Phishing With Blackeye

This blog will talk about a tool for creating phishing website for EDUCATIONAL PURPOSE ONLY. It is important to note that BlackEye should only be used for ethical purposes. Using BlackEye to carry out malicious attacks can have serious consequences.

What is Blackeye?

The phishing tool BlackEye automates the process of creating convincing phishing pages that allows attackers to use them to trick victims into giving up their sensitive information. It can be installed on your linux operating system using your terminal.

Installing Blackeye
  1. Open the terminal in your linux and type:
git clone https://github.com/thelinuxchoice/blackeye
  1. Go to the blackeye folder by typing:
cd blackeye
  1. Run the .sh file by typing:
bash blackeye.sh
  1. From the list below, select the website you want to clone by typing their number and wait for the link to be generated.
  1. Open a new terminal and type “ngrok http 8080” to start your ngrok server. Copy the “forwarding link” and send it to your victim.
Note: You need to create an ngrok account and setup its authentication token first.
  1. After the victim logged in into your website, his username and password will appear on your terminal.

Leave a Comment

Your email address will not be published. Required fields are marked *