Thursday, September 29, 2016

4 Ways to Crack a Facebook Password & How to Protect Yourself from Them

4 Ways to Crack a Facebook Password & How to Protect Yourself from Them

Method 1Reset the Password

The easiest way to "hack" into someone's Facebook is through resetting the password. This could be easier done by people who are friends with the person they're trying to hack.
  • The first step would be to get your friend's Facebook email login. If you don't already know it, try looking on their Facebook page in the Contact Info section.
  • Next, click on Forgotten your password? and type in the victim's email. Their account should come up. Click This is my account.
  • It will ask if you would like to reset the password via the victim's emails. This doesn't help, so press No longer have access to these?
  • It will now ask How can we reach you?Type in an email that you have that also isn't linked to any other Facebook account.
  • It will now ask you a question. If you're close friends with the victim, that's great. If you don't know too much about them, make an educated guess. If you figure it out, you can change the password. Now you have to wait 24 hours to login to their account.
  • If you don't figure out the question, you can click on Recover your account with help from friends. This allows you to choose between three and five friends.
  • It will send them passwords, which you may ask them for, and then type into the next page. You can either create three to five fake Facebook accounts and add your friend (especially if they just add anyone), or you can choose three to five close friends of yours that would be willing to give you the password.

How to Protect Yourself

  • Use an email address specifically for your Facebook and don't put that email address on your profile.
  • When choosing a security question and answer, make it difficult. Make it so that no one can figure it out by simply going through your Facebook. No pet names, no anniversaries—not even third grade teacher's names. It's as easy as looking through a yearbook.
  • Learn about recovering your account from friends. You can select the three friends you want the password sent to. That way you can protect yourself from a friend and other mutual friends ganging up on you to get into your account.

Method 2Use a Keylogger

Software Keylogger
A software keylogger is a program that can record each stroke on the keyboard that the user makes, most often without their knowledge. The software has to be downloaded manually on the victim's computer. It will automatically start capturing keystrokes as soon as the computer is turned on and remain undetected in the background. The software can be programmed to send you a summary of all the keystrokes via email.
CNET has Free Keylogger, which as the title suggests, is free. If this isn't what you're looking for, you can search for other free keyloggers or pay for one.
Hardware Keylogger
These work the same way as the software keylogger, except that a USB drive with the software needs to be connected to the victim's computer. The USB drive will save a summary of the keystrokes, so it's as simple as plugging it to your own computer and extracting the data. You can look through Keelog for prices, but it's bit higher than buying the software since you have the buy the USB drive with the program already on it.

How to Protect Yourself

  • Use a firewall. Keyloggers usually send information through the internet, so a firewall will monitor your computer's online activity and sniff out anything suspicious.
  • Install a password manager. Keyloggers can't steal what you don't type. Password mangers automatically fill out important forms without you having to type anything in.
  • Update your software. Once a company knows of any exploits in their software, they work on an update. Stay behind and you could be susceptible.
  • Change passwords. If you still don't feel protected, you can change your password bi-weekly. It may seem drastic, but it renders any information a hacker stole useless.

Method 3Phishing

This option is much more difficult than the rest, but it is also the most common method to hack someone's account. The most popular type of phishing involvescreating a fake login page. The page can be sent via email to your victim and will look exactly like the Facebook login page. If the victim logs in, the information will be sent to you instead of to Facebook. This process is difficult because you will need to create a web hosting account and a fake login page.
The easiest way to do this would be tofollow our guide on how to clone a websiteto make an exact copy of the facebook login page. Then you'll just need to tweak the submit form to copy / store / email the login details a victim enters. If you need help with the exact steps, there aredetailed instructions available by Alex Long here on Null Byte. Users are very careful now with logging into Facebook through other links, though, and email phishing filters are getting better every day, so that only adds to this already difficult process. But, it's still possible, especially if you clone the entire Facebook website.

How to Protect Yourself

  • Don't click on links through email. If an email tells you to login to Facebook through a link, be wary. First check the URL (Here's a great guide on what to look out for). If you're still doubtful, go directly to the main website and login the way you usually do.
  • Phishing isn't only done through email. It can be any link on any website / chat room / text message / etc. Even ads that pop up can be malicious. Don't click on any sketchy looking links that ask for your information.
  • Use anti-virus & web security software, like Norton or McAfee.

Method 4Stealing Cookies

Cookies allow a website to store information on a user's hard drive and later retrieve it. These cookies contain important information used to track a session that a hacker can sniff out and steal if they are on the same Wi-Fi network as the victim. They don't actually get the login passwords, but they can still access the victim's account by cloning the cookies, tricking Facebook into thinking the hacker's browser is already authenticated.
Image via Wikimedia Commons
Firesheep is a Firefox add-on that sniffs web traffic on an open Wi-Fi connection. It collects the cookies and stores them in a tab on the side of the browser.
From there, the hacker can click on the saved cookies and access the victim's account, as long as the victim is still logged in. Once the victim logs out, it is impossible for the hacker to access the account.

A Couple More Facebook Hacks

For those with a bit more technical skill, check out the Same Origin Policy Facebook hack and the somewhat easier,Facebook Password Extractor. We will continue add more Facebook hacks in the near future, so keep coming back here.

How to Protect Yourself

  • On Facebook, go to your Account Settings and check under Security. Make sure Secure Browsing is enabled. Firesheep can't sniff out cookies over encrypted connections like HTTPS, so try to steer away from HTTP.
  • Full time SSL. Use Firefox add-ons such as HTTPS-Everywhere or Force-TLS.
  • Log off a website when you're done. Firesheep can't stay logged in to your account if you log off.
  • Use only trustworthy Wi-Fi networks. A hacker can be sitting across from you at Starbucks and looking through your email without you knowing it.
  • Use a VPN. These protect against any sidejacking from the same WiFi network, no matter what website you're on as all your network traffic will be encrypted all the way to your VPN provider.
Share:

How To Unlock Android Mobile Pattern


How To Unlock Android Mobile Pattern

How to Unlock Android Lock Pattern Using Command Prompt 
Steps:- 1: Connect your Android Phone to Your Computer. 
2 : Open command prompt as administrator. 
3 : Now in command prompt window type the following code carefully exactly as it is and then press enter. adb shell cd /data/data/com.android.providers.settings/ databases sqlite3 settings.db update system set value=0 where name='lock_pattern_autolock'; update system set value=0 where name='lockscreen.lockedoutpermanently'; .quit 
4 : Now you will some screen as shown below and then you can reboot your phone and now when your will start again then try unlocking your phone using any random lock pattern and it will work pretty fine. 
5 : If you face any problem repeat same steps but instead of the above code try using adb shell rm / data/system/gesture.key and then press enter and now try rebooting your device to see if it works. Enjoy
Share:

How To Hack Someones Cell Phone From A Computer Online Full tutorial By Manthan Bajpai

How To Hack Someones Cell Phone From A Computer Online Full tutorial By Manthan Bajpai

Written By Manthan Bajpai

Hacking Is Illegal.. This Tutorial Is Only For Educational Purposes   

Note : if you want to spy on a smartphone , you need to install MaxxSpy on the target phone and track it by your phone , tablet , or computer.
Step 1: Download and install MaxxSpy on phone you want to monitor.
Step 2: Open MaxxSpy and login/register with your email account on the target phone
Step 3: Login MaxxSpy ( www.MaxxSpy.com ) with your account on your smartphone, table or computer to track your monitored cell phone now.
Note: please waiting 15′ to upgrade data form your monitored mobile phone. You can change time sync in your account settings.
How to install at: 
MaxxSpy Features Reviews
Monitor Internet History:
You’ll be able to find out if your child has been viewing something forbidden or has been flirting with someone on social networking websites. Check all URL website addresses visited logs by your child using the phone’s browser.
Track Calls Recording: 
There are many instances when you may get suspicious of harmful or unwanted behavior at home or work. By Track calls History with MaxxSpy you will get the needed evidence to be able to confront the situation in a constructive way.
Track whatsapp messages (without rooting):
 MaxxSpy lets you view all the WhatsApp conversations that take place through the target phone. With MaxxSpy spying software you can: Track all whatsapp chats, Track whatsapp messages without rooting monitor phone, Get time and date stamps to know when each chat took place, Find out the names and numbers of people they have been chatting with.
Manage Apps and Programs Usage: 
You can use MaxxSpy to control the apps and programs that the phone can access, If you want to limit the opportunity for inappropriate use of the target mobile device.
Track viber, facebook and yahoo messages: 
With MaxxSpy you can find out about any Viber, facebook and yahoo chats being made and get access to all Viber, facebook and yahoo conversations that take place through the target phone. With MaxxSpy Viber spy software you can:View all chats messages conversations.
Track SMS: 
With the help of the MaxxSpy app you can closely monitor incoming and outgoing text and multimedia messages. The intercepted messages are recorded on your secure online dashboard for immediate viewing and can be seen even if they are deleted from the device itself.
Monitor Calls Logs: 
With MaxxSpy is a mobile phone spy software which allows you to track your monitor phone in real time. The app can be set to actually record the calls made or received, allowing you to listen in on what I being said without being detected on the line.
GPS Tracking: 
GPS tracking allows you to use MaxxSpy to chart the location of the phone you are monitoring. This is ideal for checking if your teenager is where they say they are, if your employees are on their way to work or even locating your phone when it is lost. The location can be viewed in real time or plotted on a map for future viewing.
Get time and date stamps to know when each chat took place, Get access to Viber call records with time and date stamps, All Viber conversations are uploaded to your online MaxxSpy control panel which you can access from anywhere with an internet connection.
Track All Photos Captured
Record all photos captured by target phone camera. Automatically send photos to your online account without the need of using iTunes or PC software. This also help you protect your children against taking nude photo and sharing with bad friends.
Remote Access: 
MaxxSpy will let you know about each and every thing your children do on their phones. MaxxSpy secretly records all mobile activities on the target phone and sends these details to a secure web account. You can access all the data captured by this cell phone tracker remotely without the need to get the physical access to your child’s smartphone. 
Share:

Create A Virus (Create 5000 Folders)

Create A Virus (Create 5000 Folders)

How We Create More Than 5,000 Empty Folders?
Open Notepad and Type: 
 @echo off :top md %random% Goto top
And Save It Folder.Bat Enjoy!
Share:

PUBG Mobile India release date: Latest updates every PUBG fans in India must know

By Manthan Bajpai As lakhs of PUBG fans in India are waiting for the relaunch of PUBG Mobile India, there is a good news for them as PUBG Mo...

Powered by Blogger.

Services

Wikipedia

Search results

Contact Form Me

Name

Email *

Message *

Search This Blog

Labels

Translate

Labels

Blog Archive

Recent Posts

Unordered List

Pages

Theme Support