Your path to becoming an Ethical Hacker! Hacking Academy Try It Now!

Installation And Usage Of HiddenEye In Termux

Learn to install and use HiddenEye in Termux for phishing attacks. Step-by-step guide. Stay ethical and legal. Protect against cyber threats
HiddenEye is an advanced phishing tool used to create modern phishing pages. It provides automated features for crafting deceptive pages, but it's crucial to use this tool responsibly. The developers emphasize that the use of HiddenEye and its resources for phishing is the complete responsibility of the end user. They assume no liability for any misuse or damage caused by the program. It's important to note that some actions with this tool may be illegal, and it should not be used to test individuals or companies without written permission. Developed in Python, HiddenEye is available on GitHub as a free and open-source tool, making it accessible to anyone interested in exploring phishing techniques.

NOTE: This Installation is for Termux only if you use Kali Linux click HERE



Installation of HiddenEye Tool on Termux

After a brief description of the Hidden Eye tool, we will now learn how to install Hidden Eye in Termux. Follow these steps carefully to install Hidden Eye in Termux:

1. Open the Termux app and type the following commands one by one:

pkg install git python php curl openssh grep


2. Install wget:

pip3 install wget

3. Clone the HiddenEye repository:

git clone -b Termux-Support-Branch https://github.com/DarkSecDevelopers/HiddenEye.git

4. Navigate to the HiddenEye directory:

cd HiddenEye

5. Change the permissions of HiddenEye.py:

chmod 777 HiddenEye.py

6. Run HiddenEye:

python HiddenEye.py

or

./HiddenEye.py

Congratulations! You have successfully installed Hidden Eye in Termux. Upon opening the Hidden Eye tool, you will find many options for phishing pages.


Usage Of HiddenEye Tool on Kali Termux


Creating Facebook Phishing Page

Choose the type of phishing page you'd like to create. (I'll select Standard Phishing Page)


Now I will choose Option B (Fake Cloudflare Protection Page)


Now, enter the desired port number. (I'll enter 1025).


Now, enter the URL of the official page you are creating a phishing page for.


Now, choose the server from which you want to generate the link. (I'll select 00)


A localhost URL will be generated. Copy the link and send it to the victim.


If a victim enters their credentials on this page, we will receive those credentials in the terminal.


We have successfully obtained the credentials, which are displayed on the terminal as shown below.


Conclusion

Phishing attacks continue to pose a major threat in cybersecurity. HiddenEye and similar tools simplify the creation of deceptive phishing pages, aiding attackers in tricking victims into divulging sensitive information. It's vital for individuals and organizations to remain vigilant, understand phishing techniques, and take proactive steps to defend against these attacks. Always use such tools ethically and legally, refraining from unauthorized activities.

Post a Comment

Oops!
It seems there is something wrong with your internet connection. Please connect to the internet and start browsing again.
AdBlock Detected!
We have detected that you are using adblocking plugin in your browser.
The revenue we earn by the advertisements is used to manage this website, we request you to whitelist our website in your adblocking plugin.
Cookie Consent
We serve cookies on this site to analyze traffic, remember your preferences, and optimize your experience.