Showing posts with label Internet. Show all posts
Showing posts with label Internet. Show all posts

Tuesday 27 June 2017

6 Ways You can hack Facebook Account


Everyday we hear several cases of hacking Facebook accounts. There are even very severe cases that end in death of the victim. But, even with so many issues taking place, there are still several hundred people joining Facebook every day with the number of members growing each day. In 2012 October, the social media giant had blown all records with a whooping one billion mark with about 600 million members active on Facebook at a time. The use of Facebook for businesses have also increased its popularity and at the same time the system being not a very secure one has raised concerns.
Facebook is a place where we love to share every detail of our life. Everything from birthdays, wedding anniversaries, birth place, our favorite things, relations, vacations and everything of even the tiniest importance in our life. We post all our pictures with family on Facebook. But we never know how many prying eyes are watching our details.
The disadvantages of using Facebook for very personal updates have been widely discussed where people give out information like if they are at home or not. If they are out, what time will they be returning. We have our emails secured by security questions and these answers are sometimes clearly revealed in our Facebook accounts. We are actually giving out our whole identity through our Facebook account.
Hacking Facebook accounts is rather much easier these days with advanced technologies. You need not be a hacker to sneak into another person's Facebook account. There are some easy to use software that can be easily purchased online that claim to help you get into another person's Facebook account without knowing the password.

Below are listed 6 successful ways to hack Facebook account. With a little hard work and trial and error, you can eventually crack into a person's account.

6. Same Origin Policy
This hacking method works only if the victim has opened his Facebook account in Android browser and not in Facebook App. This works only on older Android versions before 4.2.1. This loophole in the Android system against the SOP rule was found in 2014. SOP is a security rule to be followed by all browsers so that the integrity of the user is maintained. A code from a page cannot load in another page of the same browser. A small bug in this security measure in some Android versions can mislead the user to a malicious website and the javascript code can access other open pages in the browser.
This is becoming a widespread case of hacking accounts with the Metasploit exploit code being easily available online. BEEF-Browser Exploitation Framework is also used alongside Metasploit to ensure successful hacking.

5. Facebook Password Extractor
In 2011, Elcomsoft released the Facebook Password Extractor tool which could recover Facebook password from hashed cache data. The key here lies in the fact that most people find it easier to save their usernames and password with the “Remember Me” button. This obviously means that the password is saved in some space in the user computer and extracting and decoding them can give a great access to all password of the user. The trick here is to know where the password is stored for the browser. This is a rather difficult task and has been made easier with the Elcomsoft software. This is actually meant to be a forensic tool but due to it's free and easy availability online, it is being used for hacking purposes. The requirement is that the user should have saved the password on the browser and the system should be physically accessible by the hacker.

4. Cookie Theft
Every website leaves the session cookie in the user hard drive. For a hacker to steal information from the victim's Facebook session through cookies, it is required to be connected on the same WiFi connection. These cookies can be copied over the WiFi system and then the session can be stolen and hacked into.
There are packet Sniffer software available like firesheep and wireshark that can sniff out other users on the same WiFi system and pick out their cookies. From the cookie list, the Facebook cookie by the name of 'datr' can be easily found and decoded to gain access. The restrictive factor to this hacking method is that the account can be accessed only till the user remains connected through the WiFi.
3. Phishing
Phishing is a method of hacking into another person's account using a fake website that looks very similar to the original one. It works by making the victim believe that they are on the actual website and thus the user Id and password entered on the phishing site reaches the hands of the hacker. This is a very common method used but a little difficult as it requires that the hacker creates the phishing page which is same as Facebook. Website cloning methods makes this easier. The webpage thus created can be tweaked in to the victim end through emails or some promo messages. Internet users are rather careful looking out for phishing websites yet a hacker can clone the entire Facebook site and make it look rather appealing.

2. Keylogger
Keylogger is a software that saves every key logs on the keyboard of the computer. This software runs in the background and does not expose itself to the user making it a great hacking tool. The only trouble is to install the software in the system used by the victim. The keystrokes performed in the system can be retrieved at the hacker end which is sent through a secret mail system. There are free and paid Keylogger softwares available.
There is also a USB keylogger which is a little high priced than the software. This when plugged into a computer copies and installs itself into the victim hard drive and extracts keystrokes.

1. Password Reset with 3 Friends
If the hacker is looking to hack the website of a person he/ she knows personally then the password retrieval method can work. The login email id can be obtained from Facebook itself and on requesting password reset the hacker will give a different email for sending password. The security question can mostly be known if the hacker is close to the victim like birth place etc.
The recent option of recovering account with help from three friends is being utilized by hackers. You can actually hack into the password by asking the password from very known friends who can help you with the codes or you can even create three accounts extra and make friends with the victim through those accounts.
But the ultimate truth is that there is no bullseye method as such that can always hack into Facebook. The manpower in Facebook is taking several measures to ensure that all users are safe. You might come across several websites which assure to help hacking Facebook accounts easily, such websites are mostly fakers and make sure you do not spend a single penny on these.  


Tuesday 13 November 2007

BIgstring.com offers email 2.0



An upstart technology company, Bigstring.com hopes to change that with erasable, recallable and password protected email. The company is hoping to make inroads on other well-known email providers like Google, Microsoft and Yahoo.

Monday 17 September 2007

Google to finance Moon Challenge contest



Google s bankrolling a $30 million contest that could significantly boost the commercial space industry and spur the first non-governmental flight to the moon