Free Download Facebook Hacker V1.0.1 Programs

 
  1. Facebook Account Hacker Download Free

README.md Awesome Hacking Tools A curated list of awesome Hacking Tools. If you want to contribute to this list send me a pull request. 0trace1.5A hop enumeration tool.

3proxy0.7.1.1Tiny free proxy server. 3proxy-win320.7.1.1Tiny free proxy server. 42zip42Recursive Zip archive bomb. acccheck0.2.1A password dictionary attack tool that targets windows authentication via the SMB protocol. ace1.10Automated Corporate Enumerator.

A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface. admid-pack 0.1ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful. adminpagefinder0.1This python script looks for a large amount of possible administrative interfaces on a given site. admsnmp0.1ADM SNMP audit scanner. aesfix1.0.1A tool to find AES key in RAM. aeskeyfind1.0A tool to find AES key in RAM.

aespipe2.4cReads data from stdin and outputs encrypted or decrypted results to stdout. afflib3.7.3An extensible open format for the storage of disk images and related forensic information. afpfs-ng0.8.1A client for the Apple Filing Protocol (AFP). against0.2A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list. aiengine339.58dfb85A packet inspection engine with capabilities of learning without any human intervention. aimage3.2.5A program to create aff-images. air2.0.0A GUI front-end to dd/dc3dd designed for easily creating forensic images.

airflood0.1A modification of aireplay that allows for a DOS in in the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections. airgraph-ng2371 Graphing tool for the aircrack suite.

Facebook Password Hacker Software Free Download Latest 2018. Facebook password hacker software. Crack is excellent software for those individuals who use Facebook and want to hack their targeted Facebook accounts. That is very efficient software for many and everyone may easily hack different Facebook accounts employing this software. Facebook Hacker Pro v1.9 With Key free download Latest in 2016 FB Hacker online or Offline Software Cool Trick: The facebook hack pro ultimate software will provide you and our facility to hack any f.

airoscript45.0a122eeA script to simplify the use of aircrack-ng tools. airpwn1.4A tool for generic packet injection on an 802.11 network. allthevhosts 1.0A vhost discovery tool that scrapes various web applications. american-fuzzy-lop0.89bA practical, instrumentation-driven fuzzer for binary formats. androguard1.9Reverse engineering, Malware and goodware analysis of Android applications and more. androick5.35048d7A python tool to help in forensics analysis on android.

android-apktool1.5.2A tool for reengineering Android apk files. android-ndkr9cAndroid C/C developer kit. android-sdk-platform-toolsr19Platform-Tools for Google Android SDK (adb and fastboot). android-sdkr22.3Google Android SDK. android-udev-rules8340.db8ef4aAndroid udev rules. androidsniffer0.1A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more.

anontwi1.0A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com. aphopper0.3AP Hopper is a program that automatically hops between access points of different wireless networks. apnbf0.1A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device. arachni1.0.6A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. arduino1.0.5Arduino SDK (includes patched avrdude and librxtx).

argus3.0.8Network monitoring tool with flow control. argus-clients3.0.8Network monitoring client for Argus. armitage141120A graphical cyber attack management tool for Metasploit. arp-scan1.9A tool that uses ARP to discover and fingerprint IP hosts on the local network. arpalert2.0.12Monitor ARP changes in ethernet networks. arpantispoofer1.0.1.32A utility to detect and resist BIDIRECTIONAL ARP spoofing. It can anti-spoof for not only the local host, but also other hosts in the same subnet.

It is also a handy helper for gateways which don't work well with ARP. arpoison0.6The UNIX arp cache update utility.

arpon2.7A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks. arpwner26.f300fdfGUI-based python tool for arp posioning and dns poisoning attacks. artillery1.0.2A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system. asleap2.2Actively recover LEAP/PPTP passwords.

asp-audit2BETAAn ASP fingerprinting tool and vulnerability scanner. athena-ssl-scanner0.5.2a SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers. atstaketools0.1This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics. auto-xor-decryptor3.6a1f8f7Automatic XOR decryptor tool. autopsy2.24A GUI for The Sleuth Kit.

azazel10.401e3aaA userland rootkit based off of the original LDPRELOAD technique from Jynx rootkit. b2sum20140114BLAKE2 file hash sum check. Computes the BLAKE2 (BLAKE2b or -s, -bp, -sp) cryptographic hash of a given file. backcookie44.cbf5b8bSmall backdoor using cookie. backdoor-factory98.89d87b2Patch win32/64 binaries with shellcode. backfuzz36.8e54ed6A network protocol fuzzing toolkit. balbuzard65.546c5dcf629cA package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc).

bamf-framework35.30d2b4bA modular framework designed to be a platform to launch attacks against botnets. basedomainname0.1Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names. batman-adv2013.4.0batman kernel module, (included upstream since.38).

bbqsql1.2SQL injection exploitation tool. bdfproxy38.43e83e4Patch Binaries via MITM: BackdoorFactory + mitmProxy. bed0.5Collection of scripts to test for buffer overflows, format string vulnerabilities. beef0.4.5.0.181.g80a9f8eThe Browser Exploitation Framework that focuses on the web browser.

beholder0.8.9A wireless intrusion detection tool that looks for anomalies in a wifi environment. beleth A Multi-threaded Dictionary based SSH cracker. bfbtester2.0.1Performs checks of single and multiple argument command line overflows and environment variable overflows. bgp-md5crack0.1RFC2385 password cracker. bing-ip2hosts0.4Enumerates all hostnames which Bing has indexed for a specific IP address.

bing-lfi-rfi0.1This is a python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities. binwalk2.0.1A tool for searching a given binary image for embedded files.

binwally3.ca092a7Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep). biosmemimage1.2A tool to dump RAM contents to disk (aka cold boot attack).

birp60.1d7c49fA tool that will assist in the security assessment of mainframe applications served over TN3270. bittwist2.0A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic. bkhive1.1.1Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive. blackarch-menus0.2BlackArch specific XDG-compliant menu. blackhash0.2Creates a filter from system hashes.

bletchley0.0.1A collection of practical application cryptanalysis tools. blindelephant7A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locations. blindsql1.0Set of bash scripts for blind SQL injection attacks.

bluebox-ng66.4a73bb4A GPL VoIP/UC vulnerability scanner. bluebugger0.1An implementation of the bluebug technique which was discovered by Martin Herfurt. bluelog1.1.1A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode.

Facebook Account Hacker Download Free

bluepot0.1A Bluetooth Honeypot written in Java, it runs on Linux. blueprint0.13A perl tool to identify Bluetooth devices. blueranger1.0A simple Bash script which uses Link Quality to locate Bluetooth device radios. bluesnarfer0.1A bluetooth attacking tool. bmap-tools3.2Tool for copying largely sparse files using information from a block map file.

bob-the-butcher0.7.1A distributed password cracker package. bokken376.caaa65c431a8GUI for radare2 and pyew. bowcaster0.1This framework, implemented in Python, is intended to aid those developing exploits by providing useful set of tools and modules, such as payloads, encoders, connect-back servers, etc.

Currently the framework is focused on the MIPS CPU architecture, but the design is intended to be modular enough to support arbitrary architectures. braa0.82A mass snmp scanner. braces0.4A Bluetooth Tracking Utility. browser-fuzzer3Browser Fuzzer 3. brutessh0.5A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads.

brutus2One of the fastest, most flexible remote password crackers you can get your hands on. bsdiff4.3bsdiff and bspatch are tools for building and applying patches to binary files. bsqlbf2.7Blind SQL Injection Brute Forcer. bss0.8Bluetooth stack smasher / fuzzer. btaudit0.1.1Bluetooth audit. btcrack1.1The world's first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges.

btscanner2.1Bluetooth device scanner. bulk-extractor1.5.5Bulk Email and URL extraction tool. bully19.ba33677A wifi-protected-setup (WPS) brute force attack tool. bunny0.93A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs. burpsuite1.6An integrated platform for attacking web applications (free edition).

buttinsky138.1a2a1b2Provide an open source framework for automated botnet monitoring. bvi1.4.0betaA display-oriented editor for binary files operate like 'vi' editor. cadaver0.23.3Command-line WebDAV client for Unix. canari1.1A transform framework for maltego. cansina93.abc6577A python-based Web Content Discovery Tool.

capstone3.0A lightweight multi-platform, multi-architecture disassembly framework. carwhisperer0.2Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys. casefile1.0.1The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information. cdpsnarf0.1.6Cisco discovery protocol sniffer.

cecster5.15544cbA tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols. centry72.6de2868Cold boot & DMA protection. cewl4.3A custom word list generator. cflow1.4A C program flow analyzer.

chaosmap1.3An information gathering tool and dns / whois / web server scanner. chaosreader0.94A freeware tool to trace tcp, udp etc. Sessions and fetch application data from snoop or tcpdump logs.

chapcrack17.ae2827fA tool for parsing and decrypting MS-CHAPv2 network handshakes. check-weak-dh-ssh0.1Debian OpenSSL weak client Diffie-Hellman Exchange checker. checkiban0.2Checks the validity of an International Bank Account Number (IBAN). checkpwd1.23Oracle Password Checker (Cracker). checksec1.5The checksec.sh script is designed to test what standard Linux OS and PaX security features are being used. chiron0.7An all-in-one IPv6 Penetration Testing Framework.

chkrootkit0.50Checks for rootkits on a system. chntpw140201Offline NT Password Editor - reset passwords in a Windows NT SAM user database file.

chownat0.08bAllows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other. chrome-decode0.1Chrome web browser decoder tool that demonstrates recovering passwords. chromefreak22.336e323A Cross-Platform Forensic Framework for Google Chrome. cidr2range0.9Script for listing the IP addresses contained in a CIDR netblock. ntruder0.2.0 An automatic pentesting tool to bypass captchas. ciphertest14.7f49ea7A better SSL cipher checker using gnutls.

Programs

cirt-fuzzer1.0A simple TCP/UDP protocol fuzzer. cisco-auditing-tool1Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts. cisco-global-exploiter1.3A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products. cisco-ocs0.2Cisco Router Default Password Scanner. cisco-router-config1.1copy-router-config and merge-router-config to copy and merge Cisco Routers Configuration.

cisco-scanner0.2Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris.

cisco-torch0.4bCisco Torch mass scanning, fingerprinting, and exploitation tool. cisco5crack2.c4b228cCrypt and decrypt the cisco enable 5 passwords. cisco7crack2.f1c21ddCrypt and decrypt the cisco enable 7 passwords. ciscos1.3Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco. climber23.f614304Check UNIX/Linux systems for privilege escalation. clusterd129.0f04a49Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack.

cmospwd5.0Decrypts password stored in CMOS used to access BIOS setup. cms-explorer1.0Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running. cms-few0.1Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python. codetective37.f94d9e8A tool to determine the crypto/encoding algorithm used according to traces of its representation.

complemento0.7.6A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever. conpot0.3.1ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems url='. conscan1.1A blackbox vulnerability scanner for the Concre5 CMS. cookie-cadger1.07An auditing tool for Wi-Fi or wired Ethernet connections. cowpatty4.6Wireless WPA/WPA2 PSK handshake cracking utility. cpfinder0.1This is a simple script that looks for administrative web interfaces.

cppcheck1.67A tool for static C/C code analysis. cpptest1.1.2A portable and powerful, yet simple, unit testing framework for handling automated tests in C. crackhor2.ae7d83fA Password cracking utility. crackle39.3e93196Crack and decrypt BLE encryption. crackserver31.c268a80An XMLRPC server for password cracking. create-ap112.1c89b44This script creates a NATed or Bridged WiFi Access Point.

creddump0.3A python tool to extract various credentials and secrets from Windows registry hives. creds8340.db8ef4aHarvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols.

creepy137.9f60449A geolocation information gatherer. Offers geolocation information gathering through social networking platforms. crunch3.6A wordlist generator for all combinations/permutations of a given character set.

cryptcat1.2.1A lightweight version of netcat with integrated transport encryption capabilities. crypthook17.0728cd1TCP/UDP symmetric encryption tunnel wrapper. cryptonark0.4.9SSL security checker. csrftester1.0The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws. ctunnel0.6Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel. cuckoo1.1.1A malware analysis system. cupp3.0Common User Password Profiler.

cutycapt10A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page. cvechecker3.5The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database. cymothoa1A stealth backdooring tool, that inject backdoor's shellcode into an existing process. darkbing0.1A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection.

darkd0rk3r1.0Python script that performs dork searching and searches for local file inclusion and SQL injection errors. darkjumper5.8This tool will try to find every website that host at the same server at your target.

darkmysqli1.6Multi-Purpose MySQL Injection Tool. darkstat3.0.718Network statistics gatherer (packet sniffer). davoset1.2.3A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites. davtest1.0Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target. dbd1.50A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32.

dbpwaudit0.8A Java tool that allows you to perform online audits of password quality for several database engines. dc3dd7.1.614A patched version of dd that includes a number of features useful for computer forensics. dcfldd1.3.4.1DCFL (DoD Computer Forensics Lab) dd replacement with hashing.

ddrescue1.19GNU data recovery tool. deblaze0.3A remote method enumeration tool for flex servers. delldrac0.1aDellDRAC and Dell Chassis Discovery and Brute Forcer. depant0.3aCheck network for services with default passwords.

device-pharmer35.c1d449eOpens 1K+ IPs or Shodan search results and attempts to login. dex2jar0.0.9.13A tool for converting Android's.dex format to Java's.class format. dff-scanner1.1Tool for finding path of predictable resource locations. dhcdrop0.5Remove illegal dhcp servers with IP-pool underflow.

Stable version. dhcpig69.cc4109aEnumerates hosts, subdomains, and emails from a given domain using google. dinouml0.9.5A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PC. dirb2.04A web content scanner, brute forceing for hidden files.

dirbuster1.0RC1An application designed to brute force directories and files names on web/application servers. directorytraversalscan1.0.1.0Detect directory traversal vulnerabilities in HTTP servers and web applications.

dirs3arch119.6a3b68aHTTP(S) directory/file brute forcer. dirscanner0.1This is a python script that scans webservers looking for administrative directories, php shells, and more. dislocker0.3A tool to exploit the hash length extension attack in various hashing algorithms. With FUSE capabilities built in. dissector1This code dissects the internal data structures in ELF files. It supports x86 and x8664 archs and runs under Linux.

dissy10A graphical frontend to the objdump disassembler for compiler-generated code. dizzy0.8.2A Python based fuzzing framework with many features. dmitry1.3aDeepmagic Information Gathering Tool.

Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more. dnmap0.6The distributed nmap framework. dns-spoof12.3918a10Yet another DNS spoof utility. dns2geoip0.1A simple python script that brute forces DNS and subsequently geolocates the found subdomains. dns2tcp0.5.2A tool for relaying TCP connections over DNS. dnsa0.5DNSA is a dns security swiss army knife.

dnsbf0.2search for available domain names in an IP range. dnsbrute2.b1dc84aMulti-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads. dnschef0.3A highly configurable DNS proxy for pentesters. dnsdrdos0.1Proof of concept code for distributed DNS reflection DoS. dnsenum1.2.4.1Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results. dnsgoblin0.1Nasty creature constantly searching for DNS servers.

It uses standard dns querys and waits for the replies. dnsmap0.30Passive DNS network mapper. dnspredict0.0.2DNS prediction. dnsrecon0.8.8Python script for enumeration of hosts, subdomains and emails from a given domain using google. dnsspider0.5A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.

dnstracer1.9Determines where a given DNS server gets its information from, and follows the chain of DNS servers. dnsutils9.9.2.P2DNS utilities: dig host nslookup. dnswalk2.0.2A DNS debugger. domain-analyzer0.8.1Finds all the security information for a given domain name. doona118.ff1e17bA fork of the Bruteforce Exploit Detector Tool (BED).

dotdotpwn3.0The Transversal Directory Fuzzer. dpeparserbeta002Default password enumeration project. dpscan0.1Drupal Vulnerabilty Scanner.

dradis2.9.0An open source framework to enable effective information sharing. driftnet0.1.6Listens to network traffic and picks out images from TCP streams it observes. dripperv1.r1.gc9bb0c9A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS.

dscanner709.f00026fSwiss-army knife for D source code. dsd84.60807e0Digital Speech Decoder.

dsniff2.4b1Collection of tools for network auditing and penetration testing. dumb019.1493e74A simple tool to dump users in popular forums and CMS. dump1090386.bff92c4A simple Mode S decoder for RTLSDR devices. dumpacl0.0Dumps NTs ACLs and audit settings. dumpzilla03152013A forensic tool for firefox. eapmd5pass1.4An implementation of an offline dictionary attack against the EAP-MD5 protocol.

easy-creds3.9A bash script that leverages ettercap and other tools to obtain credentials. easyfuzzer3.6A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant).

eazy 0.1This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more. edb0.9.20A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg. eindeutig200506281Examine the contents of Outlook Express DBX email repository files (forensic purposes). elettra1.0Encryption utility by Julia Identity.

elettra-gui1.0Gui for the elettra crypto application. elite-proxy-finder42.b92f75aFinds public elite anonymity proxies and concurrently tests them. enabler1attempts to find the enable password on a cisco system via brute force. encodeshellcode0.1bThis is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code.

ent1.0Pseudorandom number sequence test. enum-shares7.97cba5aTool that enumerates shared folders across the network and under a custom user account. enum4linux0.8.9A tool for enumerating information from Windows and Samba systems. enumiax1.0IAX enumerator. enyelkm1.2Rootkit for Linux x86 kernels v2.6.

epicwebhoneypot2.0aTool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host.

Execute Facebook Hacker v1.8 2. Input the activation key each time you are running this program 3.

After the activation, input the person's Facebook ID e.g.: Carolina Masew 4. Select whether you want to use a proxy or not. We strongly suggest that you use a good working proxy, or VPN, because you could face legal and/or federal lawsuits/complaints/judgements in the fortunate case that the person's ID you are trying to hack, becomes a successful one. Which it will become eventually, as we have a 61% success rate. Their servers detect from time to time, the users intentions, and they issue a 1 hour temporary ban on your IP and DNS. Select a hacking method: - brute force: an advanced hacking method that is highly traceable, because it relies heavily on multiple packet-sending, which their servers can easily read and interpret your hacking intentions - md5: basic encryption service as used by the majority of services worldwide (yahoo, msn, facebook, microsoft, basically every website that provides services and requires the user to register an account) - slow de-encryptioner: method discovered and currently in development / further imporvement and enhancement by Killzo. It relies on sniffing more than sending packets on information.

90% of the time it analyzes, and in the rest of 10% it attacks. That's why is the most safe method to use, if you decided not to use a free public proxy, paid proxy or VPN for that matter - jack the ripper: the method developed back in 2005 by a few programmers from Sillicon Valley. It functions as an under-the-hood password breaker/and compiler.

It is very violent, and highly traceable. Press 'Hack It!' Congratulations, You Little Hacker! And lastly, don't forget to cover your tracks, by using a free public good working proxy or a paid private proxy or a VPN, or several IP and DNS hiding programs. Several programs which SUCK at ip hiding/changing, and don't help in covering your tracks are: - Ipsharkk - Iphider - HideMyAss - Easy Hide Ip - Hide Ip Soft - BrotherSoft Ip Hider - DNS Manipul8er - VPN Easy - AOL Desktop 9/10 - Surf My Web We strongly reccomend you to look for services other than those. Activation Key.