Join our telegram channel Read The Message Join Now!

This Blog is protected by DMCA.com

You may like

Related Posts

#antiadsblocker

Install SEToolkit in Termux | No Root | No Proot

Please wait 0 seconds...
Scroll Down and click on Go to Link for destination
Congrats! Link is Generated



Hello friends, In this blog we will be installing   Social-Engineer-Toolkit (SEToolkit) in Termux without having root access  or proot.

Social-Engineer-Toolkit is a hacking or pentesting tool written in python and devloped by trusedsec. It is one of the most popular tool for social engineering attacks. This tool has ability to perform dangerous attacks like spear phishing.


Prerequisite :

Termux


Installation :

You can directly install SEToolkit with tbot installer or follow below method to install it manually.

First of all we need to install its dependencies

pkg update ; pkg install -y wget python build-essential cmake git binutils rust libjpeg-turbo proot fakeroot


Once all dependencies are installed, then we need to install some python packages required for this tool, for that execute the following command one by one

export CARGO_BUILD_TARGET=aarch64-linux-android

 

pip install cryptography --no-binary cryptography

 

pip install cython wheel

 

LDFLAGS="-L/system/lib64/" CFLAGS="-I/data/data/com.termux/files/usr/include/" pip install Pillow

 

cd ; wget ftp://ftp.freetds.org/pub/freetds/stable/freetds-1.2.tar.gz

 

tar -xzf freetds-1.2.tar.gz ; cd freetds-1.2

 

./configure --prefix=$PREFIX ; make ; make install ; cd

 

pip install pymssql


Next we need to clone SEToolkit

git clone https://github.com/trustedsec/social-engineer-toolkit ; cd social-engineer-toolkit


Now we need to edit setup.py file, so open it with a text editor here I am using nano

nano setup.py

remove all "/local" in the file and save it.


Before move to the next step we will use "termux-chroot" utility, this will setup traditional linux file system

termux-chroot


now run the setup.py file

python3 setup.py


And you are done with installing to use the tool you first need to execute termux-chroot the fakeroot which will fake the previliages and thats it, just execute setoolkit to start the  tool, At first start it ask you to accept its terms so accept it and start using the tool.

Cookie Consent
We serve cookies on this site to analyze traffic, remember your preferences, and optimize your experience.
Oops!
It seems there is something wrong with your internet connection. Please connect to the internet and start browsing again.
AdBlock Detected!
We have detected that you are using adblocking plugin in your browser.
The revenue we earn by the advertisements is used to manage this website, we request you to whitelist our website in your adblocking plugin.g
Site is Blocked
Sorry! This site is not available in your country.
/* Anti Ad Block By The Web Trick*/