Forum Thread: Hack Instagram Account Using BruteForce

NEW VERSION : https://Null-byte.wonderhowto.com/Forum/Hacking-Facebook-Twitter-Instagram-Account-Passwords-with-Bruteforce-0181808/

Edit: Use New Version Instead

Hey, Fellow Hackers!
I saw lots of peoples asking how to hack Instagram account, and in this tutorial I will show you how to get it.
I will use Kali Linux, a system penetrating Linux, which is popular for hacking.
If you have Kali not installed, then you will need to install it. Just go to YouTube and search how to install it.

Explanation

So, we will use the BruteForce attack method, which the program keeps putting in the passwords until we get the right one. I know, the program puts the password over and over again, it will take a long time, it might fail, but it is better than not doing it.

Step 1: Clone It!

So first, we will need to get the program that keeps putting in the password.
To do that, simply type :

git clone https://github.com/Ethical-H4CK3R/Instagram.git

this command will clone the program to your computer.
Now you need to chmod the file and go to the directory of the program, so type :

chmod -R 755 Instagram && cd Instagram

Step 2: Executing the Program

Now we cloned the program, so we now need to open the program.
Type : "ls" to see what is inside the folder.

Well, we know there are three things inside the folder, "Core", "README.md" and "instagram.py".
The executable program here is "instagram.py".
We need to execute the program now, by typing :

python instagram.py

Oh no, Looks like there are some errors!
Doesn't this show up?

It is because we do not have the txt file.

Remember, this is a BruteForce attack, we need to give it a lists of passwords so the program knows which password it should put in.

Step 3: Get the Password Lists

If you are just trying to test either this works or not, then you guys can make your own password list and just type your own passwords there, but I am trying to legit get the password of my friend's account.

Now, lets get the txt file.
Go to the browser, and search " daniel miessler passwords github".

Search it, go in the first link.

Now you will be in GitHub. Go in Passwords.

Choose one txt file, I will choose the 10 million password list.
The bigger the better, because you will have a higher chance of succeeding.
But, it will take up a lot of space...
If you chose one, click on the text file you chose.
It will say : "Sorry, file too large, you can view as raw",something like that, and click on "view raw".
And there will be a list of passwords.
To save them in your computer, right click it, click Save Page as, then save the text file in the Instagram folder.
The file should be in Home.
And click "Save", then voila, the text should be in the folder.
Now we can execute it!

Step 4: Executing It Once Again...

We just got the text file, so we can keep on hacking! Lets do the thing we did :
open the terminal, type :

cd Instagram

Now we are in the Instagram directory, type "ls" to see what is inside the folder.
Yes, there is the text file in the folder! lets execute the program by :

python instagram.py Username Thetextfile.txt

(To get better explanation, see the picture)

Now we are at the end! The BruteForce attack has started, it will say the attempts and what password it is currently trying.

Well, It would take a long time.

And Voila.(By the way the username Used on the explanation Pic is not the real one...)

Did It Work?

So, did it work for you guys? It worked for me, comment down below whether it worked or not.

Pro : It is easy to use, lots of beginners can use it
Con : It is a BruteForce attack, there are also a chance of failing

Thank you.

(EDIT:) If the script does not automatically downloads the things we need, then :
install mechanize with: pip install mechanize

install requests with: pip install requests

install Tor with: sudo apt-get install tor

208 Responses

Well done Sir! One question, does Instagram not rate limit? It seems to me they would have measures in place to stop this sort of attack.

If the script change IP It Will work.

ik but theres no one that published a script like this because its onlyy 15 tries

The script uses tor, SOCK5 Proxy.

Hi. I enjoy your tutorials and find them very helpful. But, when executing the final command i got this error: Traceback (most recent call last):

File "instagram.py", line 15, in <module>
from Core.tor import TorManager
File "/root/Desktop/Instagram/Core/tor.py", line 3, in <module>
import socks
ImportError: No module named socks

(I did also download the required programs and check the username to make sure it was correct.)

pip install pysocks
type it in the terminal,
This command will install socks manually.

hi im getting this problem any advice please

Traceback (most recent call last):
File "instagram.py", line 7, in <module>
from lib.bruter import Bruter
File "/root/Desktop/Instagram/lib/bruter.py", line 7, in <module>
from lib.display import Display
File "/root/Instagram/lib/idsplay.py" line 74

Hello friend , does this Attack continue working with an instagram with two factor authentication?
Thank you

after running the last command it gives me only this sign >

the bruteforce is not started and after this link part i have some other files in my instagram folder when i type ls the files names are:

instagram.py
lib
license
README.md
requirements.txt
plzzzz help me with it.

How hacked instagram password

Can i get your whatsapp number becoz i need help from you sir

Hi, i run it but after 15 searches paused.

Good morning, I just wanted to ask if there is a way to skip or solve the verification of instagram accounts for suspicious activity, when you find the password, I know that your script no longer works and in fact I am trying another, but doing tests on my own Instagram account, when the script finds my password, I get a suspicious new login message and obviously it does not allow me to enter the instagram account without sending an email to verify my identity, is there any way to avoid it?

I have the same problem! Someone can help us?

hii!
bro i am facing thsi problem
Traceback (most recent call last):
File "/home/z7x/Instagram/instagram.py", line 10, in <module>
from lib.proxy_manager import ProxyManager
File "/home/z7x/Instagram/lib/proxy_manager.py", line 16, in <module>
from requests_html import HTMLSession
ModuleNotFoundError: No module named 'requests_html'
how to solve it?

Oh, forgot to mention that. During the attack, the script will keep changing the proxy IP, so it will not be limited.

How to hacking instagram password

Sir, Can you suggest which youtube tutorial download Kali Linux is best for Windows 8 or 8.1? I m confused there are a lot of tutorials which I dont which to choose.. Can you choose one for me and paste the link here. Appreciate it.

I prefer this Youtube video. You can do Drag & Drop between your main computer and virtual machine, and also full screen. It also works for all windows except the first generation systems(XP,Vista, etc....)

Much more slower than what I thought!
Good post tho.

Yup, It is really slow, but lots of BruteForce attacks are like this :p

Hey man great, tutorial, it all went smoothly except from the final command, it's been "Installing Tor" for the past 2 hours

I keep getting installing tor, please wait then it says .... please install for and gives new command line. did i miss something

That did not come up on mine, but try typing in the command line in.

try typing in the same thing in the command line again?

keeps asking to install the tor browser?

No, you said that it gives a new command line. try typing that in, and if it doen not work, you would have to download tor manually.

Still doesn;t work? then type : sudo apt-get install tor

That's what I've done but I'm still having the same problem

Hey, it's working...but yeah its super slow. Is there some way to speed up the process? And also how much time will it take to bruteforce an average password?

The reason it is slow is because of the proxy IP, you can edit the script and make it change the IP 1 time while scanning 3 passwords, and yes it will take about a week.

It is a really good script!
The only thing i find bad is that It is a pretty slow process, but i Love it!

-BiZken

Thanks Sir! But it is worth the time.

-JC

Hi Justin big fan of your hacking tutorials. I'm new to hacking and tried to follow your instructions but couldn't seem to figure out how to do it. If you could help me I'd really appreciate it.

So, what your problem? Please clarify....

When I try to download kali linux it keeps canceling. Could you please do the hack for me? Do you have an email I can contact you on?

Hi sir, thank you for your tutorial on how to brutforce instagram. I have read so many tutorials on how to brutforce instagram but this is the best cause it changes ip. But there was a problem while testing passwords. Before it can find a true password it says password found. But it is not true. Can you tell me why?!

Hmm.... This did not happen to me but maybe the username you typed in is wrong.... I would test this out, so don't worry. I will reply soon <3

-JC

I did type the username right. I even double checked it. I will send you the screenshots as soon as I can. Anyway thanks for the respond.

Ok, I will see what the problem is.
: )

Please send me a screenshot of the terminal while the script is launching.

OMG This Actually WORKS Thank YOU SO MUCH!!!!!!!!

It took a long time tho......

Could you please help me out? I've been trying but can't do it

  1. get kali linux
  2. clone the script
  3. get the password list
  4. launch the script
  5. get the password
  6. DONE

How to get the password list

Does not Work right now, worked the First time on My account but now IT just passing the password......

I don'y really get it. It just passes the password?

It shows that It is testing it but It doesnt show password found:(

....hmmmm try doing it again, maybe it was just a glitch...

I have like 3 Times....:(

Is the password already saved in the Cracked.txt file that is generated after the password is found the first time? If so, try deleting the Cracked.txt file and running the script again.

I ABSOLUTTTTTTLY LUV THIS SCRIPT, IT ACTUALLY WORKS!
I searched for other tutorials around the internet, but all are fake.
BUT THIS ONE ACTUALLY WORKS!
I am sharing this script with everyone!

Hey Justin Chang, I really like this tutorial and want to get it posted on the main Null Byte page. Do you mind if I polish it up some and post it? With links back to this original of course.

File "instagram.py", line 53
print ' - Password Found'
^
SyntaxError: Missing parentheses in call to 'print'

Why am i getting this problem? what can i do to fix it

try installing it again, maybe there was some error while cloning....

May be you are using python 3 and in that syntax for print command is
print (" password found ")
may be that's why you are getting the error.
go to Instagram.py script and edit the line no.52

same error i'm getting what's the solution

You might be using latest Python Interpreter i.e. Python 3.x. So, you'll have to put parentheses in the print statement;
e.g.

print (' - Password Found')

It will solve your problem.
Hope it helped! :)

Nice Script! I checked in the script, but looks like it will work in mozilla only....
Would also like it if it was linked with tor, so the proxies almost never runs out!
(By the way, if you want more proxies, search up google : Proxy IPs)

Awesome script! I tested it out on my own account and had no issues.

I tried it...it's so slow. And what about even just slightly more unusual words? The password list won't have hybrids, like RapJohn or Kateberry

You can add them, and if the bruteforce speed actually depends on the machine's ?performance speed so it will work faster in the kali live, not virtual machine, and you can also add 1 proxy 4 password function to make it faster.

I was able to add a list using CUPP, but how do I switch to 1 proxy 4 password? That would be much faster.

Hi! Please help! after downloading the password list onto my desktop folder "Instagram" , when i go to the terminal and type cd Instagram it says "no such file or directory" why is that?

type "ls" and find if the Instagram folder is in that directory or not.
go to the directory then you have to type cd.
it is probably in /root/ so go to files and drag and drop since terminals are bit hard for you right now.

not working, it'll say the password was found but when i try to log in it is incorrect

It's because you didn't delete the Cracked.txt file.
You would have to delete that so It doesn't show the incorrect password.

I did delete the file. I changed the password on my own account to one of the first on the list to test it and it worked but it hasn't worked with any other ones

waiting for connection for the past 2hrs plus now, is it normal? or I am missing something/ Please help

That is not normal, it is waiting for tor connection, be sure you have tor installed

okay, i will install tor and see. THANKS

Justin, I ran program and after about 750 attempts ( which took 2 days) suddenly it just ended. Completely reset like I hadn't started. Any idea why?

Probably because the machine was not connected from wifi for a slight second or the tor proxy was dead.
(And 750 attempts for 2 days? Are you exaggerating? Because It took me 500 tries in 30 minutes....)

no it's that slow... not sure why

slow as a turtle

Ya, but the bruteforce speed actually depends on the machine's

performance speed so it will work faster in the kali live, not in avirtual machine, and you can also add 1 proxy 4 password function to make it faster.

After some attempts program just sent : exiting. and stop forcing. Why? How to fix that ? Maybe site blocking dns or some ip...

One time after 80 attempts,second time after 15... just suddenly stoped,with messages : exiting.

I am really sorry, this is the scripts problem, I will try to fix the bugs.

When you fix script problem,put new link in comment. Ps: program is really good.

Arright.

So i Finally installer this. But no, Its not Working.

Testes out 2 accounts; «landscapesoflife», first time it used 65 attempts. Password incorrect. Second time (same name) 233 attempts, it got a NEW password.. and the password is incorrect.

Feel free to help me out :)

This is the scripts problem, fixing the bugs currently.... Would come out somewhere 2018 but before feb.

easiest way to make ur dictionary or password list just see this video

crunch is also a good option, but the thing is it makes way too random passwords, and most of the password used on social media are words.

Have you looked into cupp? ;)

  • Installing Tor, Please Wait ...
  • Please Install Tor
  • after doing last step

is there any way to hack instagram account without bruteforce attack? if any(other than pishing) then let me know.

thankyou!

When I'm using this and the script is running the username for the account starts with a uppercase letter, even though I redid the script to make sure I didn't type it wrong. Is this normal, or did it do something wrong?

The username and the wordlist path has to be the exact UPPERCASE and lowercase letters.
By the way, check out my new script on bruteforcing, it works ton better.

Can anyone hack a Instagram for me? My mother is cheating on my daddy. Plessss

Hahaha.. tell your daddy...

abhay@abhay-Vostro-1015:~/Instagram$ python instagram.py wukoaod word.lst
Traceback (most recent call last):
File "instagram.py", line 16, in <module>
from Core.browser import Browser
File "/home/abhay/Instagram/Core/browser.py", line 3, in <module>
import requests
ImportError: No module named requests
abhay@abhay-Vostro-1015:~/Instagram$

You have to install the dependencies!!!!!
Please, I even wrote it in the article, and please use my new version.

i am unable to install tor its giving 404 error and unable to fetch tor

sudo apt-get install tor

Install TOR

By the way use the NEW version!!!!

i want to ask , does instagram don't take any action if i repeteadly try passwords , coz when i use brut3k1t script , i get the password but after that , i am unable to login to instagram for sometime , why so , and what if i use h4ck3r script instead of brut3k1t , if i find password after bruteforcing will it have some effect on the target account , and is there a script available that uses different IPs for brutforcing , and plzz also explain how to do setting in script for multiple password tries for 1 IP

Both uses python, so use tor controller like stem or socks5. But Ethical's script doesn't work, ex0dus's script is accurate but does not have a proxy. So i am trying to combine those two.

I can install everything else, i have tor browser running and already connected so i try to run ths instagram thing, it says i need to install tor when i already have it installed, so i tried to do apt-get install tor but it says tor has not installation candidates

Step 1:

Me too. I hav installed all of part. TOR browser running well. But this script fail. Notify me like this:
Installing Tor...
then ...

  • Please install Tor

JC, help me please :)

I'm also facing the same problem

which script should i have to try

hi sir
i've done that and i found password but i have some problem with verification code how i can bypass the verification?
they send a sms to a number and i cant access to the number?

Seems like there's a misunderstanding here. After examining the code, the program cracks passwords at:
https://www.instagram.com/accounts/login/?force_classic_login

Which isn't the same as https://www.instagram.com/accounts/login/

The latter doesn't have even a form to hack for usernames and passwords. If you look carefully with tamper data a firefox plugin, you'll notice that normal logins go through facebook for some reason, but since this isn't the main purpose here... just something worth noting. The classic login has the form which allows to crack, but just like with any hack, there's a con.

I believe that Instagram does rate limit, but if you change your IP after lets say 15 tries... you could possibly crack the password. I have noted that this script doesn't "detect" all accounts and yes I've tried this script outta curiousity on my Debian installation running GNOME.

Lastly, if you wish you not use Kali and run it on ubuntu or debian simply change the section of the code that says:

if _name_ == '_main_':
if not 'kali' in platform():
exit('Kali Linux required')

Change kali to whatever you wish and in my case... it'll be:

if not 'debian' in platform():
exit('Debian required')

I do not code in Python, but this part of the code seemed obvious what it does.

Cheers!

I get all the way to password list and when i type in python Instagram.py it says it can't be found i can't get into the folder created that i saved the password list to. Tried the Faitagram script and getting an error right at the first "ls" none of those folders come up. HELP

It has to be in the same directory as the script and check your script.

Sorry new to this. How do i make sure they're in the same directory?

Sorry was in a rush. The word list has to be in the same directory as the script. Also, can you please describe your error in more detail and if you wish, please PM me for if you have more questions.

Figured it out on the other tutorial but now it's telling me to download tor. I'm in Ubuntu every time i click Mozilla it freezes up i can't get tor on here. I tried the Faitagram but now it asks me for a github username and password that it wasn't doing last time

Right from the start it asks me for a github username and password and the other tutorial tells me to download tor which i keep trying to do and I'm getting errors and it won't go through

Finally got past that went through everything got to the last step and this freaking TOR thing again...."no such file or directory" error it won't seem to install tor i tried everything

Try downloading the .deb file from Ubuntu main package sites and then do: dpkg -i (file)

That's my two cents.

I'll try that it starts to pull it but then says package can't be found and i can't get into the browser i leftmozilla up over night to see if it's load the tor download page but it gets stuck on telling me to debug script

Selenium installs fine still just tor only reason i can't finish this bc of tor. Anyone have any ideas or scripts to follow?

ANd why does selenium come out of here?????

It works great for me but after the 5th try the IP changes and so on the password whose taken isnt the 6th one then its again the first one. so everytime the ip changes the pasword list kind of resets. Hope you can understand what i try to say and sry for my bad english.

I have some issues. I typed in the username and the get a password list. but when i launch the srcipt it prints the first letter in uppercase and it dosent connect

And i finally got this one to roll! I'm at 236 attempts within an hour right now. How many attempts usually do ppl see? Hoping to get a positive password match fingers crossed

4372 attempts after 2 days. Is this too slow? When should i expect the password?

hi Justin, is it normal that it shows like 100th attempt but its constantly showing just 3 passwords? querty, 123456789 and 123456? im using your 10millionpasswordlisttop_100000.txt file

Can someone give me a ball park of how many attempts it took to crack?

at 13,000 attempts in 4 days. Just trying to see if its worth the wait or is this too slow? How many attempts roughly to get the password

Script is now stuck on 14,437 attempt

hey the sudo apt-get install tor doesnt work after i write 'y'.
i tells me this :
Unable to fetch some archives, maybe run apt-get update or try with --fix-missing?

After 1 attemp i get "exiting....." very frustrating because i let this go for a week took 24k attempts then today this exiting error appeared. I just tried to re run it and it immediately happened. Tried using your new script but can't get Selenium to run. Need help ASAP

I am getting "Password found: True" but its not the correct password, is the new script working properly ?

plzz help with this when i try the last step it says instal Tor .......what does that mean???

hi sir,
does it usually take a long time to wait for a connection
cuz it says

waiting for a connection...

and thanks in advance

I'm got to the last step and try to execute it all, but it says installing Tor, Please Wait...
-Please Install Tor
But I have it installed, is this because I am running root?

i had this problem, complete the entire video shown above on how to download linux. i hadn't changed the repositories and it was because i did not watch the end of the video. not only does he show how to change into fullscreen but he shows how to change the repositories and where to find them. hope this helps

May i know why it always exit before finish running all the possible passwords?

Hi guys..how do i copy the 10 million txt file into the instagram folder. I didn't find a way to do it on the PC

Took about 40 minutes of waiting for the online hacker to process the account but I got the password now after paying.
Logged in just fine from my home IP. Awesome service!

I saved that 10 million password list and still it shows too less argument
My error is
instagram.py -h too less argument (if I'm not wrong)
What do I do now??

having the exactly the same issue

Hey community,
After i saved the pw-list in the ig folder i tried:

python instagram.py Username 10-million-password-list-top-1000000.txt

it Shows the following screenshot

Thanks for Support
(I'm a beginnen btw)

attempts: 0 all the time

the script is running but the attempts wont change

Same Here I guess we need some support
threads I set to 15

Everyone who have problem with too fews arguments - you have to add number of threads per second in the end of command.
python instagram.py Username Thetextfile.txt 10

Hi there ! nice post , but i have a question ...
im new to kali , and im realy ! in to crack sb instargam`s account !
so i want to check all possible passwords !

is there any way to pipe passwordslist with crunch to it ? i mean like wifi cracking witch we use | to pipe from crunch to air-ng , is there any way to do so here ? auto check without save ?

i realy realy realy ! ergently ! need it ! pls asnwer me .
and Thanks again for your usefull grate article

So, quick question here. Do you need Linux in order to run this? Because you say Kali Linux is necessary.

you can use it on virtual box same as window operating system. But it will be slower more than as a operating system. but it will work properly.

kali linux on virtual box

I am using my Apple iPhone for many years, I enjoyed all the new features from my phone, recently I was facing some problems with updating my Instagram account from my Apple smartphone.

i'm getting unable to locate 'username'

My terminal shows "could not resolve host: github.com" when i try to clone the program. I am sure I put the link and command correctly. Can anyone help? I'm new.

How does the 10 milion password list factor in passwords in different languages? If I try to attempt to crack someones password that isn't using a password with english words will it still work?

For those that have got this working, could you run a hack on my behalf, I have their account user name, and also have access to their email account. I will pay for a working code. Thanks in advanced.

Hey, can anyone help me a little? I believe I have all of the basic requirements, but when I get to this point and type this in:

C:\Users\owner\Instagram>python instagram.py username textfile number
I get this error message:
ModuleNotFoundError: No module named 'requests'

Is there anyone that could explain to me what this means and what I have to do to fix it? I would love you if you helped lol. Thanks

Traceback (most recent call last):
File "instagram.py", line 8, in <module>
from lib.bruter import Bruter
File"/home/root/Instagram/lib/bruter.py", line 5, in <module>
from .spyder import Spyder
File "/home/root/Instagram/lib/spyder.py", line 5, in <module>
from requests import Session
ImportError : No module named requests

just do: sudo apt-get install spyder

Hi i do all the things but at the last it gets me error that says "too few arguments " what should i do ??

Amy last problem was solved but now i do the the last step it will go to a nee screen and it will stuck on searching for proxy please i need help

THIS IS NOT A BRUTE-FORCE ATTACK. Brute-force attack method uses different combinations of letters, numbers and symbols and matches every possible combination - it does not use a file that already has pre-guessed passwords. This method, which was shown, is a dictionary attack. It has a list of pre-guessed passwords and it matches each password on the list against the user. If the password is not on the list then you will not get into the account.

Hello sir,
I'm using ubuntu and after running code it loop at finding proxies
Also i install TOR
So what else shoulde i do?

I want to crack it with hashcat on windows.. is ot possible? Is it is can you tell me how

I am getting this:

Hey, I am in no way hacker or coder and I was wondering if you know how to do this, could you help me out and maybe run one for me? I am desperate

can i edit the save page and add my own wordlists..?

When I type
cd Instagram
Is shows
No such file or directory
Sir help me plzzz
*

Hi, I have spent my whole day on this and can't get it to work. I am new!

I am getting this every time:

What I have tried:
Updating python
re-cloning from multiple git repos
debugging in pycharm

Nothing is working. All print statements are up to date. Any other suggestions?

Hi, i want to ask. I've placed the 10 million password list in the file named home just like you. But when i type 'ls' on my kali, the txt file (10 million password) isn't there. I've tried moving that txt file to folder named instagram, lib, my name, and when i check by typing 'ls' to my kali, it still not there. But other txt file such as 'requirement.txt' is there when i type 'ls'. What am i supposed to do to make that txt file is there on my kali?

everytime i try this happen i installed everything

Oh got the same problem ... interested if you solved it

I'm not sure if this is been mentioned but if the account was created only by linking through Facebook you won't be able to login to Instagram by typing in username and password making the Brute Force attack not work. I did test this a couple times I may be wrong though.

Hey ! Tried this and worked it all... before typing the last command ! Invalid syntax they say... I maybe made it bad, informatif noob that I am ! Can you help my ? What would you need ?

Well so, I'm still a beginner, and am facing this error, no idea what to do, So if any of you could help me out please?
postimg.cc/BjsFrHxF
Thanks in advance!

Hello, I'm not really good with this type of stuff and I really need help. Is there anyway you can contact me privetly ?

when i run the command, i get the following message:
Traceback (most recent call last):
File "instagram.py", line 7, in <module>
from lib.bruter import Bruter
File "/Users/roman/Documents/Instagram/lib/bruter.py", line 6, in <module>
from lib.browser import Browser
File "/Users/roman/Documents/Instagram/lib/browser.py", line 7, in <module>
from requests import Session
ImportError: No module named requests

Please advise what to do to solve this.

note: all this is done from a mac terminal, also updated python to 3.7.3

I can´t manage this.. Can someone do the process for me? I would also pay for it

Traceback (most recent call last):
File "instagram.py", line 7, in <module>
from lib.bruter import Bruter
File "/Users/abc/Instagram/lib/bruter.py", line 6, in <module>
from lib.browser import Browser
File "/Users/abc/Instagram/lib/browser.py", line 7, in <module>
from requests import Session
ImportError: No module named requests
I am getting this error :( anybody help!

I am getting error while typed chmod -R 755 instagram && cd instagram.

Error is chmod cannot access: no such file or directory.

Just wondering if this would work faster on an MPICH1 beowulf cluster. I'm asking because I know some programs can't use clustering.

Your tutorials are very help full, I followed exactly the same as you described, please help me out....

Thank's in advance.

bro this technique is awesome though it fails and takes much time pls share a easy technique to access all instagram passwords .and how to customize our own password txt. cupp.py has a lot of error so it does work for customizing passwords.

provide us a tutorial to change datas present in a website, webpage,

_

or server.

Hello Justin, I ran the .py file and I got this error:

Traceback (most recent call last):
File "instagram.py", line 7, in <module>
from lib.bruter import Bruter
File "/home/root/Instagram/lib/bruter.py", line 7, in <module>
File "/home/root/Instagram/lib/display.py", line 74
f'- Wordlist: {self.passList}\n- Username: {self.username}\n- Password: password}')
____________^
Syntax error: invalid synatx

Should I just get rid of that closing parentheses?

Hi,
Just wanted to know if I might go into trouble from Instagram if I did this.
Thanks

Yes all hacking is illegal without permission. They might at the very least block your IP if you're not using proxies/VPN.

do this still works?

IDK,Anyway in the present day,this is still have high chances to be Works.
But,ain't test it yet.
I meant the program still works,but in the end you couldn't even get one account.

Really small chances after all.

File "instagram.py", line 176
def prune_database(prune: float) -> None:
^
SyntaxError: invalid syntax

how can I fix this error :
File "instagram.py", line 176
def prune_database(prune: float) -> None:
^
SyntaxError: invalid syntax

Anyone pls help me at last step it is coming;
"instagram.py",line 176
def prune_database(prune: float ) none:
Invalid syntax
Pls help me

hey please help i have installed kali linux from microsoft store and iam confused after step no-02

Anyone know what to do about this issue I am having ?

Thanks in advance.

Traceback (most recent call last):
File "/root/Instagram/instagram.py", line 10, in <module>
from lib.proxy_manager import ProxyManager
File "/root/Instagram/lib/proxy_manager.py", line 16, in <module>
from requests_html import HTMLSession
ModuleNotFoundError: No module named 'requests_html'

this error is coming please provide the solution

Traceback (most recent call last):
File "/root/Instagram/instagram.py", line 10, in <module>
from lib.proxy_manager import ProxyManager
File "/root/Instagram/lib/proxy_manager.py", line 16, in <module>
from requests_html import HTMLSession
ModuleNotFoundError: No module named 'requests_html'

Hi sir, I'm new here but my problem is my Kali is updated one which is 2022.4 the interface of mine and your is not the same but all the processes I followed well and it even start brute force but, I'm starting it by 11pm up to 6am but at 0.346% why

it almost three days and three times but no any progress

I tested it on my own account and even though I had the correct password in the Password file it didn't work.

The program ran normally, but did not access, even having the correct password

Tested without windows 10

is it working for you.?

giving this error : No proxies in the database and no proxy list provided

please HELP

Share Your Thoughts

  • Hot
  • Active