network indicator”

Local_GT =“Local global title assigned to you”

Remote_GT =“remote Global title you are testing

Commands for Simulating SS7 Network:

Simulating HLR: java -jar server.jar hlr_config

Simulating MSC/VLR: java -jar server.jar vlr_config

Running STP: java -jar STP.jar stp_config

Commands for Running SafeSeven:

MS Related Operations: java -jar SMS.jar client_config

USSD Related Operations:java -jar ussd.jar client_config

Call Related Operations: java –jar Call_Handling.jar client_config

Mobility Related Operations:java –jar Mobility.jar client_config

Mobility Related Operations: java –jar Mobility.jar client_config

How to Perform SS7 Attack on Fb

Use MapSMS.jar

Regarding how to hack a Facebook account,open the Facebook account of the target.Insert his/her username and Select Forgot Password.This process in coding is SendRoutingForSM, addressing MAP. The Home Resource Locator should respond with the following:

Serving MSC address Own address

International Mobile Subscriber Identity
When you Select Forgot Password, Select the phone number as the destination. Facebook will now forward a One-Time Password (OTP) to the phone number which will divert to the new location, which is you.The Mobile Switching Center (MSC) will convert the SMS from Facebook to SMS-C, which alters SMS communication with Home Locator Register (HLR).

In this case,the Home Locator Register will divert the SMS away from its origin,which is the SIM of the person you are hacking by generating a new MSC address.

You will receive the SMS instead of the owner of the SIM. The SMS-C does this by translating the SMS to your MSC. Now, Go to the Wireshark and find the SMS there. The SMS will contain the OTP Facebook sends for confirmation. Use it and log into the person’s account without stress.

(Visited 164 times, 1 visits today)

1 Comment

Leave a Reply

Your email address will not be published. Required fields are marked *