How To Install and Use ADVPhishing Tool in Termux Updated Tool

How to install and use AdvPhishing tool in Termux ?



Hey Guys, I am Babul in today's article I am going to tell you how to install AdvPhishing tool in Termux . So Follow my Instructions Step By Step.




AdvPhising Tool
-------------------
The ADVPhishing Tool has almost Every social media Phishing page like FB Phishing page, Instagram Phishing page, and Whatsapp phishing and all the other important ones. The unique thing about this tool is that it also helps you to bypass 2-factor authentication. This tool uses NGrok tunneling so you can use this tool on Public networks.


Requirements:

1: Mobile Data/Wi-Fi

2: Android Mobile

3: Root Permission(Not For Every Phone)


If Playstore termux is not working then click here

First Go to play store and Search for Termux App And install it in your Android Mobile. 

After That, open it and type these Commands Step by Step!.

Install ADVPhishing Tool in Termux :

You can just copy-paste the below command in your Termux App

1) Before installing any tool in termux first we will update all the Pre-installed packages in termux so we won't face any error while using the tool.

Command 👇

apt update && apt upgrade -y

2) we need to install the git package on the termux. and with the help of git.

Command 👇

pkg install git -y


3) Now we will clone the ADVPhising tool from the GitHub repository. Just paste the below command and press enter and the tool will be installed in a minute.

Command 👇

git clone https://github.com/Ignitetch/AdvPhishing.git 


Note:- The downloading speed totally depends upon your internet speed.


4) Now we have the change the working directory to the AdvPhishing folder.

Command 👇

cd AdvPhishing


5) Now we will give the bash execution permission to all the files in the AdvPhishing Folder by using the below command.

Command 👇

chmod +x *


6) In this step, we will install all the required dependencies for the AdvPhishing tool to work.

Command 👇

bash Android-Setup.sh


7) Now it will ask you for the Ngrok Token, So here we have to go to the Ngrok.com, and then we can copy-paste the token from there.

Command 👇

bash Android-Setup.sh


8)  Now it will ask you for the Ngrok Token, So here we have to go to the Ngrok.com, and then we can copy-paste the token from there.



Get the Ngrok Token :

1. Open this link and it will open the Ngrok Sign-up page. Just login with your Google account (it is completely safe). [Ngrok Signup Page Link].


After SignUp, you will see your Dashboard of the Ngrok.

Now you just have to copy the Authentication token from your dashboard. You only have to copy the token which you can see in the below picture.



Now The Authotoken is copied on your phone and you just have to paste it on your termux.

Open your termux app and paste your Authtoken there and Press Enter.
And as soon as you Enter the Auth-token, the Installation will be complete


NOTE: This post is only for educational purposes. I and this site do not support any criminal activity. If you are doing any sort of misuse of this information This site is not responsible for that. THIS SITE ONLY SUPPORT ETHICAL HACKING. 

Use ADVPhishing Tool in Termux :

You can Run the Tool Easily if you know how to use the Hidden-Eye tool But if you don't you can read Below.

1) To Run the AdvPhishing tool you just have to run the bash file given in the tool, just type the below command and the tool will start running. 

Command 👇

bash AdvPhishing.sh

PLEASE TURN ON YOUR HOTSPOT AFTER RUNNING THE TOOL ELSE IT WON'T WORK.

you can see it is asking Educational purposes only?  you just have to press Y on your keyboard and press enter.


Now here you can see that it is asking for a choice, You can select any social media But here I am gonna select Whatsapp by typing 11 and pressing Enter.
 
                         

The AdvPhisher tool will ask if you wanna Modify URL you can Type Y and press Enter to mask your URL to make the link look like .




2) Now You will see the Phishing link created by the AdvPhisher tool. Just copy the link and send it to the Victim. 

3) When the Victim will Type the Username and password you will get the credentials in your termux app


Conclusion:

AdbPhisher is a really good Termux Github tool for phishing and it is one of the few that is working in 2021. This tutorial is as easy as copy-pasting commands but if you are facing any issue then just commentPlease don't use this tool for any UnEthical Reason because if it's really illegal and you will be responsible for your doing.


VIDEO:-








THANK YOU 💚 

Post a Comment

1 Comments