Free Miscall Bomber

Free Miscall Bomber
[Image: 13657510.jpg]

Download: Click Here

Give Me rep and then pm me for Pakistan sms bomber working 100%

Spoiler (Click to View)
Learn How 2 Hack The Hacker

[Image: 362f1810.gif]


Active@ Password Changer v 3.0

Icon14 Active@ Password Changer v 3.0 Description:
This is the same Windows Password modification tool used by US Army techs.

Removes passwords and unlocks accounts on all versions of Windows from XP to 7.


DOWNLOAD BELOWVictory
http://www.filesonic.com/file/2783063625...HANGER.iso
PASSWORD

SMS Bomber For Pakistan

SMS Bomber For Pakistan
[Image: bobms10.jpg]

virus scan Click Here

Download Click Here 
 
 

How to make Unlimited Emails without registration Disposable, Anonymous and Free

How to make Unlimited Emails without registration Disposable, Anonymous and Free Disposable, Anonymous and Free email address.

1- Go to this website http://www.yopmail.com/en/
2- You see this little box write in that box ANY name you want

[Image: picqb.png]

3- And now you made your Email in 5 seconds the Email will be like this NameYouWroteAbove@yopmail.com

kaspersky license forever.


[TuT] Kasperky License Forever [Pics + Noob Friendly]

This tutorial will explain how to use kaspersky forever without key or activation code. The method we are going to use is resetting the PCID, so that each time kaspersky thinks its a new computer and gives us a month of fully functional and upgradable trial. SO the method is as explained below :-

1) First of all delete the existing key if you have. Explaining Picture

2) Goto Setting, then select Option, Uncheck the "Enable Self Defense" and click OK. Explaining Picture

3) Now right-click the kaspersky icon from taskbar and click on "Exit". Explaining Picture

4) You will get a promt like this . Click " Yes". Explaining Picture

5) Now goto run and type in "regedit". Explaining Picture

6) Now goto HKEY_LOCAL_MACHINE ---- >SOFTWARE ---->KASPERSKYLAB ---- >PROTECTED ---->AVP9 ---- >ENVIRONMENT . Explaining Picture

7) Now in the right hand side you can see PCID. Double click it and change the last two values before the flower bracket and click ok. eg:- The last two values are "D7"... So i change it to "F9"... Explaining Picture

8) Now open kaspersky again and you will see this. Explaining Picture

9) Select "Activate Trial License" and click next. Explaining Picture

10) Now enable Self-Defence and you are good to go.

This tutorial is created exclusively for hyper-boyz community.

how to take someone ip address.?

 How to take someone's IP?!

It's easy just go to this site below type your e-mail and you will get some link that you can copy and send someone... when victim click's on that link you automatically receive his IP address.

..Later you can use that IP to hack into the victim's computer via Metasploit or something like that

Enjoy


[hide]http://www.whatstheirip. com/[/hide]

Auto Clicker Get Thousands of Visitors to your Website


Select referrer
Random user agent (different web browsers) - out of 30
Sleep timer
Select number of threads ( Speed of how fast you receive views )


[Image: jbdkks10.png] 


It works with:

Fiverr
Forum views
ADSENSE safe.
Web counters
A lot of different things you can come up with.

This tool is very easy to use, you should not experience any problems.

This is a GREAT tool to increase your ALEXA rank on google.

The "Ignore" part is so when the proxy does not work, an error does not pop up.

Download Click Here 

Virus Scan Click Here

Learn How 2 Hack The Hacker
http://adf.ly/2JBHG 



500 Youtube Accounts Sms Bomber Paypal Hacking Auto Clicker Email Hacking Alerpay Hacking Tools Etc 



[Image: tiger410.gif]

Convert 1GB memory card to 2GB

Convert 1GB memory card to 2GB
Hey everyone,

Here is a trick that allows you to easily convert your 1 GB memory card to GB.Its easy and working 100 % .All you have to do is download one file and make some clicks.So here is it.Enjoy!

1. This trick only works on a 1Gb memory card so make sure your memory card is 1Gb and now follow the below steps.

2. Now remember to backup your data on your memory card as we are going to format that card.

3. Now download http://www.megaupload.com/?d=WROTBX3D
4. After downloading the above software open that software and you will see something like below .:

[Image: new-113.png]

5. In the above image you can see it is saying that Total Space 955 MB, that’s because I have inserted a 1GB memory card so you also have to insert 1 GB card and it will show you the same thing.

6. Now after you insert your card and open the software you just have to click FIX as mentioned in the above image.

7. Now as soon as you click on FIX process will start up and it will you for the confirmation of the formatting step it has to take so click Yes and that’s it.

8. Now after the process is complete just remove the Memory Card and Reinsert it and you will see a gain in the storage space which is really awesome thing for an Non - Investor.

[Image: images13.jpg]

9. Now as you can see the above image is saying 1912 MB for the same 1 GB Memory Card so enjoy this trick and gain some huge space from 1 Gb sticks.

<strong>NOTE .:</strong> This trick works on some memory cards so just have a try and comment below with a if this worked for you and we are not responsible for any damage this software gives on your memory stick, so use this software @ your own risk.

Hope you like it Smiling

Thanks for reading

rain112

peace

I have a trick from which u Send Free sms Anywhere with Any Sender ID or Number


I have a trick from which u Send Free sms Anywhere with Any Sender ID or Number

I have a trick from which u Send Free sms Anywhere with Any Sender ID or Number

USE THAT SITE :

http://www.lleida.net



METHOD :

1st opn the site and click on eng language

http://lleida.net/en/alta.html

after registration open tht link to login

http://websms.lleida.net/index.html?

How to get .com .org .net for free

How to get .com .org .net for free
[hide]Requires:
1. Google Chrome (to translate from German to Serbian) Download: http://www.google.com/chrome/index.html?..._medium=ha
2.e-mail address!

To begin ...
First, go to: http://www.strato.nl/

Ok, now enter the domain you want


Select one of the available domain that you want


Click the Next button


Select a hosting package and click "Order Now"


Click next button


Now, you need to enter personal information! Of course, you will not do that unless you are idiot! You need to create a false identity, how? Follow these instructions! Go to: http://identitygenerator.com/ and fill empty seats false data. In doing so, click generate! (example: http://i38.tinypic.com/2h2qc1k.jpg)
And there complete the form false information!

Now you will be prompted to enter your name and number of accounts. You will not do that (unless you are retard) but you will add information from the previous step!

You will now see the details of the order!


Check the box that says "I have read the terms etc" and then click "close order"


And finally, it will ask you to confirm your order!


It is better to hack credit and then register a domain, but i will show you that maybe some other time ...





How to renew your trial software period

How to renew your trial software period



This is just a trick....go to control panel>> user accounts and create a new user account and make sure you check administrative option, and thats it.Now switch to your new user account and the trial software will reset back to 0 day on the new account system.

cool trick to call for free any where in the world

cool trick to call for free any where in the world
Hi guys here is the cool hack trick to call for free


[hide]
call for free any where in the world


[Image: atmqq.jpg]

just follow these instructions
1) just goto http://www.evaphone.com/
2) it will allow two free calls per day per ip
2) dail the number you do want to call
3) then you can talk for 2min
4) after completion of 2min, call will disconnect and so now
disonnect your internet connection and re-connect so that
your ip will change and again you will get 2more calls, do
the same thing repeatedly and talk unlimitedly
[/hide]

Delete almost Any Viruses from your PC.No Anti-Virus required

Delete almost Any Viruses from your PC.No Anti-Virus required
Hey guys.
First of all,i decided to make this post since im bored right now.This is a pretty good trick if your pc is fucked up by some bloody viruses and the computer has turned it to shit and you are angry like Banghead

So first of all,all you need is Cmd or Command prompt Rofl

Hit run on start menu.
Type in
Quote:cmd
to open up the blacky classic command prompt.
Now if you know the location of the viruses,things are a bit easy for you.Most probably ,the virus came from some downloaded files so better go to the downloads directory which is the default directory.
FINDING THE VIRUS
So to go to a particular directory,type in
Quote:cd [pathname]
So for the My documents , here is how it will look like : (You dont need to specify the path for my documents since its already known by the pc)
[Image: wrC2i.jpg]
Now you can see that we are in the my documents directory.Now type in
Quote:attrib
in the next line.Attrib is a command used to display or list the attributes on the directory.That means,the archivable files in it.
[Image: 383AJ.jpg]
Now ,when you hit enter,all the files will be listed .In my 'my documents' , there is only one such file .In your cmd,more can be listed.
[Image: 26Zbb.jpg]
Now you can see that some files are having something written in the beginning like SHR or any of those letters.
S stands for System file attribute ,H stands for Hidden, and R stands for Read only file.So if there are any files that fall under any of these categories,they will be starting with these corresponding letters.

Now if there are any viruses in that folder,the file will be having the prefix of "SHR".Its a virus only if it is SHR.If it is something like HR or SH ,its not a problem.

In my "my documents",there are no viruses as you can see there are no "SHR" files.
Now if you scan files in C:\ ,you will find that there are many SHR files like this :
[Image: ZUuUb.jpg]

NEVER DELETE THESE FILES.They are system boot files and other system files which are necessary for your system to work properly.They are not Viruses though they are having SHR.Anything other than these,they are viruses.

Now in most cases,viruses directly affect the system files.So go to the directory system32 in windows like this :
[Image: 0Vr10.jpg]

Now all the files will be listed and check whether any of them are under the category SHR.


DELETING THE VIRUS
Now once you have found a virus using this method,lets move on to deleting it.

My computer is freshly re-installed and there are no viruses in it.But suppose you found one with SHR.In my case,i will just suppose this file, WindowsLogon.manifest
[Image: UJtPG.jpg]
as the infected file though its not.I am doing this as an example.So now, in the next line,i would type,
Quote:attrib -s -h -r
[Image: N7THB.jpg]
Now any files that were,SHR would be converted to regular so that it can be deleted.
Now,type in
Quote:del [filename]
[Image: 0z83M.jpg]
Now the virus is deleted Smiling
You can do this to any file you want. Smiling
Hope you like this.Remember,use this method when your computer is completely messed up and even the anti-virus dont work.
Thanks for reading,
peace

[ EVERY ONE ] Convert Several Countries Numbers in UK Number

[ EVERY ONE ] Convert Several Countries Numbers in UK Number
[ EVERY ONE ] Convert Several Countries Numbers in UK Number

Convert Several Countries Numbers in UK Number

( o2 and orange free minutes are other are additional charges )

China , Pakistan , India , Turkey , Canada , Indonesia , Korea , Malaysia and Bangladesh

These are the Countries ..1st write in the thread than pm me ur number so i convert ur number in uk so when any one from uk call u they got local call..

happy and have a nice day..
:yeye::yeye::yeye:

[Image: hellboyu.png]

How to Protect Your Email Id and Facebook from Hackers

 How to Protect Your Email Id and Facebook from Hackers
How to Protect Your Email Id and Facebook from Hackers
[Image: 5964.jpg]

Everybody use email accounts and social networking websites such as orkut, twitter and facebook. There are many important information of a person in these email accounts and social networking website. so it is important to protect these account from hackers. Because hackers always try to get others account to get those secret and personal data for bad purpose. If use your email id for business and other services then it’s a great loss and trouble for you. So always try to be safe from hackers

Follow these simple steps i am writing below to protect yourself from being hacked.

* Never share your password to anyone.

* Don’t use password as your nick name, phone no. or pet names..

* Use the combination of lower case, upper case, numbers and special characters for passwords.

* Never click on any suspected link comes in a mail from unknown sender.

* Never give your passwords to any 3rd party websites for any service.

* Use different passwords for different accounts.

* Check the website url every time before login. EX: check url to be http://www.facebook.com before login to face account. Never login to website such ashttp://www.facebook.otherwebsit.com (MOST IMPORTANT)

* Use secondary email address and mobile phone numbers with secret questions for account recovery.

* Never use any javascript code in url while login to any of your email or any other website account. It may be a cookie stealer script.

* Use latest antivirus and antimalware softwares with firewall on.

These are some steps which you can follow for safe surfing over the internet.

Don’t give any chance to hackers…

Enjoy…….

How to Change the Startup Programs on Windows XP, Vista, or 7

How to Change the Startup Programs on Windows XP, Vista, or 7

How to Change the Startup Programs on Windows XP, Vista, or 7

The vast majority of computers run on a Windows operating system. Due to this prevalence there is a dearth of software available for Windows computers. One of the drawbacks of installing new software is that the program may add itself to your bootup programs when you install it which can make the boot process slower and hog system resources. Turning off unneeded startup applications can help improve computer performance.

Instructions

1. Click on the Start menu and then click Run.

2. Type “Msconfig” into the run field and then press OK. For Windows Vista and 7 you can also type msconfig into the search bar without going into the run menu.

3. Once the msconfig list pops up, click on the startup tab.

4. Scroll through the list of startup programs and uncheck the box next to any program that you want to take off of your startup. After unchecing boxes for any programs, click Apply.
You will be prompted to restart your computer. Click on the “Restart” button in the prompt window. Your computer will now reboot and the programs disabled by you will not start up. If you enabled any programs they will start up.
Tips and Warning

Disabling certain startup items in the Microsoft Configuration utility can cripple your system. If unsure about any startup programs consult a computer expert or look up the program at BleepingComputer.com

Create a Windows Theme from Google Fast Flip

Create a Windows Theme from Google Fast FlipHiVictoryHi
[Image: 17332.png]

Google Fast Flip, as you probably know, is an interesting tool for reading news on the web. It presents news stories as images so you can quickly 'flip' through like the pages of a printed newspaper. Around 100 news sites and blogs are available for reading inside Fast Flip.

Now you can also bring these news stories to your Windows desktop.
Meet News Wallpapers, an online tool that can create Windows 7 themes around your favorite news sources or particular topics in one easy click.

The idea is that once you install a theme, the background wallpaper of your Windows desktop will display screenshots of news stories that are fetched directly from Fast Flip. Since these are RSS themes, your news wallpaper will change automatically with the latest headlines at predefined intervals.

Troubleshooting Tip: When you change your existing Windows 7 theme to a RSS based theme, the wallpaper may go black for some time. That’s because the photos /screenshots are still getting downloaded from the Internet on to your computer.

You can find the images in the one of the sub-folders of the following folder:
Code:
%LOCALAPPDATA%\Microsoft\Windows\Temporary Internet Files\Enclosure

For Windows Vista and XP Users

RSS themes are supported in Windows 7 only but if you are running an older version, like Vista or XP, you can still use them with the help of this background switcher.

Here’s how just download the .theme file and open it with Notepad. Now look for the value of RSSFeed parameter and pass that URL to the above program. Simple.
say thnx & +rep if you like the post

Access any PC without knowing the password


[Image: 8604.png]

Hi all users, As you know,getting inside someones pc to which we even have physical access isnt an easy task.Most of them will be password protected.So here’s a simple tool that will help you to get access.It is KON BOOT. Rather than cracking a Windows password, KON-BOOT bypasses it and lets you into the computer without typing one in. Then, when you restart, everything is back to normal, that is, everything you didn’t change when you were inside.
No need of any pro knowledge required.Just download this tool.Burn to a disk or setup live usb.Plug it into to victim pc.Start the computer.

You’ll see the screen of Kon boot and it’ll restart.Then there’ll be no password for logging in.After doing your works,restart again and there’ll be password as before and no one know..that you were inside.It is that simple to use.
download here

kon-boot-all_.rar - 1.8 MB

Becoming anonymous, hide IP, hide HDD, hide identity - CHF EXCLUSIVE


Code:
This tutorial has been written for the Wraith and is NOT for public distibution.
All information in this tutorial is for educational purposes only. Any illegal activity relating to this tutorial is not my responsibility, although I would like to say I don't care how you use it, I do. So please do not use this for Black-hat activities. One day when you grow up you might realise that you have been a skid, by using mass-deface techniques and SQLi for your entire life. Do not just hack a site because it is there. I have a few sites of my own and its annoying, unproductive, and pointless.
Yes



[b]
Hide like a hacker 


i- Protection
ii- Encryption
iii- Anonymity
iv- Links

Protection

Basically what I am trying to say in this section is, before you go out hacking other people and other things, just check for a second and make sure it's not as easy to hack your device. There are some pretty simple steps for this though.

Make sure all your security updates are installed, if you have windows firewall disable it.
Download your own firewall. If you are behind a router you can skip this.
Make sure all unused ports are closed.
Check your msconfig, run a few HJT logs and Malwarebyte's to make sure you are not already infected.
Use a keyscambler to prevent keyloggers


It is important that you are not infected because other could see you hacking and steal it from you or alternitively, if they get caught, you get caught. On the other hand you might want to stay infected by a bot or RAT so if and when you are caught you can claim you had know knowledge and the bot controlled your PC and performed the hackl without your knowledge. However I am not someone who intends to be caught. (I'm not really a black hat either)

I don't personally use an AV for many reasons reasons:

It is possible to make an FUD virus, this is likely to be what you get infected with.
It often goes around deleting your stuff without asking.
They slow down your PC and often hog the CPU.
Whilst performing updates it slows down your connection.


FireWall: (not tested)
http://personalfirewall.comodo.com

KeyScrambler:
http://www.qfxsoftware.com

HJT:
http://download.cnet.com/Trend-Micro-Hij...27353.html

Malewarebytes:
http://www.malwarebytes.org

Another way to prvent this is to use a Lixux-based O/S as altohugh these aren't 100% secure they have a lot on Windows machines due to the fact they are less common.

But remember you are not invisible:


Code:
If you downloaded and installed the open-source Unreal IRC server in the last 8 months or so, you’ve been pwned.

"Hi all,

This is very embarrassing…

We found out that the Unreal3.2.8.1.tar.gz file on our mirrors has been replaced quite a while ago with a version with a backdoor (trojan) in it.

This backdoor allows a person to execute ANY command with the privileges of the user running the ircd. The backdoor can be executed regardless of any user restrictions (so even if you have passworded server or hub that doesn’t allow any users in)."


Encryption

Be under no ilussions, this is one of the most important steps to keeping information secret. Now I am a big fan of encryption and here is why:
Code:
"if your encryption program uses 128-bit keys, your particular key could be any of more than 3.4 trillion billion billion billion possible combinations. More likely to win the lottery than to crack that level of encryption using the brute-force method"[b]Or just use RSA 4096-bit and 256-bit AES?

Now I think this says a little bit about how much safer encryption makes you, if you encrypt your HDD using 256-bit, there is little chance even the authorities will crack it.... in your lifetime. However do be aware of local law for example in the UK the new Regulation of Investigatory Powers Act states:

Code:
Code:
Individuals who are believed to have the cryptographic keys necessary for such decryption will face up to 5 years in prison for failing to comply with police or military orders to hand over either the cryptographic keys, or the data in a decrypted form.


The penelties are up to 5 years for terrorism-related inforamtion and 2 years for "All other failures to comply"

Therefore depending on the strength of your offence it could be more wise to with-hold your key on claims of a privacy breach, and face the maximum two years than to hand over your keys.

The program I most recomend for doing this is

TrueCrypt:
http://www.truecrypt.org

True crypt can provdie 256-bit encryption

Code:
The design and strength of all key lengths of the AES algorithm (i.e., 128, 192 and 256) are sufficient to protect classified information up to the SECRET level. TOP SECRET information will require use of either the 192 or 256 key lengths.

Oh and that's not even the most useful part:
Code:
TrueCrypt allows you to create a hidden operating system whose existence will be impossible to prove (provided that certain guidelines are followed — see below). Thus, you will not have to decrypt or reveal the password for the hidden operating system.

As there is a pre-boot authentication process which asks for your encryption password you can have two, one for people to see and one for hacking purposes. This is IMPOSSIBLE to prove so I highly recommed using it, although I don't use it myself...



Anonymity

Now, this is THE MOST IMPORTANT section of the whole tutorial, get this part right and you can pretty much forget about the rest (however if you are performing something illegal following the other steps might help you sleep better.

Hidding your IP and identity is crucial. Here is my prefred methods:

SOCKS5 Proxy
L1 HTTPS Proxy
GCI proxy
Encrypted VPN (no logs)


Diference between SOCKS and HTTP
Code:
SOCKS

Bill wishes to communicate with Jane over the internet, but a firewall exists on his network between them and Bill is not authorized to communicate through it himself. Therefore, he connects to the SOCKS proxy on his network and sends to it information about the connection he wishes to make to Jane. The SOCKS proxy opens a connection through the firewall and facilitates the communication between Bill and Jane. For more information on the technical specifics of the SOCKS protocol, see the sections below.
HTTP

Bill wishes to download a web page from Jane, who runs a web server. Bill cannot directly connect to Jane's server, as a firewall has been put in place on his network. In order to communicate with the server, Bill connects to his network's HTTP proxy. His internet browser communicates with the proxy in exactly the same way it would the target server—it sends a standard HTTP request header. The HTTP proxy reads the request and looks for the Host header. It then connects to the server specified in the header and transmits any data the server replies with back to Bill.


Remember:

Code:
HTTP proxies are traditionally more HTTP protocol aware and do more high level filtering (even though that usually only applies to GET and POST methods, not CONNECT). SOCKS proxies can also forward UDP traffic and work in reverse - HTTP proxies can't do that.

Due to the restrictions of a HTTP proxy, they ONLY work for HTTP traffic and do not support UDP and other types of proxy uses. the reason is because they "infer the address of the server and therefore may only be used for HTTP traffic".

Use both HTTP and SOCKS if possible though this is known as "Proxy Chaining" this is used to make your actions harder to trace but its not truely effective.

REMEBER: Do not use an L3 HTTP proxy as they show your true IP in the header and are therefore essentially pointless.

VPN

This is by far the most effective way to conceal your identity. It channels you traffic and encrpts it with 128-bit. Although some support 256-bit. Often a VPN is much more reliable and does not slow down your connection as much (in fact I haven't noticed mine at all)

A VPN is a virtual Private Network

Code:
"Secure VPNs use cryptographic tunneling protocols to provide confidentiality by blocking intercepts  and packet sniffing, allow sender authentication to block identity spoofing, and provide message integrity by preventing message alteration."


The best VPN's are paid but here is a good free one: (I originally had problems with installing but sorted it out pretty quick, I use a paid oe now so it didn't really matter in the end)

https://www.ultravpn.fr/download.htm

ProxyFirewall is a good program which runs SOCKS and HTTP proxies

[http://uniqueinternetservices.com/proxy-firewall-download.html

Bibliography:


UK law report:
http://arstechnica.com/tech-policy/news/...l-time.ars

Regulation of Investigatory Powers Act:
http://www.opsi.gov.uk/acts/acts2000/ukpga_20023_en_8

Goverment stance on AES:
http://csrc.nist.gov/groups/STM/cmvp/doc...SS15FS.pdf

Wikipedia review on AES:
http://en.wikipedia.org/wiki/Advanced_En...d#Security

TrueCrypt Hidden o/s:
http://www.truecrypt.org/docs/?s=hidden-...ing-system

SOCKS Information and example:
http://en.wikipedia.org/wiki/SOCKS

Proxy Chaining:
http://www.freeproxy.ru/en/free_proxy/fa...aining.htm

Linux infection news:
http://www.zdnet.com/blog/bott/linux-inf...dated/2206

Official IRCd announcement:
http://forums.unrealircd.com/viewtopic.php?t=6562


Downloads linked:

Proxy firewall:
http://uniqueinternetservices.com/proxy-...nload.html

TrueCrypt:
http://www.truecrypt.org/downloads

UltraVPN:
https://www.ultravpn.fr/download.htm

FireWall: (not tested)
http://personalfirewall.comodo.com

KeyScrambler:
http://www.qfxsoftware.com

HJT:
http://download.cnet.com/Trend-Micro-Hij...27353.html

Malewarebytes:
http://www.malwarebytes.org

[/b]
Hi

Thnx @WhiteFlame


Hi



Hope you all enjoyed this tutorial... Dont Forget to leave comments and +REP if it helped you out...
 Victory

Top 10 Ways How Hackers Can Hack Facebook Accounts In 2011



Facebook is one of the most widely used social networking site with more than 750 million users, as a reason if which it has become the number 1 target of hackers, I have written a couple of post related to facebook hacking here at RHA, In my previous post which I wrote in 2010 related to facebook hacking and security 4 ways on How to hack facebook password, I mentioned the top methods which were used by hackers to hack facebook accounts, however lots of things have changed in 2011, Lots of methods have went outdated or have been patched up by facebook and lots of new methods have been introduced, So in this post I will write the top 10 methods how hackers can hack facebook accounts in 2010.


10 Ways How Hackers Can Hack Facebook Accounts In 2011

So here are the top 10 methods which have been the most popular in 2011:


1. Facebook Phishing 




Phishing still is the most popular attack vector used for hacking facebook accounts, There are variety of methods to carry out phishing attack, In a simple phishing attacks a hacker creates a fake login page which exactly looks like the real facebook page and then asks the victim to login into that page, Once the victim logins through the fake page the victims "Email Address" and "Password" is stored in to a text file, The hacker then downloads the text file and get's his hands on the victims credentials.

I have explained the step by step phishing process in my post below:

  • How To Hack Facebook Password

2. Keylogging 

Keylogging, according to me is the easiest way to hack a facebook password, Keylogging sometimes can be so dangerous that even a person with good knowledge of computers can fall for it. A keylogger is basically a small program which once is installed on victims computer will record every thing which victim types on his/her computer. The logs are then send back to the attacker by either FTP or directly to hackers email address. I have dedicated a half of my newsest book "An introduction to keyloggers, RATS And Malware" to this topic.

Ethical Hacking Book
3. Stealers 



Almost 80% percent people use stored passwords in their browser to access the facebook, This is is quite convenient but can sometimes be extremely dangerous, Stealers are software's specially designed to capture the saved passwords stored in the victims browser, Stealers once FUD can be extremely powerful. If you want to how stealers work and how you can set up your own one?, Kindly refer the book above.


4. Session Hijacking




Session Hijacking can be often very dangerous if you are accessing Facebook on a http:// connection, In a Session Hijacking attack a hacker steals the victims browser cookie which is used to authenticate a user on a website and uses to it to access victims account, Session hijacking is widely used on Lan's. I have already written a three part series on How session hijacking works? and also a separate post on Facebook session hijacking.

Further Information

  • Gmail Cookie Stealing And Session Hijacking Part 
  • Gmail Cookie Stealing And Session Hijacking Part 2
  • Gmail Cookie Stealing And Session Hijacking Part 
  • Facebook Session Hijacking Attack(Recommended)

5. Sidejacking With Firesheep


Sidejacking attack went common in late 2010, however it's still popular now a days, Firesheep is widely used to carry out sidejacking attacks, Firesheep only works when the attacker and victim is on the same wifi network. A sidejacking attack is basically another name for http session hijacking, but it's more targeted towards wifi users.

To know more about sidejacking attack and firesheep, read the post mentioned below:
  • Firesheep Makes Facebook Hacking Easy

6. Mobile Phone Hacking



Millions of Facebook users access Facebook through their mobile phones. In case the hacker can gain access to the victims mobile phone then he can probably gain access to his/her Facebook account. Their are lots of Mobile Spying softwares used to monitor a Cellphone.

The most popular Mobile Phone Spying softwares are:

1. Mobile Spy 
2. Spy Phone Gold

7. DNS Spoofing 


If both the victim and attacker are on the same network, an attacker can use a DNS spoofing attack and change the original facebook.com page to his own fake page and hence can get access to victims facebook account.




8. USB Hacking 

Usb password stealer
If an attacker has physical access to your computer, he could just insert a USB programmed with a function to automatically extract saved passwords in the browser, I have also posted related to this attack which you can read by accessing the link below:
  • Usb password stealer To Hack Facebook Passwords
9. Man In the Middle Attacks


If the victim and attacker are on the same lan and on a switch based network, A hacker can place himself b/w the client and the server or he could also act as a default gateway and hence capturing all the traffic in between, ARP Poisoning which is the other name for man in the middle attacks is a very broad topic and is beyond the scope of this article, We have written a couple of articles on man in the middle attacks which canb be accessed from the links mentioned below:
  • Man In the Middle Attacks With SSL Strip
If you are really interested in learning how man in the middle attacks, you can view the presentation below by oxid.it.

10. Botnets 


Botnets are not commonly used for hacking facebook accounts, because of it's high setup costs, They are used to carry more advanced attacks, A botnet is basically a collection of compromised computer, The infection process is same as the keylogging, however a botnet gives you, additional options in for carrying out attacks with the compromised computer. Some of the most popular botnets include Spyeye and Zeus.


Facebook Hacking Course




Facebook hacking course is a facebook security course created by me, which tells you exactly how how hackers can compromise your facebook accounts and what can you do to protect your facebook accounts from getting hacked.

Click here to get access to the course

Hope you have enjoyed reading the post as much i did while writing.

Note: Copying or reproducing this article is strictly prohibited and will lead to certain consequences, If you are reproducing or copying this article, make sure that you give a proper credit.