Latest and Trending Videos

World

Music

Sports

Trending Vidoes From fbtricks

Monday 10 March 2014

Prevent facebook Accounts from Being Hacked – Basic tips

Tips to Prevent Fb Accounts from Being Hacked

1)Application Permission



Whenever on Facebook you answer a quiz , install a Facebook game, or add any application , you will be forced to go through an intermediate screen showing what the permissions the application needs . These permissions can include almost anything, which may also include full access to your Facebook account , even when you’re not connected.
In other words, if you do not carefully read the permissions required , you might end up giving more than just personal information, so beware next time and Prevent Fb Accounts from Being Hacked !

2) Spammy Video links:

Also Beware of videos on Facebook, Spammers are targeting Facebook to Spread links of Spammy videos, Which on your click redirects you and takes control of your fb account to Spam on other fb comments, you might not be even aware that you have commented so and so thing on so and so palce.

3)Download Notification:

Sometimes when you start a video , you receive a nortification  that you need to install or update a codec , which is necessary and essential to watch the clip.
That may be true, but its often said that codec is actually a Trojan horse . For those who do not know , be aware that antivirus program is blocking it , although it could still slip through the net and suddenly be harmful for you. So be very smart when you come accross this situation and Prevent Fb Accounts from Being Hacked.

4) Message from Facebook:

If you own Popular Facebook pages, then you may even recieve Messages with names like : Facebook team, Security team, Facebook Security, etc, etc.
The Message would so legit that you will be Forced to click on Some link, Which are actually Cookie stealing apps and eventually you may end up loosing your facebook account so better ignore that message and Prevent FbAccounts from Being Hacked.
No Facebook team will never Send you such messages, so Dont forget to Report that message.

Protect Yourself:

Facebook continues to work on security even within its platform, but the social giant can not help you to provide your personal information to play a game or a quiz . In addition, a local antivirus will not prevent this error.
Ultimately it is up to you to pay attention and Prevent yourself:
  • Add your phone number and Change its privacy to Only me, So Even if there is any problem in your fb account you may easily get it back by making facebook send you Code to your Mobile. And Changing your Phone number Privacy to Only me Will make sure that other people will not be able to see your Phone number.
  • Add Security Question as a Secondary option to get back your Facebook account. Choose a Question, Answer to which only you know. or add any other Unique answer which nobody knows but make sure you are able to remember it.
  • Add People as Friends that you know personally, Many a times people on facebook adds many other people who they dont even know by thier face. Facebook Asks you to identify Friends in which they are Tagged in.
  • Turn on Notification when you log in to your facebook account, so whenever you login, you get a mail from facebook with information about time, date, Operating system and Browser.
  • Change your Password Frequently, It is said that you must Use your  Password as your Toothbrush. So keep changing it Frequently to Prevent Fb Accounts from Being Hacked
So these were some Basic Tips that Facebook users must Consider in order to keep thier facebook account secure and safe. i hope this helps

Prevent facebook Accounts from Being Hacked – Basic tips

By: Unknown on: 05:08

Monday 17 February 2014

hay every body i am gonna show you today how to hack a Facebook account the easy and most guaranteed way ;.. but sure ..
so no spam .. no need to download any software .. no need to pay any thing .. for any one you just need .. to follow my steps .. :
1) first step its's that you need to open a new yahoo account !!

2) log on , on both yahoo account and Facebook !!
ll right let's say you want hack Mr X account ;; so my method it's based on the Social engineering way .. i mean the easy way ... but if you think you can hack FB database .. or ..phishing . or Keyloggers .. good luck in that !! Geek !! hhh any way .. after log in both Fb account and yahoo .. you should have you're FB target ==Mr X in u're friend list !! well send him a friend request with a gentel msg asking him to accept you as friend .. but almost .. Mr will be a friend or ex BF hihi .. ===that's actually wht make it a target ::
so after u got Mr X as friend .. here come the trick !! 

3) go to yahoo .. Contacts >>add contacts >>> choose Facebook platform .... then .. yahoo will connct the FB database directly and .. retrieve all primary mails .. for all of you're friends .. including .. Mr X of course .. hihihi .. so we almost have 50% of wht we need .. the Primary mail address :: now all you have to do .. is going hacking that adress mail .. i hope that it's a hotmail .. cause if it's a yahoo it won't be retreived :: :: and if it's a gmail :: ouuuf good luck with that !! cause there is no sec question :: in gmail :: hard people !
any way .. we got the mail .. go to .. hotmail for example !! log on .. with any pass .. then presse I CAN'T ACCES MY ACCOUNT !! so if there is any option to answer .. a sec question .. so we're almost on the right way .. then .. you should ask you're self how can i answer .. this question .. ?? well you just need to ask Mr X .. wait for the right .. time .. or look an his profile .. well let's say .. the question was .. where you're mom -Mr X's Mom -was born ? .. as i said just ask him .. but .. with intelligence .. here is social engineering scenario.

well if he is a friend .. u ll know for sure .. otherwise u can discuss a subject like the family history . then ask him where he lived befor .. ?? with his mom ?? where she .....??? yes this is it .. and be careful .. with the answer cause some time the first letter . is Capital :: 

4) answer the question !! Go to facebook .. log on with the mail :: cause is trusted !! with any password !!
after that .. >>say Forget my pass ;; choose send me a reset link to the mail that u hacked recently !! 

5) then reset the FB pasword .. and make sure .. to change the primary mail .. on Facebook security seetings .. and if there is any mobile check .. or trusted machine . just make sure it's the first things that u get rid of it .. so that Mr X .. couldn't do any thing .. in back .. hihihihih Enjoy it .!!

Facebook Hacking 2014 that couldn't be Fixed !

By: manpreet singh on: 04:37

Tuesday 10 December 2013

Top 10 Facebook profile hacking techniques!

Computer Trojan, Virus, and Worm
There are many ways someone can hack Facebook Profile's, and here are the 10 most usual:

1. Phishing

Phishing is still the most popular attack vector used for hacking Facebook accounts. There are variety methods to carry out phishing attack. In a simple phishing attacks a hacker creates a fake login page which exactly looks like the real Facebook page and then asks the victim to log in. Once the victim login through the fake page the, the victims "Email Address" and "Password" is stored in to a text file, and the hacker then downloads the text file and gets his hands on the victims credentials.

2. Keylogging

Keylogging is the easiest way to hack a Facebook password. Keylogging sometimes can be so dangerous that even a person with good knowledge of computers can fall for it. A Keylogger is basically a small program which, once is installed on victim's computer, will record every thing victim types on his/her computer. The logs are then send back to the attacker by either FTP or directly to hackers email address.

3. Stealer's

Almost 80% percent people use stored passwords in their browser to access the Facebook. This is quite convenient, but can sometimes be extremely dangerous. Stealer's are software's specially designed to capture the saved passwords stored in the victims Internet browser.

4. Session Hijacking

Session Hijacking can be often very dangerous if you are accessing Facebook on a http (non secure) connection. In Session Hijacking attack, a hacker steals the victims browser cookie which is used to authenticate the user on a website, and use it to access the victims account. Session hijacking is widely used on LAN, and WiFi connections.

5. Sidejacking With Firesheep

Sidejacking attack went common in late 2010, however it's still popular now a days. Firesheep is widely used to carry out sidejacking attacks. Firesheep only works when the attacker and victim is on the same WiFi network. A sidejacking attack is basically another name for http session hijacking, but it's more targeted towards WiFi users.

6. Mobile Phone Hacking

Millions of Facebook users access Facebook through their mobile phones. In case the hacker can gain access to the victims mobile phone then he can probably gain access to his/her Facebook account. Their are a lots of Mobile Spying softwares used to monitor a Cellphone. The most popular Mobile Phone Spying software's are: Mobile Spy, and Spy Phone Gold.

7. DNS Spoofing

If both the victim and attacker are on the same network, an attacker can use a DNS spoofing attack and change the original Facebook page to his own fake page and hence can get access to victims Facebook account.

8. USB Hacking

If an attacker has physical access to your computer, he could just insert a USB programmed with a function to automatically extract saved passwords in the Internet browser.

9. Man In the Middle Attacks

If the victim and attacker are on the same LAN and on a switch based network, a hacker can place himself between the client and the server, or he could act as a default gateway and hence capturing all the traffic in between.

10. Botnets

Botnets are not commonly used for hacking Facebook accounts, because of it's high setup costs. They are used to carry more advanced attacks. A Botnet is basically a collection of compromised computer. The infection process is same as the key logging, however a Botnet gives you additional options for carrying out attacks with the compromised computer. Some of the most popular Botnets include Spyeye and Zeus.

Top 10 Facebook profile hacking techniques by Manpreet Singh

By: Unknown on: 20:56

Saturday 7 December 2013

Change Facebook Login Page chrome 650x312

How To Change Facebook Background :







Earlier we posted many tricks on Facebook like sending any image as emoticon in Facebook chat, writing colorful text in Facebook chat and how to remove timeline and get old interface, and now we are back with a new trick that changes the background of the Facebook login page.


1. Install FB Refresh extension for Chrome.
2. Now open Facebook. You will see this type of login page. Press the gear type icon above the “Log In” button.
Change Facebook Login Page chrome settings button
3. Now you will see a screen like below
Change Facebook Login Page chrome settings
You can paste URL for any image in the white blank are above. In our sample we used this image. Just copy the URL pointing to the image.
4. After pasting the URL click on save and open Facebook login page. You will see the image you set in the step above.
For further queries leave your comments.

How To Change Facebook Background On Google Chrome by Manpreet Singh

By: Unknown on: 04:19
who deleted you on facebook an easy way to know
I have seen many tricks to know who all deleted you on Facebook. Some were very difficult to bring them to work and most of them failed. But while going through some new sites yesterday, I found Who.deleted.me. This site really did what it said. I just logged in to this site with my Facebook account and in a couple of seconds it came up with the people who deleted me on Facebook and also with a list showing the new friends I have added.
 
 
 

Get To Know Who Deleted You On Facebook

 
1. Visit  Who.deleted.me. You will see an image as shown below. Click on “Login with Facebook”. Login with your Facebook account (skip if you are already logged in).
who deleted you on facebook an easy way to know screenshot 1
 
2. Now as soon as you are logged in, it will show you a screen like this. It will have Your ex-friends (People who have deleted you) and Your New Friends as well, specified in another list.
who deleted you on facebook an easy way to know screenshot 2

Who Deleted You On Facebook – An Easy Way To Know by Manpreet Singh

By: Unknown on: 04:14

Friday 8 November 2013

Top 10 Facebook profile hacking techniques!

There are many ways someone can hack Facebook Profile's, and here are the 10 most usual:
Computer Trojan, Virus, and Worm

1. Phishing

Phishing is still the most popular attack vector used for hacking Facebook accounts. There are variety methods to carry out phishing attack. In a simple phishing attacks a hacker creates a fake login page which exactly looks like the real Facebook page and then asks the victim to log in. Once the victim login through the fake page the, the victims "Email Address" and "Password" is stored in to a text file, and the hacker then downloads the text file and gets his hands on the victims credentials.

2. Keylogging

Keylogging is the easiest way to hack a Facebook password. Keylogging sometimes can be so dangerous that even a person with good knowledge of computers can fall for it. A Keylogger is basically a small program which, once is installed on victim's computer, will record every thing victim types on his/her computer. The logs are then send back to the attacker by either FTP or directly to hackers email address.

3. Stealer's

Almost 80% percent people use stored passwords in their browser to access the Facebook. This is quite convenient, but can sometimes be extremely dangerous. Stealer's are software's specially designed to capture the saved passwords stored in the victims Internet browser.

4. Session Hijacking

Session Hijacking can be often very dangerous if you are accessing Facebook on a http (non secure) connection. In Session Hijacking attack, a hacker steals the victims browser cookie which is used to authenticate the user on a website, and use it to access the victims account. Session hijacking is widely used on LAN, and WiFi connections.

5. Sidejacking With Firesheep

Sidejacking attack went common in late 2010, however it's still popular now a days. Firesheep is widely used to carry out sidejacking attacks. Firesheep only works when the attacker and victim is on the same WiFi network. A sidejacking attack is basically another name for http session hijacking, but it's more targeted towards WiFi users.

6. Mobile Phone Hacking

Millions of Facebook users access Facebook through their mobile phones. In case the hacker can gain access to the victims mobile phone then he can probably gain access to his/her Facebook account. Their are a lots of Mobile Spying softwares used to monitor a Cellphone. The most popular Mobile Phone Spying software's are: Mobile Spy, and Spy Phone Gold.

7. DNS Spoofing

If both the victim and attacker are on the same network, an attacker can use a DNS spoofing attack and change the original Facebook page to his own fake page and hence can get access to victims Facebook account.

8. USB Hacking

If an attacker has physical access to your computer, he could just insert a USB programmed with a function to automatically extract saved passwords in the Internet browser.

9. Man In the Middle Attacks

If the victim and attacker are on the same LAN and on a switch based network, a hacker can place himself between the client and the server, or he could act as a default gateway and hence capturing all the traffic in between.

10. Botnets

Botnets are not commonly used for hacking Facebook accounts, because of it's high setup costs. They are used to carry more advanced attacks. A Botnet is basically a collection of compromised computer. The infection process is same as the key logging, however a Botnet gives you additional options for carrying out attacks with the compromised computer. Some of the most popular Botnets include Spyeye and Zeus.

Top 10 Facebook profile hacking techniques by Manpreet Singh

By: Unknown on: 23:27

 

Our Team Members

Copyright © fbtricks | Designed by Templateism.com | WPResearcher.com