Top Hacking Tools for Termux

I hope This Section will be the most interesting part for you, in a few moments we all learn how can hack using it. When it comes to Hacking Tools, There are hundreds even thousands of Tools Available, but I am here to present you with a few of them. Which are Very Powerful and Used By Professional Security Researchers, Ethical Hackers, and even Black Hat Hackers

When I Say Hacking tools People think about Burp Suite, Wireshark, and so on, if you're too, then don’t expect that We Cannot Use Such Tools Through Termux, But we can use the tools which are written in C, C++, Python, Ruby, Perl, Php, and so on. Mainly The Tools Which are compatible With Termux (Especially The Tools Available For Kali Linux) and finally those tools used by all kinds of Hackers.

In This Section I have included a few Tools while there are a lot of tools available, you can try them later. When It Comes To Hacking Tools, mainly we should focus on Information Gathering Tools, Vulnerability Scanning Tools, and Exploiting Tools. It is very important to know some things before we hack.


Information Gathering

There are hundreds of tools available for Information Gathering. Information Gathering is varied from Hacker to Hacker.

Let me explain briefly, Information The gathering is not just all about Gathering Information on the target IP address and servers, it is wider and even more than we expect. There is a huge difference in Information Gathering between Whitehat Hackers and Black Hat Hackers.


Nmap

When it comes to Information Gathering Nmap Is the Best Choice for Hackers. Let’s see How You can install and run nmap in Termux:

Installing Nmap in termux is very simple, Just Type the following in Termux:

$ pkg install namp

Don’t know how to use Nmap?

Nmap: The Network Mapper

Flexible: Supports dozens of advanced techniques for mapping out networks filled with IP filters, firewalls, routers, and other obstacles. This includes many port scanning mechanisms (both TCP & UDP), OS detection, version detection, ping sweeps, and more.



Th3Inspector Tool

Another powerful tool for Information gathering Tool is The Inspector which is written in Perl. The Installation and use age of the Th3inspector Tool is much easier.

Type the following to install Th3inspector in a terminal:

$ pkg install git          --> To install Git
$ cd Th3inspector
chmod +x install.sh && ./install.sh
------------------------------------------------------------------------
------------------------------------------------------------------------
------------------------------------------------------------------------

After a few moments, it will completely install on the Terminal. To run Th3Inspector type the following:

perl Th3inspector.pl

If your system shows an HTTP error, don’t panic there is a solution. First, type the following:

apt-get install curl git perl
------------------------------------------------------------------------
------------------------------------------------------------------------
------------------------------------------------------------------------
$ curl -LO  https://raw.githubusercontent.com/T4P4N/Bash-Scripts/master/Dependencies.sh
------------------------------------------------------------------------
------------------------------------------------------------------------
------------------------------------------------------------------------
$  chmod +x Dependencies.sh && ./Dependencies.sh

Finally, you will be able to use Th3inspector Tool by typing perl Th3inspector.pl.

Th3Inspector - Open Source Information Gathering Tool

Th3inspector is an open-source information gathering tool available on Github through which you can easily find much information about the target such as Server details, whois info, target IP, Phone number, email, sub-domains, etc.


RED_HAWK

Red Hawk is an open-source web application tool that can be used for information gathering and vulnerability scanning purposes.

This tool is written in PHP. To install RED HAWK, just type the below command to install PHP,
pkg install php.

I have already downloaded it, so I do not need to install it again. To install type the following commands:

$  cd fbi
$ chmod +x rhawk.php
$ pip2 install -r requirements.txt
$ php rhawk.php            --> To run RED_HAWK

Now All Done, You Can Run the RED HAWK tool by typing php rhawk.php.


FBI

FBI is an information-gathering tool to collects all sensitive data about the Facebook user account. All sensitive information can be easily gathered. 

To install type the following:

$ git clone  https://github.com/xHak9x/fbi.git
$ cd fbi
$ pip2 install -r requirements.txt
$ python2 fbi.py            --> To run FBI


Vulnerability Scanning


Sqlmap

When it comes to vulnerability scanning, SQLMAP will take first place in termux. Sqlmap is a Powerful SQL injection scanner, it is widely used by all kinds of hackers from professionals to Noobs.

Mainly its goal is to find SQL injection vulnerabilities in Websites so it is packed with awesome exploits that make sqlmap loved by All kinds of Hackers in the universe.

Follow the below commands to install Sqlmap. sqlmap is written in python2, so now we need python2.

$ git clone  https://github.com/sqlmapproject/sqlmap.git
$ cd sqlmap
$ chmod +x sqlmap.py && chmod +x sqlmapapi.py
$ python2 sqlmap.py             --> To run SQLmap

To learn more:

SQL Injection

In day-to-day life, most of the websites you would come across are dynamic, which means that they take the user input and act upon it. When the user supplies input to the application, it is parsed by the interpreter, where the user-supplied input is combined with the application code.


D-TECT

D-Tect is also a good tool for termux, this tool is written in python2, To install and use this tool, we have to clone the d-tect directory from Github. For that,

$ git clone  https://github.com/shawarkhanethicalhacker/D-TECT-1.git
$ cd D-TECT 
$ python2 d-tect.py              --> To run D-TECT

Advance Hacking


Metasploit:

When it comes to exploitation Tools Metasploit is one of our favorite tools for us. Now we can install Metasploit Framework in termux with a few commands.

How to Install And Use Metasploit On Termux:

To install type the following:

$ pkg install metasploit
------------------------------------------------------------------------
------------------------------------------------------------------------
------------------------------------------------------------------------
$  msfconsole

Finally. run Metasploit by typing msfconsole.


Hydra

Although Hydra is not an exploitation tool, it's a powerful tool to crack passwords. You can install Hydra by typing the following command:

pkg install hydra
$ hydra

Not Only These Tools, per your requirements, but You Can also install and use many other tools in termux.

While I have introduced a few tools, you can install the above programs so that you can install your desired tool with a single click.


Lazymux

Lazymux has a collection of useful Hacking Tools that you can install in a single click without typing the commands again and again.

To install type the following:

$ cd Lazymux
$ python2 lazymux.py

Tool-X

Tool-X Similar to Lazymux, it contains almost 250 Tools in one place, so you can install them in a single click, you can install Tool-X by typing the below commands:

$ git clone  https://github.com/rajkumardusad/Tool-X.git
$ cd Tool-X
$ chmod +x install.aex
$ Tool-X

ShellPhish

ShellPhish is a phishing Tool for 18 social media like Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, WordPress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, and Pinterest.

Let’s install it copy the link from GitHub and clone it using git clone.

$ cd ShellPhish
$ bash shellphish.sh

There are a few other tools available you can learn them in the upcoming days.

Tags

Post a Comment

0 Comments
* Please Don't Spam Here. All the Comments are Reviewed by Admin.

#buttons=(Ok, Go it!) #days=(20)

Our website uses cookies to enhance your experience. Learn More
Ok, Go it!