How to Access Your Facebook and Messenger Accounts

Have you ever thought to hack the Facebook account and messenger someone you know or may not know? In this world of digitalization, a social media platform like Facebook has become a modern journal for almost everyone. With every little to significant detail update, Facebook can make a private life public. But some people keep the profile …

UFS : Ultimate Facebook Scraper

UFS is a bot which scrapes almost everything about a Facebook user’s profile including all public posts/statuses available on the user’s timeline, uploaded photos, tagged photos, videos, friends list and their profile photos (including Followers, Following, Work Friends, College Friends etc). Tooling that automates your social media interactions to collect posts, photos, videos, friends, followers and much …

Brute Force : BruteForce Gmail, Hotmail, Twitter, Facebook & Netflix

In this article we will see on how to BruteForce Gmail, Hotmail, Twitter, Facebook & Netflix. First let us see on how to install the same; pip install proxylist pip install mechanize Also Read – JShielder : Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark G Usage BruteForce Gmail Attack python3 Brute_Force.py -g …

FBChecker : Facebook Mass Account Checker

FBChecker is a tool that is used for a Facebook mass account checker.Facebook Mass Account Checker Simple Installation : apt install gitapt install phpgit clone https://github.com/fdciabdul/fbcheckercd fbcheckerphp fbcheck.php Also Read – MIG : Distributed & Real Time Digital Forensics At The Speed Of The Cloud Usage php fbcheck.php target.txt

Facebash : Facebook Brute Forcer In Shellscript Using TOR

Facebash is a tool for facebook Brute Forcer in shellscript using TOR. Warning : Facebook blocks account for 1 hour after 20 wrong passwords, so this script can perform only 20 pass/h. Features Save/Resume sessions Anonymous attack through TOR Default Password List (+39k) Also Read – H2Buster : A Threaded, Recursive, Web Directory Brute-Force Scanner …

OSIF : Open Source Information Facebook

OSIF is an accurate Facebook account information gathering, all sensitive information can be easily gathered even though the target converts all of its privacy to (only me), Sensitive information about residence, date of birth, occupation, phone number and email address. Installation $ pkg update upgrade $ pkg install git python2 $ git clone https://github.com/ciku370/OSIF $ …

Hacking With BeEF- Fake Flash Update, Add-ons Installation, Stealing Facebook & Gmail Credentials

Hacking With BeEf, The Browser Exploitation Framework is a penetration testing tool which focuses strongly on web browsers. Unlike other security frameworks, BeEF passes through the hardened network perimeters and client systems examining the web browser alone. How BeEf work? BeEF will hook up web browsers and use them as beachheads for launching directed command …

Social Mapper – A Social Media Enumeration & Correlation Tool

Social Mapper is a Social Media Mapping Tool that correlates profiles via facial recognition by Jacob Wilkin(Greenwolf). Social Mapper is an Open Source Intelligence Tool that uses facial recognition to correlate social media profiles across different sites on a large scale. It takes an automated approach to search popular social media sites for targets names …

FBHT – Facebook Hacking Tool

FBHT stand for Facebook Hacking Tool to hack facebook inbox. Python – -version 2.7.3 (Windows/Linux) IMPORTS FBHT Selenium Matplotlib-1.2.1 Networkx-1.8.1 Numpy-1.7.1 Pygraphviz-1.1 Simplejson-3.3.0 Mechanize-0.2.5 Other: gephi-0.8.2-beta (Graphs software) Also Read Ddos2track – Script To Avoid HTTP Floods Attacks Recomendation Use setuptools for the dependencies S.O Working on Windows 7 64/32 bits Working on Kali Linux (Yeah, …