😈 HOW TO HACK FACEBOOK 👥 USING KALI LINUX

😈 HOW TO HACK FACEBOOK 👥 USING KALI LINUX

Deepanshu Pathak
By -
0

 😈 HOW TO HACK FACEBOOK 👥 USING KALI LINUX




Step 1: Install Kali Linux (https://www.kali.org/) if you haven't installed it yet. In Kali, there is a software called the Browser Exploitation Framework (BeEF).



Step 2: Open BeEF, it will start by opening the terminal.




Step 3: This is the most difficult part of this hack. You must need the victim to click on our specially designed JavaScript link to "hook" their browser.


Let me assume you've hooked the Victim's browser.


Step 4: After Hooking, its IP address, along with the operating system and browser type icons, will appear in the "Hooked Browsers" panel on the left. If we click on the hooked browser, it opens a BeEF interface on the right side.


Step 5: Click on the "Commands" tab, then scroll down the "Modules Tree" until you come to "Social Engineering". It will display numerous social engineering modules.


Step 6: Click on "Pretty Theft," which will open a "Module Results History" and "Pretty Theft" window. (This module allows us to send a pop-up screen in the user's browser. We will be using the Facebook dialog box )



Step 7:  When you click "Execute" in BeEF, a dialogue box will appear in the victim's browser. Most people will trust that their Facebook session has expired and will enter their credentials.


Step 8: Harvest Their Credentials and Enjoy.


That's it, You're done. You can also use various dialog boxes like LinkedIn, YouTube etc.



#kali linux #searches #beff #tool #browser #lnux #more #stay connected #visit #blogger 

Post a Comment

0Comments

Post a Comment (0)