Zphisher: phishing tool for social media

Zphisher: phishing tool for social media accounts
This tool is work in termux so first install termux from Play Store .
About zphisher:- zphisher is an phishing tool allows hackers to perform phishing attack using termux on their Android phone . This tool has 30+ phishing pages including Facebook , Instagram , Twitter, Pinterest, Yahoo, Gmail , Snapchat, Netflix, GitHub, Adobe, Spotify, crypto coin, Microsoft, LinkedIn. 

This tool uses ngrok so you can easily use this termux phishing tool. on your mobile network. Zphisher also has multiple social engineering websites for different social media like you can use a basic Instagram phishing page or you can use get unlimited followers page. 

NOTE: This post is only for educational purpose. I and this site do not support any criminal activity. If you are doing any sort of misuse of this information This site is not responsible for that. THIS SITE ONLY SUPPORT ETHICAL HACKING.

Install zphisher tool in termux:
apt update && apt upgrade -y ; apt install git curl wget php -y ; git clone https://github.com/htr-tech/zphisher.git ; cd zphisher
Run zphisher tool.
You can Only Read Bold Text in the below steps if you are in a hurry.
Step 1:

After the installation is done you can directly use the below command or if you are using this tool  second time then you need to change your directory to the zphisher folder. Type the Below command To Run the Zphisher tool.
$ bash zphisher.sh

Step 2:

Now you will see the main menu of the Zphisher tool. Now You have to Select The Name of Social media like Facebook, Instagram. To select a social media you have to type the number before it and Press Enter. In this post, I am selecting Instagram.
Type 2 to select Instagram.
Step 3:

Now you can select any option you want, it depends upon your social engineering tactics All the options are Really incredible, for simple Instagram hacking, You can select the first option(1) and press Enter.
Step 4:

Important: 📶 Please Turn On your Hotspot Else Ngrok will not generate any Link and the tool will be automatically closed. 
Step 5:

Now here you have to select a port forwarding method for now you just have to select the second option and it will work perfectly.
Step 6:

Here you will see your Link is Generated and you just have to copy the link and send it to the Victim, Keep in mind that you have to copy the full link, see the below picture for the reference.
Step 7:

Now, Wait, when the victim will click on the link he will be prompted the fake Instagram page and when the victim will fill the information and click on the login button You will get the Username and password of the victim at your termux. To Close the Tool you have to Press CTRL + Capital C to Exit.

Comments

Popular posts from this blog

MITM

TURN YOUR ANDROID DEVICE INTO HACKING DEVICE.

Phishing attack