HiddenEye

Phishing Pages With HiddenEye : A Modern Tool With Advanced Feature

Introduction

Hidden Eye is an all in one tool that can be used to perform a variety of online attacks on user accounts.
It’s well loaded, therefore it can be used as keylogger (keystroke logging), phishing tool, information collector, social engineering tool, etc.

Hidden Eye: Advanced Phishing Tool [Android-Support-Available]

As a modern phishing tool, Hidden Eye is very good at what it does. The perfect combination of all its functional components gives it an upper hand when attacking accounts. By using brute force attacks it can effectively access the user’s personal information. Hidden Eye can easily crack user passwords and can also collect other personal data belonging to the victim.

Depending on the attack vector selected you can easily hack user accounts such as Facebook, Twitter, Instagram, Snapchat and many others. It can be used to carry out phishing on 30+ pages. The tool can also run on android devices through the UserLand app or Termux app.

Features:

Can perform live attacks (IP, geolocation, country, etc.)

Numerous phishing pages :

Supported Platforms:

Linux (Tested on: Kali Linux, Parrot OS, Ubuntu, Arch Linux, Black Arch, OS X High Sierra, etc.)
Android (Termux/UserLand)

Prerequisites:

This tool can’t be run effectively is some components are not in place, so make sure that you’ve installed the following:

Python 3
sudo
Wget from Python
PHP

Installation

Clone the HiddenEye tool from GitLab repository.

HiddenEye GitLab website link : https://gitlab.com/An0nUD4Y/hiddeneye

After completing cloning.

Open the directory file of hiddeneye

Running HiddenEye

below command

Main screen of HiddenEye will be appeared.

Now select the page you want to phish with.

Now enjoy phishing.

Checkout for more videos on site

or

YouTude channel : https://www.youtube.com/channel/UCQcdY8YCichg5-bOgdNR23g