Sponsored
Information Gathering

FBI – Facebook Information Gathering Tool

Hey Folks, in this tutorial we are going to talk about an information gathering tool called “fbi“. FBI is an accurate facebook account information gathering, all sensitive information can be easily gathered even though the target converts all of its privacy to (only me), Sensitive information about residence, date of birth, occupation, phone number and email address.

Credit : github.com

Let’s take a look 🙂 !!

Install Dependencies

Some dependencies have to be installed before move towards installation of this tool. Just execute the following command.

apt install git python2

Installation

The configuration of this tool is very simple as we can easily configure it by following the given three steps. The first step is to download it using the git command, then in the second step we have to go to the directory and in the last step we can boot this tool. Very Simple 😛 !!!

git clone https://github.com/xHak9x/fbi.git
cd fbi
python2 fbi.py

Done 🙂 !! Our tool is ready to use and we can check all availability by using the help command.

Generate Token

Basically it scraps the data of the user which is available in your friends list for which it will generate a token after entering the credentials of your facebook account.

Dump Phone

After successfully authenticating with our account we can dump the phone number of all friends available on facebook at once.

Get Data and Get Info

The “get_data” command helps the tool to get all the available information and then we can see the information about each profile using the “get_info” command. As you can see in the image below.

Impressive 🙂 !! We obtain substantial results about each and every single profile.

Dump ID

We can easily dump the IDs of the users available in our friends list.

Output 🙂 !! The best thing is that each result will be saved automatically in the system. You can see output by using the “cat” command.

Dump Mail

As you can see, we are also able to dump the mail IDs of the users which can be a useful feature for all.

Done 🙂 !! Thus you can collect information about users using all the features of this tool one by one.

About the Author
Shubham Goyal Certified Ethical Hacker, information security analyst, penetration tester and researcher. Can be Contact on Linkedin.
Sponsored

View Comments

Recent Posts

Termux Cheat Sheet for Hackers

Hey Folks :) !! In this article, we present the "Termux Cheat Sheet for Hackers"…

1 month ago

Cracking the X-Factor in Cybersecurity: How Humans are Protecting the Systems?

Amid the rapid advancement of technology, the significance of human involvement in cybersecurity frequently goes…

8 months ago

Cariddi – Hidden Endpoint Finder for Bug Hunting

Hey Folks, we are back today after such a long break, but don't worry we…

2 years ago

API Security Testing 101: Know Everything About API Security Testing!

The security of your API should be one of the top priorities of companies. Without…

2 years ago

7 Best Tools for Web Penetration Testing: Comprehensive Details

Hey Folks, In today's business world, it is essential to have an online presence. However,…

2 years ago

Cyber Security Audits: Everything You Need to Know About It

Hey Folks, Is your business prepared in case of a cyber attack? Many companies don't…

2 years ago
Sponsored

This website uses cookies.