🔥 Burn Fat Fast. Discover How! 💪

Termux Hackers (Users)

Logo of telegram channel termux_for_android — Termux Hackers (Users) T
Logo of telegram channel termux_for_android — Termux Hackers (Users)
Channel address: @termux_for_android
Categories: Education
Language: English
Subscribers: 68.21K
Description from channel

╔╦╦╦═╦╗╔═╦═╦══╦═╗
║║║║╩╣╚╣═╣║║║║║╩╣
╚══╩═╩═╩═╩═╩╩╩╩═╝
Use This bot to contact with us
@Bot_Nospam_Bot
Check This bot @TermuxForAndroidBot

Ratings & Reviews

2.67

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

1

4 stars

0

3 stars

0

2 stars

1

1 stars

1


The latest Messages 23

2022-04-17 18:32:57 WEEMAN (PHISHING TOOL)

Weeman is a very simple http server python script. Weeman can create powerful phishing pages in localhost or same network. It work like other phishing framework, in simple words it takes username and password from users when they type username and password and the credentials grab by weeman and will show in terminal. In this tutorial we learn how to use weeman and make the phishing page working on internet on only in localhost.


installation :

$ apt update 
$ apt upgrade
$ apt install git
$ apt install python2
$ git clone https://github.com/evait-security/weeman
$ cd weeman
$ chmod +x *

usage :

$ python2 weeman.py
$ set url http://target.com
$ set action_url http://target.com
$ run
788 viewsKevin , 15:32
Open / Comment
2022-04-17 18:24:12
Weeman - http server for phishing
836 viewsKevin , 15:24
Open / Comment
2022-04-14 21:23:41 Feautures:

It contain advance and professional hacking tools For For doing Advance level of Hacking., it contain 200+ Hacking Tools. These are the list of Hacking tools

phishing tools = 21

Brute forcing tools = 31

Cloning tools = 19

Vulnerability Scanning tools = 52

Information Gathering Tools = 37

Tracing and Tracking Tools = 26

Exploitation Tools = 18

Password Cracking tools = 8

Wifi Hacking tools = 8

Bombing Tools = 24

DDOS tools = 15

Malware tools = 9

Special Pakages = 8

Another Hacking Tools = 32

Total tools = 308
233 viewsKevin , 18:23
Open / Comment
2022-04-14 21:21:18 # apt update && apt upgrade -y

# pkg install python -y

# pkg install git -y

# git clone https://github.com/DH-AL/Dh-All

# cd Dh-All

# bash Dh-All.sh
255 viewsKevin , 18:21
Open / Comment
2022-04-14 21:19:21
Introduction

This is a package of all hacking tools., This tool contain over 300+ Advance and professional Hacking tools.it contain Phishing, Brute forcing, cloning, Vulnerability scanning, Information Gathering, Tracing and Tracking, Exploitation, Password cracking, Wifi Hacking, Bombing, DDOS, Malwares, Some special pakages and Another Hacking tools
284 viewsKevin , 18:19
Open / Comment
2022-04-13 22:17:45 https://t.me/Termux_Hacking_Commands
682 viewsKevin , 19:17
Open / Comment
2022-04-13 15:59:38
Social Engineering Tool For Termux

Video not mine
1.6K viewsKevin , edited  12:59
Open / Comment
2022-04-13 15:45:21 Social Engineering Toolkit

TrustedSec’s Social-Engineer Toolkit is an advanced structure that emulates many types of attacks in cybersecurity. For example, IDs collection, phishing attacks, etc.
One can see that they can utilize the capability to replace SMS or any other messaging tool from the Social-Engineer Toolkit.
Social Engineering Toolkit is written in Python programming language. It is the quality test for safeguarding against any unauthorized access with more than 3 million downloads.
It automates attacks and generates remote mail systems, malicious websites, extensions, etc.

Command to install the Social Engineering Toolkit in Termux

pkg update && pkg upgrade -y

apt install curl -y

curl -LO https://raw.githubusercontent.com/Hax4us/setoolkit/master/setoolkit.sh

sh setoolkit.sh

cd setoolkit

./setup.py install

./setoolkit
1.6K viewsKevin , 12:45
Open / Comment
2022-04-13 15:45:08
1.5K viewsKevin , 12:45
Open / Comment
2022-04-12 21:46:08 Firstly install Termux. 

Just copy-paste the  below commands

$ apt update && apt upgrade

$ git clone https://github.com/UndeadSec/SocialFish.git

$ cd SocialFish

$ pip install -r requirements.txt

$ ls

$ chmod +x SocialFish.py

$ ./SocialFish.py

Just select any option for attack and also start your hotspot and network for create a link automatic. After selecting option and get link you can send the ngrok link to the victim. When your target open this link;  you want to see the victims credentials on your termux screen. 

For any doubt or quiery ; please you can ask in the comment section below

Kindly share and support us

@Termux_For_Android
2.5K viewsKevin , 18:46
Open / Comment