Posts

Showing posts from July 8, 2020

Advance phishing tool for termux

Image
TECHNIQUE When victim enter his credentials, you need to go to original website and use those credentials to send real OTP to victim. Once he enter that OTP such OTP will also be there with you and you will be allowed to login the account before him. TUTORIAL [ KALI ] ( TUTORIAL  Installation - https://youtu.be/O971tl--Bco SCREENSHOT ( KALI ) INSTALLATION [ TERMUX APP --ANDROID ] git clone  https://github.com/Ignitetch/AdvPhishing.git cd AdvPhishing/ chmod 777 start.sh Chmod +x * ./start.sh ./An-AdvPhishing.sh INSTALLATION [ KALI ] git clone  https://github.com/Ignitetch/AdvPhishing.git cd AdvPhishing/ chmod 777 setup.sh ./setup.sh ./AdvPhishing.sh AVAILABLE TUNNELLING OPTIONS LOCALHOST NGROK ( https://ngrok.com/ ) TESTED ON FOLLOWING:- Kali Linux - 2020.1a (version) Parrot OS - Rolling Edition (version) Ubuntu - 18.04 (version) Arch Linux Termux App PREREQUISITES sudo - [ MUST ] php apache2 ngrok Token LANGUAGE Bash Script Contact For ContribuFOR ISSUES AND CONTRIBUTE :himanshukumar20