How to Hack facebook account using Kali Linux

Facebook account hacking using Kali Linux, Lure users to hack their  Facebook account | Phishing attack  

facebook account hacking

Hello, my fellow hackers, I can smell your good intentions, for the purpose you are here, LOL, whatever let's get started with another hacking tutorial but in google's language ( penetration testing for educational purposes only). 

In this post, we are going to learn how you can easily and effectively hack anyone's Facebook account and extract their password using kali Linux and social engineering. Isn't it exciting? Well for me it is.

So before we really dive into the hacking section here is a little warning for you :-

Hacking is illegal, we don't promote illegal actions whatever has been written in this post is for educational purposes only and we don't intend to hack anyone's real account or we promote our audience to hack someone's Facebook account. This is just to teach you how anyone can hack your account easily and how you can prevent it from being hacked.

So without wasting much time let's get started, Before directly going to the hacking part firstly try to understand the concept behind social engineering, how the whole process goes on when you try to hack someone's account and why those so-called fake apps on google play store or websites never works.

Moving further, I hope all of you are well aware of our very popular yet the best hacking software/tool Kali Linux, that is the only reason you are here. 

But in case you are not aware of this tool don't be shy to click the link below and gain all the knowledge of Kali Linux and its uses, features, and efficiency.


What is social engineering / Phishing ?

Social engineering is the act of exploiting human weaknesses to gain access to personal information and protected systems. In more clear terms it is a method to lure your users with your skills and force them to click your malicious link in order to gain their personal information, passwords, access to their social accounts, etc...

Even though this tool provides many ways to lure users to type in their passwords on that phishing page that we will create using Kali Linux, but also it depends on you, how you can make your victim to click on that malicious link and sign into the phishing Facebook page that is an exact copy of the original Facebook page.

What is NGROK, and port forwarding? 


PORT FORWARDING : Port forwarding, sometimes called port mapping, allows computers or services in private networks to connect over the internet with other public or private computers or services.

NGROK is a cross-platform application that enables developers to expose a local development server to the Internet with minimal effort. 

The software makes your locally-hosted web server appear to be hosted on a subdomain of ngrok.com, meaning that no public IP or domain name on the local machine is needed.

In more simple words NGROK tool replaces the need for a router, that is used for port forwarding. Because you can not hack anyone's accounts globally on WAN without any router, and port forwarding system. And to save us from this issue NGROK comes into play.

This is the only reason those so-called Facebook account hacking apps and websites fail because they don't have any support installed in their programs for port forwarding. 

Well, you don't need to know much about it, the basic idea behind NGROK was sufficient to take us further in the hacking section.


Installing Ngrok into the system

1). Fire up your Kali Linux  open https://ngrok.com/ and sign up there

facebook account hacking

2).  Fill up all your details and complete the signup process

3). After completing the signup process, click on Download for Linux option and save the File. Do not close the browser yet.

facebook account hacking

4). Go back to the Downloads page in the browser, Scroll down that page and Under the second option (Connect Your account), there is a command, Copy that command and paste it in the Terminal with the directory same as downloaded file and press Enter.

facebook account hacking


facebook account hacking

5). Then again Go back to the browser and copy the command under Fire it Up option and paste it in the Terminal and press Enter.

facebook account hacking

6). ngrok opens up and gives you two forwarding links, you can use any of the links.

facebook account hacking

Start using the social engineering toolkit 

7). Now open another tab in the Terminal, and open social engineering toolkit, If you are using it for the first time, Type y and press Enter.

facebook account hacking

8). Now it asks to select the option from the given menu. Select Social-Engineering Attacks, To select that, Type 1 and Press Enter.

facebook account hacking

9). Now it shows the Attacks menu, We need to select the Website attack vectors option. to select that option, Type 2 and press Enter.

facebook account hacking

10). Next select the Credential Harvester Method by typing 3 and press Enter.

facebook account hacking

11). After that you will get three options to select. In this tutorial, we are performing the phishing attack of the facebook.com Login page. As the site is already present, we are selecting site cloner option by typing 2 and Pressing Enter.

facebook account hacking

12). Then it asks to enter the Forwarding Site, Now Go back to the ngrok tab in Terminal and copy any of the Forwarding link and Paste it in the setoolkit Terminal and Press Enter.

facebook account hacking
facebook account hacking

13). Next it asks which URL to be cloned, copy the URL of the facebook.com login page and paste it in the setoolkit terminal, and Press Enter.

facebook account hacking

14). Now the Phishing process has started. Send the Forwarding link to other persons (Do not use it for malicious intent).

15). Now when the person enters the above URL, it opens a Facebook login page, If the user enters the Login credentials and Press Enter, the browser redirects the same page again or it shows error. 

facebook account hacking


16). To check the received details,  Go back to setoolkit Terminal and scroll up a little bit to see the credentials, and what the user has entered.

facebook account hacking

Hope you would have liked this post, do share and don't forget to subscribe this blog :)

Post a Comment

Please dont write spam messages

Previous Post Next Post