Disclaimer: This article has been written for educational purpose only. We don’t encourage hacking or cracking. In fact we are here discussing the ways that hackers are using to hack our digital assets. If we know, what methods they are using to hack, we are in very well position to secure us.

Requirements:

  1. You need to have Kali Linux operating system.
  2. Internet Connection
  3. Shell Phish (will let you know in the below steps as how to get it)
  4. Firefox, Chrome or any other browser.

Step by Step Guide to Hack Facebook Account with Shell Phish

Step 1: Open Fireforx with Kali linux

Step 2: Now type github.com in the browser.

Step 3: Now, you need to type shell phish in the search box available.

Step 4: Choose the first repository.

Step 5: Here you need to click on the clone or download link and copy the link

Step 6: Open the Terminal

Step 7: Now type git clone URL, and then paste the link here that you have copied before. Now, press enter.

Step 8: You will now redirected to downloading the shellphish file from here.

Step 9: Once the download complete, change your directory to shellphish by just typing “cd shellphish”.

Step 10: Now, type the commands (1s -1) within the shellphish directory. It will prompt to show you all the files and their permissions.

Step 11: Here, you will need to change the permissions of shellphish.sh

Step 12: Permissions are usually written as (-rw-r–r– ) in which (-r) means reading permissions and (w) means writing permissions.

Step 13: You will not find here the execute permissions as x. In order to add such permissions, you will require you to enter a command (chmod +x shellphish.sh). You will soon get the new permission as x just after entering the command.

Step 14: Just by typing (./shellphish.sh), you can execute the command.

Step 15: Shellphish terminal will start. From here, choose any option just by typing their numbers such as I if you want to make an instagram phishing page.

Step 16: Now, choose the port forwarding service which will provide you the phishing URL. For example, you can choose ngrok,

Step 17: If you are using it for the first time, than wait for few seconds as it will shortly start downloading ngrok.

Step 18: Once the download process is finished, it will provide you a link, which actually is the URL you can use to phish the victim.

Step 19: Now, you can easly send this lnk to your target using Whatsapp, Messanger, email or through any other media file.

Step 20: Once the target clicks over the link you send, you will instantly get its location as well as the IP address.

Step 21: Once the page open, the victim as enters the username and password in the page you given, it will be sent to you and the victim will be redirected to their instagram or facebook account whatever the phishing page is.

Sharing is caring!

Search Keywords :

how to hack facebook,shellphish,how to hack facebook account using termux,facebook,how to install shellphish,hack facebook,how to hack facebook account in urdu hindi,how to hack facebook using termux,how to hack facebook using android,hack accounts using shellphish,how to hack twitter,how to hack instagram,how to hack facebook and other social media account,how to hack facebook on android