Explain BruteForce : Bruteforce Tool For Termux

Bruteforce Tool For Termux

Bruteforce Tool For Termux

BruteForce Tool for termux is used to crack social media accounts by bruteforce attack. This is also known as password spraying attack. In this attack, hacker used a bundle of passwords and apply it on a particular account.

This is not like WhatsApp hacking, WhatsApp hacking is very different from the bruteforce attack. This attack can be used by the help of operating systems like termux for android and Kali Linux for PC/Laptop.

There are two types of this attack. Random attack and target base attack.


Target Bruteforce Attack

In this attack, hacker collect information about the victim and then make a strong word list using that information. The information includes the Name, Phone Number, Date of birth & girlfriend name etc.

They search these things from your social networks and then make a strong file with millions of password combinations according to your information.

In target base bruteforce, they aim only one person. They tried unlimited passwords on one account to crack the account security. 


Random Bruteforce Attack

Random bruteforce tools can be used to attack on multiple accounts at once. These types of attack can be performed to crack multiple accounts passwords.

Hackers target the Facebook groups and other communities o perform this attack. The word list that used for this attack called common base password list. This list contains millions of random passwords that people commonly used for their accounts.

For example, Password, 123456, 098765, 786786, iloveyou. These types of passwords are commonly used by us and that why our social account got hacked.

Best Bruteforce Tool For Termux

We are going to use this tool in termux app. If you already have this app in your phone, that's good. But if not! Then make sure to download termux app from f-droid.


F-droid is the only store where you get the latest version of this app. Play store version is no more updated, and we face many issues while using the play store termux app.

We use some commands to install this bruteforce tool for termux. All the commands are written below. You have to copy all commands one by one and paste in the Termux terminal.

Commands For Termux

  1. apt update
  2. apt upgrade
  3. pkg install git
  4. pkg install python python2
  5. git clone https://github.com/FR13ND8/BRUTEFORCEnew
  6. ls
  7. pip install requests
  8. pip2 install requests
  9. pip2 install mechanize
  10. cd BRUTEFORCEnew
  11. chmod +x *
  12. sh new.sh

When you put the last command, the tool automatically start working. Now you have to put the word list path. If you don't have any target word list/password list, then watch this video. In the video, I explain everything about the word list. 


Also, if you want to watch the whole practical video of this tool, then click on the below practical video button & watch the whole installation process of this tool.

Post a Comment (0)
Previous Post Next Post