Showing posts with label Facebook Tips And Tricks. Show all posts
Showing posts with label Facebook Tips And Tricks. Show all posts

Sunday 10 July 2016

Lock Your Friends Facebook Account Temporarly


Facebook Is the largest and world's no.1 social media. Facebook is the fun place for everyone. people make friends around world in Facebook. so my today's trick is about Facebook. this trick will temporarly lock your friends account if you do this correctly. this trick is simple and risk free you can try this trick at anywhere and prank with your friends. so lets start with trick.

Step 1: Just send this message to your Victim (your Facebook friend) whom you want to get lock their Facebook account.
 http:// 34255353309
Step 2: And ask them to do 3 favor for you. First ask them to copy that link. Then ask them to remove the Space left after http://. Then finally ask them to paste that link in their status or in the form of comments in Facebook through their account.

The Link should be like this (http://34255353309) Space is removed from my side. If you try this in your Facebook account with space then your account will be locked temp. So be caution before using this trick on your Facebook account.

Step 3: That’s it! Once they do this, their account will be locked as soon as they did ?? Quite funny and interesting? Yes! it will be? Have some fun.
If your Facebook account is temporary Blocked then don’t worry about it. It can resolved again by following a simple trick which added below. If your Facebook ID/Profile/Account is temporary blocked then follow this method,

Step 1: When you see “Your Account is Temporary Locked”, just Click the Continue.

Step 2: Then complete a security challenge by entering the captcha.

Step 3: Now confirm your ID by Answering your security question, Mobile/Phone Number verification or by Identifying your friends on Facebook. That’s it! Have some fun and make your friend prank with this trick.

Conclusion:
Hope this post ends with another awesome trick and informative things about Locking and Unlocking Facebook ID/Profile/Account in 3 steps. If you’re facing any issues then share it with us in comments below. We try our best to fix them all asap. If your feel that this post helped you a lot then make a share of this post with your friends via social media networking sites. Don’t forget to share your thoughts in comments below!
Read more

Thursday 23 June 2016

Facebook Hacking On Local Lan


Hi, A lot of subscribers have been asking me on how to hack Facebook.
Well this is the tutorial that will let you hack not just facebook but any site on your local wifi/LAN.

Ok so in this post I am going to show you a way you can hack the facebook accounts of all the people who are on your network (LAN or wifi ) . I have tried this and believe me it works. This is really the best way to hack facebook accounts. Its much easier than installing RATs, Keyloggers or making phishing sites. Ok so off we go!

You will need 3 programs for this
So what exactly happens when you type in http://www.facebook.com and login with your username and password. First download the web developer addon for firefox and then login to facebook. After you log in view the cookies in the web developer toolbar.

Ok now if you click on view cookie information, you will be able to see all the cookies which facebook has transmitted to your browser.
The main cookies are the c_user cookie (which identifies a person uniquely) and datr cookie..
So your aim must be to get the cookies of your victim through wireshark and then replace your cookies with the victim’s. So then, facebook will think you are the victim as you have his cookies and you will be logged in as the victim. Simple isn’t it? :P
So how do you do this..
First off install cain and abel.It will ask you whether you want to install the packet driver – WinPCap. Go ahead and install that also.Open up cain.
Click on configure on top and select your Network card. Mostly its the one with an IP address :p
Next click on the start/stop sniffer on top as shown below in green square.
Once you start the sniffer, goto the sniffer tab in cain, right-click and click scan mac address.

Ok now you should have a list of everyone on the network. It may take some time though. You can right-click on any one computer and find out its name.
Now what we are going to do is the actual shit!We are going to do an ARP poison ! What this means is that you fool the router in thinking that you are the victim, and you fool the victim in thinking that you are the router.
So initially victim -> router -> facebook. Now after ARP poison,  victim->hacker->router. This is called an MITM(Man in the middle) attack.You can google it for more info :p
Doing the ARP POISON
First Click the APR tab below in cain.
Click the white screen in the top frame
Click the blue plus on top.

Now you should get a list of all the devices on the left and a blank screen on the right..
In the left screen you should select the router IP. And in the right box, select the computers you want to target. To be safe its better to target one computer. But if you want some real fun then select all the computers on the right frame :D. Press ok.
WARNING: If there is a person at the router, he can know if you have just done an ARP poison. But where is the fun without the risk.:P
You can try googling on other methods to do arp poison safely.
In the top frame all the computer list should have got filled. now select the whole list and click on the nuclear button (top left of cain).

Thats it you are done with the arp poison. Just be careful, if you select too many computers, your computer cant handle the traffic and the network may just crash. I am reminding you, this should be done for ethical reasons !
Now all the data is passing through your computer. All you have to do is sniff the data in wireshark, get the cookie and replace your cookie with victim’s cookie.

Read more

Friday 3 June 2016

Hack Facebook Account Using Backtrack 5R3 (Latest) 2016



Facebook is world's No.1 social network and although a lot of peoples are part of it and using it daily. and its true that half of it user use it to make friends. since its no.1 social network every user of it is willing to hack his/her friends account to see that what is actually he is doing. lots of parents are trying to find their kids password. but facebook is secure network and its too hard to hack facebook but its possible to hack facebook account. we're always try to provide best methods to you. so today we're with another facebook hacking trick

Hack Facebook Account Using Backtrack 5R3 (Latest) 2016

Now A days Facebook Hacking Is Not Easy. but we are here to help you by teaching some methods of facebook hacking.So today Mukeshtricks4u.com Going To Teach You How To Hack Facebook Account Using linux Backtrack 5r3. On This New Year Of 2016.we Will Tech You Some More Easiest Methods To Hack Facebook Account.


#StepsTo Hack Facebook Account

#1.Install Backtrack From Official Site After Installation, Open your backtrack 5R3’s terminal and type : cd /pentest/exploits/set

#2. Now Type On Opened Terminal And type: ./set to open "Social Engineering Tool kit".

#3. After SET Opening Select 1st Option
"1) Social Engineering Attacks"
Type "1" and Hit Enter.

#4.Now Select Option 2
"2) Website Attack Vectors"


#5.Now just Select 4th Option
"4 Tabnabbing Attack Method"

#6.Now Select Option 2
"2) Site Cloner"

#7.Now Here you Need to Add your IP,

#8.Now Here you need to add the URL of  FB
Note: if you want to hack Facebook then put here Facebook URL.


#9. Just Hit Enter

#10.Paste Your IP in Address bar and Page

When Victim Log in to your Page Details will come here..

if you want to Know your IP Open new Terminal and type: ifconfig

Warning- This Post Is Posted Only For Educational Purpose
Under Policy Of Cyber Security.

So Above Is All About Facebook Hacking Using Backtrack 5r3. By this method You can easily Hack Any Facebook Or Other  Accounts. So Guyz Hit Comment Below If You Have any query about this Hack.
iSoftandHack Not take Any Responsibility of any Cyber Crime and We Serve to Tech You About Tech or Cyber World. Be Safe Be Smart
Read more

Hack Facebook Account By Cookie Stealing And Session Hijacking Wiith Wireshark 2016


Hack Facebook Account By Cookie Stealing And Session Hijacking Wiith Wireshark
Wireshark Software to capture cookies:
Wireshark is the best free packet sniffer software available today. Actually, it was developed for making a network secure. But, the same software is now used by hackers to test for vulnerability and security loopholes in the network and to attack the network accordingly. Cookie stealing being one of the types of hacks implemented using this Wireshark software.


Requirements:
Cain and Abel : http://www.oxid.it/cain.html
Wireshark : http://www.wireshark.org/
Firefox 3 (or one compatable with add n edit) : http://www.oldapps.com/firefox.php?old_firefox=59
Add n Edit (cookie editor for firefox) : https://addons.mozilla.org/en-US/firefox/addon/add-n-edit-cookies/
Acess to the network with user you want to hack
Network traffic

Prerequisites: Download and install all above programs. To add “Add n Edit” to your browser just open firefox, go to tools, then click add-ons. you can drag and drop the program from wherever you saved it into the little box that popped up and install it from there.
Below, I have listed steps on how to capture Facebook and other accounts cookies. This will help you to know how Wireshark and Cain-Abel can be used to sniff packets and capture cookies.

First: Gain acess to the Network. Open networks or your own network would be easy but if you have a specific slave you want you should be able to gain acess using Backtrack.

Tip: use reaver to exploit WPS for WPA/WPA2 encryptions, WEPs are easy to crack given time and OPN means there is no password.

Second: Right click Cain and choose ‘run as administrator.’ on the top bar go to ‘configure’ and be sure to select your wireless card/adapter. now click where it says ‘Sniffer’ then this litte button towards the top left:

Next click any empty white box then the blue “+” symbol near the button you pressed just before. choose okay

These are all the devices it was able to detect.
Now we go to APR on the bottom bar. Once again click any empty white box then the blue cross. It’s easiest to just go one by one and choose all possibilities.

Now we have to poison them so we choose the little yellow hazard symbol towards the top left.

we are done here, just minimize Cain for now.
Third: Run wireshark as administrator. On the top bar choose ‘Capture’ then ‘Interfaces.’ Here you will have to choose your interface that is connected to the Network we are sniffing from. if you wait a few seconds you might see some traffic being collected as seen in my photo, just choose that interface b/c thats most likely it.

Wireshark will list and color-code all the traffic it sees for you. To make this simpler we can use the filter to only see the traffic we want, Type “http.cookie” in the filter. (Something to consider is to just filter to “http” and scroll through the entries looking for ones that start with the word “POST” this means that information was submitted to the webpage noted such as a username and a password! so if you see this just look through the details and you should see the info you want, most passwords will be hashed but use this site to decript them: http://www.md5decrypter.co.uk/ 

You can either look through this information manually or use the search function to find what you want. In my case i want to hijack the session of a user on the forumfreerainbowtables.com so i will use the search function (press Ctrl+F, or go to edit -> search) and type in the information i know for sure will be in the entry. if your hijacking someones facebook put ‘facebook’ there. Most of the time to be safe i do not use the first entry i see b/c this will only work if the person is auto logged in, so just go down a few more until you see one you think will work (just use common sense).

What we need are the cookies. Here are what mine look like and how to get there. With practice you will be able to tell which cookies are used for logins and be able to limit failed attempts.

Copy the cookies as value and save them into a notepad (shown in pic above). I would suggest to seperate everywhere you see a “;” bc this suggests that is the begining of the next entry. The text to the left of the = is the name of the cookie and the text to the right is its value.

Final: Open up your firefox browser with Add n Edit enabled. You can get to your add ons by going to tools and they should all be listed in the drop down tab. First go to the website you are hijjacking the session from then open your cookie editor. Should look something like this:

The last thing to do is to change your cookies to match the ones you captured. If the cookies given to you by the site expire (like the ones in my picture do) you will have to delete them and add all the ones we captured earlier in. if they do not expire you can just edit them. Bottom line is all the cookies must match the cookies you captures in the earlier steps EXACTLY! Make sure you do not add any extras and that you did not miss anything. Also all fields must be filled in (Path and Domain as well as Name and Value). My path is “/” and my domain is “.freerainbowtables.com”

You are now done, Just close the cookie editor and reload the webpage. If done correctly with the correct cookies you should be logged in as the user you attacked!
Read more

Thursday 2 June 2016

How to Update Facebook Status Only to Specific People

  

Update Your Facebook Status Only to Specific People
Yes its possible, you can update Facebook status only to specific users. And this is just with the cool inbuilt feature of Facebook that will help you to update status for the person for only selected persons.

Facebook is one of the best social network having billions of users in it. And people keeps on updating status and pictures and chatting with friends. sometime you want to update your status only for someone special but you can't update it because of your friends family and colleague. but now you can update your status only for someone special and make feel him/her that this status is only for his/her. so have a look at this article

How to Update Your Facebook Status Only to Specific People

The method is quite simple and straight and you just need is to follow some simple trick of making close friends group, for whom you can post a status. And other friends can’t see that. So follow up the steps below to proceed.

Steps To Update Your Facebook Status Only to Specific People:

1. First of all you need to login into your Facebook account from which you want to share a status for particular people.

2. Now write the status and then you will see the Public under it and you just need is to click on it.

3. Now you need to select the custom option there.

4. Now you will see two section, one to whom you want to share the post and the other to whom you don’t want to show that post and now you can add the type or the group of the people that you want to exclude from the post that you want to share.


5. After setting this up you need to save the changes.

6. Now a popup message will appear that will help you to understand the changes that you  had made.

7. Thats it you are done, now your status will only get displayed to any of the particular people only.
Read more

How To be Live In Facebook



Facebook is world's No.1 social network because of it develop day by day with new features and securities. one of them is Facebook live. its a new and best feature of Facebook. in Facebook live feature you can be live anywhere anyplace with your smartphone. its great feature which let you to be live with your friends and family. Facebook live is officially not launched for public since in starting. in the beta or test version of Facebook live it is only available for famous personalities and artists. the first test is done by the Founder and CEO of Facebook Mark Zuckerberg. and in April 6 2016 Mark Zuckerberg announce that Facebook live is now available for public. anyone with smartphone which has a front camera can be online using its Facebook application and connect with their friends and family at once.

How To be Live In Facebook?
Since the live version is publicly available many of its users doesn't know that how to be live in Facebook. this article will help you to be online in facebook and connect with your friends and family. the facebook live feature also save the video in which you live and save it on your timeline. its not difficult to be live as many of users of facebook asking the same question that how to be live on facebook? i see many users are commenting On Mark Zuckerberg's timeline that how can we be live? so they don't know that Mark Zuckerberg will not reply to their comment easily, so when i see people are asking this question i write this article for those people who don't that how to be live in facebook? its too easy to be live in facebook just follow these below steps.

Starting a live broadcast from Facebook Mentions is easy:


  1. Tap on Post and then tap on the Live Video button.
  2. Add a description for your broadcast and tap the Go Live button when you’re ready.
  3. During your broadcast, you’ll see how many viewers you have and can respond to comments live. You can also hide comments or switch the front and back cameras of your phone.
  4. End your broadcast when you’re done by tapping on the Stop button.
  5. Your video is automatically saved to your Facebook Page for fans to view later. However, you can remove it at any time, just like any other post.
Hope you like my article. please share if you like it and visit our site daily.
comment if you need any help or you have any problem in your mind. we're always here to help you.
Read more

Wednesday 1 June 2016

How To Accept And Reject All Facebook Requests At Once



How To Accept And Reject All Facebook Requests At Once

Facebook is one of the enormous social media platforms, and we make lot’s of friends and do chat but, if you are among those users who gets lots of friend request in the Facebook profile then the main dilemma is accepting the friend request one by one which consumes lot of precious time. So today we are going to share an easy way to accept or reject friend request with a simple click.

Facebook users don’t have much time to confirm each and every friend requests one by one. Mostly some famous Facebook profiles that receive many request daily. Hence, they seek for the faster way to confirm or reject the pending request. Therefore, we have a very interesting method for How To Accept/Reject All Facebook Requests At Once. Yes, you can do this with a very simple and easy method that we have discussed in this post. Just follow the below steps to proceed.

How To Accept And Reject All Facebook Requests At Once


The method is very simple and easy as you need to use a simple Google Chrome extension that will work for you to accept or reject all the friend requests at once. Just follow the simple steps discussed below to proceed.



Step 1. Firstly, You need to download Toolkit from Google chrome store.


Step 2. Now simply, Click on Add To Chrome and install it on your Google chrome.


Step 3. Now wait for few seconds while the extension is being installed on your Google Chrome browser. And once installed you can see the extension “PST”added on your Google chrome.

Step 4. Now you can see lots of option on the Toolkit extension. If you want to accept or reject all the Facebook request at one click then simply log in with your Facebook account.

Step 5. Now open your pending friend requests and click on “See All”

Step 6. Now you can see the option to respond your friend requests. Simply click on Toolkit Extension and then select the option of “Accept/Reject All friend Request at once”

Step 7. Now you will see the small box appears on the right side of your screen which will give you the option of “Accept all” and “Reject All” choose your desired action.

So this is a method To Accept/Reject All Facebook Requests At Once. By this, you can save lot of time to confirm or reject each request. As this method lets you confirm or reject all the requests at once. Hope you like the post, don’t forget to share it with your friends and leave a comment of you still facing any problem.
Read more