How to hack wifi password with termux - Termux wifi hacking script

In this article we are going to discuss about How to hack wifi password with termux. If we use linux so many ways are there to hack wifi password but termux means it’s difficult but now we hack wifi password with termux phishing method.

Requirement’s

  • Internet
  • Termux or linux or 000webhost
  • Ngrok

Feature’s

  • Get wifi SSID
  • Get wifi password

How to hack wifi password with termux

Step 1: Download Zip file

First you download wifi phishing script so click this below download button.

Step 2: Extract Zip File

Now extract phishing script with this below password

errorsfind.com

Step 3: Host phishing file

Now if you use termux just move that “wifiphishing” folder into your termux or if you use linux just open terminal inside “wifiphishing” folder or you use 000webhost means move all files into root folder.
Once you move termux ther type htis below command in your termux this command will help you to change the directory.

cd wifipishing

Now you can see to file see this below image

Now type this below command in your termux application this command will help you to host this “index.html” in your localhost.

php -S localhost:4444

Once you host this html file into your local host then you start you ngrok because localhost only support’s local network.

Step 4: Victim view

Once your victim click your link that link will show this below page.

 

If your victim type any data that will be save into your terminal with “errorsfind.txt” file
That’s it we will post “aircrack-ng” termux methode soon if you like this article share your friend’s and if you have any doubts means just give command.

Post a Comment

أحدث أقدم