How to hack any facebook page


How to hack a group or a page on Facebook? It's simple - I saw it with my own eyes!

It might be just me watching too many criminals with the investigative journalists as leading characters. Perhaps I felt that otherwise it would not work. Anyway, I spent a large chunk of the last year inside a Facebook group responsible for hacking other groups and accounts.

With my own eyes, I witnessed the permanent removal of numerous Facebook pages and saw popular groups being hacked.

They often belonged to my friends’ friends. I didn’t warn you. I couldn’t do it, I am very sorry.

The members of a Polish Facebook group called “Putin’s Bastards” (so-called бп), which was a group engaged in Internet  “trolling” . They probably already knew that there was an infiltrator among them.

So at one point, I decided that I had seen enough of their content.

I didn’t pass another “inner test”, and decided to end my private investigation.

I did it all in order to work out their ways and develop a suitable defense plan that I can share with you. Unfortunately, before I managed to take decent screenshots of more serious actions of the group (a day after a popular Polish newspaper called “Gazeta Wyborcza” published an article about the group), the group admins created private chats to catch the infiltrator.

Instead of waiting, I could’ve watched them as they went. Unfortunately, I didn’t think about it back then – I was busy analysing the events and the group disappeared in one day, breaking up into several smaller groups (the abovementioned private chats).

Why do people hack other people’s groups? 

Before the described above happened, I was really fed up with what I was experiencing after a few months of being a member of that group. The content wasn’t religiously inappropriate, racist or hateful. It was however wrong on all kinds of levels – I felt deeply disgusted with the horrible memes posted by the members.

I couldn’t explain to myself why or how anyone could derive any pleasure from such activities.

Taking over a vegan group to write about meat, a weight loss group to call names those who share their progress, or a group for moms. Endlessly entertaining, isn’t it?

Especially when the new administrator is one of the bullies and the former administrator … well, they didn’t even realize that they are no longer the administrator.

I was speechless seeing so much hatred resulting purely from boredom and the lack of anything better to do.

Seriously, they didn’t even do it for money as some online trolls have done before.

The group members posted tons of stupid content (including the memed) but sometimes they would openly ask each other about harming new people:

Do you know any losers who have nice groups cause I am stuck at home doin’ nothin’ today?

(* I will explain the meaning of the quote in the following paragraphs)

Who hacks Facebook groups?

After I read all this rubbish, one more conclusion came to my mind. Of course, it was impossible to verify the members of the group. Everyone used false names, and when it turned out that someone allowed someone logged in to a real account to enter the group, it ended up with a permanent ban (I didn’t know that before the infiltration – so I assume my personal data was super helpful here, too).

Due to false identities, it was impossible to figure out who the Putin’s Bastards really were or what they did. However, this could be deduced from their behavior and their language. The vast majority of them turned out to be middle school or high school students who were looking for ways to kill boredom and build a sense of belonging. How were such young people able to carry out serious hack attacks?

What does the attack look like?

Basically, to hack a group or a Facebook page is not that complicated at all. And with the right piece of code, even a newbie could do it.

The mechanism itself is quite simple, and we sometimes let them hack our pages with our curiosity and recklessness.

The same pattern of infecting user’s devices with a prepared virus is known for years. Professionals call it social engineering. 

Once widespread in emails, today adapted to the Facebook reality – based on people’s curiosity, it collects its toll every day, especially in conjunction with automated scripts written by the Internet “thieves”, with whom some of you might have had an encounter.

The mechanism is as simple as effective – after clicking on the link included in a very tempting message, we call the code that does all the work for us – it is able to change passwords, ownership of your Facebook group, to manage rolls on Facebook pages and advertising accounts, check your card details, photos or even message content.

Wystarczy sugerujący komentarz, aby wzbudzić ciekawość ofiary i skłonić ją do kliknięcia w link. Nie dajmy się zmanipulować!

Sometimes it may be a good old conversation leading to the photos of naked breasts being sent out, or a simple photo we are supposedly tagged in.

We used to be pursued by hackers to paste such codes ourselves, but nowadays clicking a link does the job for us. 

Very simple and convenient, right?

Po ostatniej fali ataków za pomocą kodów javascript Facebook sam zaczął przestrzegać przed wklejaniem czegokolwiek do konsoli.

How to recognize the “attack” and how to successfully prevent it?

Not long after I left the group, I received numerous suspicious friend requests. They looked like this:

It’s nothing more than taking the least resistance path and trying to get me into a conversation that ends with sending me a virus.

Of course, nothing will happen if you accept an invitation from such a stranger. You will also be fine when you talk to them. The most important thing is to stay alert and:

  1. Do not click on suspicious links. How to recognize them? Basically, any link sent by a stranger should be treated as such. If someone really wants us to see what is happening on a given page, we can always ask for a screenshot via messenger, much safer than following the unknown link. If they refuse – it should be an obvious sign for you.
  2. Do not send them any photos. The photos you take on a daily basis with your smartphone have geotags enabled by default, which surprisingly accurately indicate your geographic location. You never know what they might use it for later. 
  3. Do not send any SMS. Even if you’re asked allegedly by your friend. While a few years ago the way automated scripts conducted conversation was obviously limited and after a short discussion (usually receiving answers in broken English)it was obvious you were talking to a bot, the modern bots not only make a lot of sense but can also use fluent and even fancy language.

The guide listed above isn’t limited to Facebook only,

It also concerns suspicious links inside Facebook groups or comments under our posts.

Before you click on any link, read carefully three times to see if you are sure it leads to http://facebook. com instead of http: //facebok.com or to https://youtube.com instead of https://yuo.tube.com

These are just pre-made variations of popular website addresses, which after entering may look almost identical to the originals, but all actions (including the password entered on them) will be registered on the hacker’s server and associated with your account and data.

This type of attack impersonating someone else or a trusted website, combined with the above-mentioned social engineering is usually extremely effective. Mainly because of our curiosity and carelessness. 

After all, we are only human, and as they say – curiosity killed the cat.

To stay safe, we all should consider protecting our social media accounts with additional passwords, double verification, one-time SMS codes, and other tools reducing the chances of becoming a cyber victim.

How to Hack Facebook Account Just by Knowing Phone Number

June 15, 2016Swati Khandelwal

Hacking Facebook account is one of the major queries on the Internet today.

It's hard to find — how to hack Facebook account or facebook messenger, but researchers found a way that can allow someone to hack Facebook account passwords with only the target's phone number and some resources.

Yes, your Facebook profile can be hacked, no matter how strong your password is or how much extra security measures you have taken. No joke!

Hackers with resources to exploit SS7 network can hack your Facebook login and all they need is your phone number.

The weaknesses in the part of global telecom network SS7 that not only let hackers and spy agencies listen to personal phone calls and intercept SMSes on a potentially massive scale but also let them hijack social media accounts to which you have provided your phone number.

SS7 or Signalling System Number 7 is a cell phone signaling protocol that is being used by more than 800 telecommunication operators worldwide to exchange information with one another, cross-carrier billing, enabling roaming, and other features.

However, an issue with the SS7 network is that it trusts text messages sent over it regardless of their origin. So, malicious hackers could trick SS7 into diverting text messages as well as calls to their own devices.

All they need is the target's phone number and some details of the target's device to initiate the silent snooping.

The researchers from Positive Technologies, who recently showed how they could hijack WhatsApp and Telegram accounts, now gave the demonstration of the Facebook hack using similar tricks, Forbes reported.

SS7 has long been known to be vulnerable, despite the most advanced encryption used by cellular networks. The designing flaws in SS7 have been in circulation since 2014 when the team of researchers at German Security Research Labs alerted the world to it.

Here's How to Hack Any Facebook Account:

The attacker first needs to click on the "Forgot account?" link on the Facebook.com homepage to reset your password. Now, when asked for a phone number or email address linked to the target account, the hacker needs to provide the legitimate phone number.

The attacker then diverts the SMS containing a one-time passcode (OTP) to their own computer or phone, and can gain access to the target's Facebook account.

The issue affects all Facebook users who have registered a phone number with Facebook and have authorized Facebook Texts.

Besides Facebook, researchers' work shows that any service, including Gmail and Twitter, that uses SMS to verify its user accounts has left open doors for hackers to target its customers.

Although the network operators are unable to patch the hole sometime soon, there is little the smartphone users can do.

  • Do not link your phone number to social media sites, rather rely solely on emails to recover your Facebook or other social media accounts.
  • Use two-factor authentication that does not use SMS texts for receiving codes.
  • Use communication apps that offer "end-to-end encryption" to encrypt your data before it leaves your smartphone over your phone's standard calling feature.

However, the important thing to note is that the issue has actually nothing to do with Facebook security or other website's security, instead it is the weakness in the telecom network.

"Because this technique [SSL exploitation] requires significant technical and financial investment, it is a very low risk for most people," Facebook spokesperson told The Hacker News.
"As an added precaution, we recommend turning on two-factor authentication, called Login Approvals, in your Facebook security settings. Doing this will disable recovery via SMS on your account so even if someone has your phone number, they'll still need your password to access your account."

Update: If you think this technique is old and can not be used to hack your social media, bank or any online accounts, then you are mistaken. A real-world SS7 attack has been spotted this month when some unknown hackers exploited the design flaws in the Signaling System 7 (SS7) to drain victims' bank accounts.

Found this article interesting? Follow THN on Facebook, Twitter and LinkedIn to read more exclusive content we post.

SHARE

Share

Tweet

Share

Share

Share on Facebook Share on Twitter Share on Linkedin Share on Reddit Share on Hacker News Share on Email Share on WhatsApp Share on Facebook Messenger Share on Telegram

SHARE

Facebook account hacking, Facebook hacking, gmail hacking, hacking news, How to Hack Facebook, interception, Signaling System 7, sms hacking, SS7, SS7 Protocol, twitter hacking

Found a way to hack into any Facebook account using a "hole" that is 10 years old

Security Security strategy User Internet Web Services

|

Share

    A security researcher disclosed a ten-year-old dangerous vulnerability in the "Login with Facebook" function. The flaw, which Facebook closed in early 2020, allowed it to seize control of any account on the social network and its friendly services.

    Dangerous Vulnerability

    Security researcher Amol Baikar (Amol Baikar) has identified a dangerous vulnerability in Facebook's OAuth authorization protocol. It allows you to access any social network account, as well as other services that are logged in using Facebook. The specialist spoke about this in his personal blog, emphasizing that the described bug has existed for about 9 years.-10 years.

    According to Baikar, the problem lies in the implementation of the "Login with Facebook" function, which uses the OAuth 2.0 authorization protocol to exchange authorization tokens between the social network site and other web resources. Thanks to this feature, Facebook account holders can freely use third-party Internet services that provide such an opportunity without additional registration.

    The expert explained that an attacker could deploy a special website to intercept OAuth traffic and steal tokens that provide access to visitors' Facebook accounts. As a result, the "hacker" will be able to send messages, post in the feed, change account information, and perform any other actions on behalf of the victim.

    In addition, the cybercriminal gets the opportunity to establish control over accounts on third-party resources, which can be used for authorization using Facebook. Many web services now provide this opportunity, including the social network Instagram, streaming services Netflix and Spotify, and the dating app Tinder.

    Company response

    Baikar informed Facebook about the discovered vulnerability on December 16, 2019. To his surprise, the company acknowledged the presence of the "hole" on the same day. What's more, she immediately released a fix.

    Security researcher Amol Baikar found a way to hack any Facebook account using a decade-old flaw

    However, later the researcher found errors in its implementation, about which he notified the company representatives on January 3, 2020. On January 10, Facebook eliminated the shortcomings identified by Baikar.

    On February 20, the expert received a $55,000 reward from Facebook as part of the Bug Bounty program for his work.

    Facebook incidents and leaks

    Over the past few years, Facebook has repeatedly found itself at the center of various scandals due to a careless attitude to the privacy of social network users, as well as the presence of serious vulnerabilities in other company products.

    Alexander Gubinsky, Samaraavtozhgut: How we received a grant for the implementation of computer vision

    IT industry support

    For example, in July 2019, a vulnerability was discovered in the mobile version of Instagram (part of the Facebook ecosystem) that allowed an attacker to reset the password for absolutely any account and gain full control over it.

    In April 2019, Facebook was convicted that when registering on a social network, a user's password to his email address could be requested if the client's email service causes some suspicions in the system. The list of "suspicious" was also the popular Russian service "Yandex.mail".

    In March 2019, it was discovered that tens of thousands of company employees could have access to other people's Facebook and Instagram pages, since the passwords of hundreds of millions of users were stored on the company's servers in clear text. Moreover, the social network officially recognized the existence of a problem only after a third-party information security specialist with connections within the company spoke about it on the Internet.

    In September 2018, Facebook acknowledged the data breach of over 50 million account holders. The cause of the hack was a serious vulnerability in the Facebook code. It was eliminated as soon as possible, and law enforcement agencies were notified about the incident.

    Efim Klimov, Atton: How we got a grant to develop the MES system

    IT industry support

    In November 2018, it became known that the social network was unable to repel cybercriminals, as a result of which personal information about more than 120 million network users ended up in the hands of hackers. The data was put up for sale at a price of 10 cents per profile.

    Between 2007 and 2014 The social network transmitted information about its users to the British analytical company Cambridge Analytica, as a result of which 87 million people were affected.

    • Applications for spying on someone else's smartphone, for which you will get nothing

    Dmitry Stepanov


    How to crack and crack someone's Facebook password with a set of ways and how to protect it

    As one of the major social networks, Facebook plays an important role in the daily lives of its users. Through Facebook, people like to share their photos in the news feed, post the day's events, and keep in touch with their friends and family.

    If you want to monitor Facebook content or hack someone's account, you've come to the right place. Here we will explain how you can hack a Facebook account. Check Learn how hackers hack into Facebook accounts and how to protect yourself.

    This article explains how to hack Facebook account and how to spy on Messenger instantly in a simple way. These tricks have been working for a long time and have helped many people hack FB accounts. In order to hack any account, you just need to know some friends that on the Facebook account you need to hack. We got advice from ethical hackers on Facebook and created this guide and we only use these steps to hack someone's account or even your Facebook friends if it's about Ethical Hacking (Just for learning or your friend's account was hacked) . Please do not abuse this manual.

    By following this method, you can hack Facebook account and log into Facebook Messenger through it, and in the latest update, we mentioned mobile apps to help you hack Facebook account, you should try. Meanwhile, you can check the topic How to hack WiFi password too.

    Before proceeding with the Facebook account hacking steps, click on any of the following procedures to solve your problem:

    • Delete Facebook account - to delete your Facebook account.
    • facebook account recovery - forgot password
    • Report to Facebook - Account hacked.

    How to hack Facebook account (quick answer)

    1. Open Facebook.com and click forgot password
    2. Click "You no longer have access"
    3. Enter a new email ID.
    4. Contact a trusted person for help.

    The following is a detailed explanation:

    Method 1: Steps to hack Facebook account immediately using "Forgot password":

    In this method, if you know some details about the Facebook account user, you can easily hack their account record. So not only will you be able to access your accounts, but the Facebook account user will not be able to access their accounts again. Follow the instructions below to learn how to hack someone's Facebook using this method.

    Here are the steps to follow to access someone's Facebook account within minutes. Follow the steps below and if that doesn't work, just follow the methods below which will lead you to other great steps to hack Fb account and even get Facebook account password using these apps.

    Step 1: Click Forgot Password

    To hack your Facebook account, go to facebook.com and click on Forgot Password? "

    Step 2: Find "I don't have it anymore Access" At the bottom of the password reset, you'll find "Do you no longer have access to this?" Click on it.

    distinct: How to hack someone's Instagram (How to protect your account in 2019year)

    Step 4: Ask friends

    Try to answer the security questions if you know the user well, and if your answer is correct, you will have to wait 24 hours to access the user's Facebook account.

    If you don't know the user well, you can select the option "Recover account with friends" and select three friends for whom you want to receive a security code.

    Ask your trusted contacts for help, now your friends need to help you with this account, to enter the account, you need to get the secret code from three people that Facebook shows in this step, try to get the code from these people to hack this account and after getting on the icons press Continue .

    Within 24 hours you will receive a new password and your account will be hacked. You can use this method to unlock your account if you forgot your password and nothing worked, or for some good reason hack into someone's account that lost their account and not use it on a Facebook account for any other purposes.

    notification Although this method is effective, it has a significant drawback. The Facebook user whose account you want to hack will receive an email notification as soon as they try to reset their password. However, if the user doesn't check their email often, that's fine.

    Method 2: crack Facebook password

    There are many ways to crack Facebook password, you can just look at people's computer while typing Facebook password, just kidding, here are some great ways to crack Facebook profile password.

    Use applications to store what your friend writes on his computer, here is the best free keylogger option.

    You can also use the Keystroke Recorder for devices like Keilama, which will actually store the Facebook password that the person enters.

    A keylogger is an application that can be used to record keystrokes on a specific device. All you have to do is install the keylogger on the target device or on your device. If you have installed it on the target device, be sure to do so without the knowledge of the user. If you have installed it on your device, you will have to convince the user to log into their account using your device.

    The keylogger runs in the background and records all keystrokes. When the user enters their username and password, you can see it later in the keylogger. In this way, you will know the user's registration data as soon as he logs into his Facebook account using your device.

    It would be better if you installed the application on your device, because there is a chance that the user will know that it is on their device and it will be deleted.

    Method 3: Hack Facebook Account Online Using Face Geek

    FaceGeek is another way to hack Facebook account. You can go to Face-geek.com and write the user id of the Facebook account you want to hack. Follow the steps below to hack Facebook account using Face-geek.com.

    Visit the face-geek.com account and enter the Facebook ID of the target Facebook account. You will receive your account password within 5 minutes.

    Special : How to hack and hack whatsapp account and how to protect it.

    Method 4: How to Hack Facebook with Sam Hacker

    Hacking a Facebook Profile with Sam Hacker only takes 5 minutes, you can use Sam Hacker to hack a Facebook account just by using the user id of the Facebook account you want hack. You can only register for this account using your email ID.

    Follow these steps to hack a Facebook account using Sam Hacker.

    1. Visit the Sam Hacker website (samhacker.com), the official site for hacking Facebook accounts.
    2. Enter the email ID of the account you want to hack.
    3. Within XNUMX minutes, you will receive a hack report and can easily log into the Facebook account you want to hack.

    Method 5: hack Facebook with facebookhackerp

    facebookhackerp.com This is also a website that you can go to and just click on account hack and then you will be redirected to a page where you need to enter someone's Facebook profile you want to hack and click to Enter . Then follow the instructions, the person's account will be hacked and you will get their Facebook password.

    Method 6: Using special apps to hack Facebook

    Hacking your Facebook account with spy apps is the safest and most effective method. While there are many websites that claim to be the best at hacking Facebook or that you only need to enter the target's email ID, it actually doesn't work at all. The email you enter there becomes part of their database and nothing else happens. Apart from being a waste of time, these websites can also steal your information.

    Among all similar Facebook account hack apps on the market, this is the list of Best spy apps for Android and iOS. It is the best choice for you to hack Facebook account.

    Method 7: Phishing to Hack Facebook Account

    Phishing is a popular way to hack Facebook accounts. It is very easy for a person with basic technical knowledge to create a phishing page. All you have to do is create a duplicate login page that looks exactly like the Facebook login page. When a Facebook user enters their username and password, they will not be able to log in, but you will be able to retrieve their username and password. It is also one of the safest methods since you don't have to take any risks here.

    However, for this you will need to purchase hosting and a domain name. Once you've done that, it's easy to create a similar login page if you have a little knowledge of web design. You just need to trick the victim into entering login details on your page. Once he does, the details will be sent to your email and you will be able to access his account.

    Method 8: Using social engineering to hack a Facebook profile

    You don't need any special hacking skills if you want to hack a Facebook profile using Social Engineering. Every other account on the web, including Facebook, uses some questions as security questions in case the user needs to change their account password. Some of the most frequently asked questions include "What is your nickname?" , "Where is your hometown?" , etc. If you know the account owner well, you can try to answer these questions and gain access to their Facebook account.

    Many Facebook users use their phone number, their partner's name, or even their date of birth as their password. You can try to use it if you know it well. Although this method may seem very simple, it is useless if you do not know anything about the account holder.

    Method 9: Using the Facebook Password Extractor

    Facebook Password Extractor is an application designed to hack a Facebook account through Windows. There is no need for physical access to the target phone in order to use this method to hack a user's Facebook account. You can learn how to hack Facebook profile using Facebook Password Extractor as follows.

    Step 1: Download Facebook Password Extractor on your Windows PC from the official website.

    Step 2: Install the extractor using the installation wizard.

    Step 3: Launch the application and you will see the username and password listed in it.

    However, in order for this method to work, you need to install the application on the target device, which is not an easy task since it is a large application that the user is most likely to notice.

    Method 10: By stealing Facebook cookies

    This method is a bit tricky as you will need access to the target device if you are not a professional hacker. But, before we get into the details on how to do this, let's understand what cookies are and how this method can work. Cookies are basically packets of data stored in the device's memory. You must have noticed that when you first view a website in your browser, it takes longer to open. This is related to cookies.

    Now back to our topic. The cookies we request here are temporary and are automatically deleted as soon as you close your browser. Therefore, we will need to do this before the user closes the browser.

    When a user logs into their account, wait for them to close the tab. Once you do that, you should try to trick him into giving you his device to search for something. Once you get his device, you will need to steal the cookies from his browser. Now, to do this, you will need to run the following code.

     javascript:Aalert(document.cookie) 

    This will give you a set of cookies. Now login to your account and do the same. You will receive a new set of cookies. Match what you have with the previous one and you will see which ones are on Facebook. Steal this set of cookies and you can use them at any time to log into your user account.

    The only problem with this method is that every time the user logs out of their account, you are also logged out. To gain access after that, you will need to complete the entire task again.

    Other ways to hack someone's Facebook account:

    If these hack methods don't work, try other online hack apps to hack your friends' Facebook accounts, check out the following online apps to hack Facebook account, by at least one of them actually works.

    1. Wonder howto (null-byte.wonderhowto.com/how-to/4-ways-crack-facebook-password-protect) - This site provides you detailed content on how to hack facebook account and how to do it make it safe.


    Learn more