Ultimate Termux Ethical Hacking Guide
Beginner to Advanced | Curated by HYDRA TERMUX
Welcome to HYDRA TERMUX – your source for mastering Termux
in ethical hacking. Whether you’re just starting or already advanced, this guide is all you need.

🚀 Why Use Termux for Hacking?
- Runs Linux tools on Android (no root needed)
- Lightweight, fast, and powerful
- Ideal for automation and penetration testing
⚙️ First Setup Commands
pkg update && pkg upgrade
pkg install git curl wget python openssh
🔍 Information Gathering Tools
1. Nmap
pkg install nmap
nmap -A <target-ip>
2. RED_HAWK
git clone https://github.com/Tuhinshubhra/RED_HAWK
cd RED_HAWK
php rhawk.php
3. Infoga
git clone https://github.com/m4ll0k/Infoga.git
cd Infoga
python3 infoga.py --domain target.com
4. ReconDog
git clone https://github.com/s0md3v/ReconDog.git
cd ReconDog
python dog.py
💣 Exploitation Tools
5. Metasploit
pkg install unstable-repo
pkg install metasploit
msfconsole
6. SQLMap
git clone https://github.com/sqlmapproject/sqlmap
cd sqlmap
python sqlmap.py -u "http://target.com/page.php?id=1" --dbs
7. XSStrike
git clone https://github.com/s0md3v/XSStrike
cd XSStrike
python3 xsstrike.py
🔓 Brute Force Tools
8. Hydra
pkg install hydra
hydra -l admin -P passwords.txt ftp://target
9. BruteSploit
git clone https://github.com/Screetsec/BruteSploit
cd BruteSploit
chmod +x Brutesploit
./Brutesploit
🎣 Phishing Tools
10. ZPhisher
git clone https://github.com/htr-tech/zphisher.git
cd zphisher
bash zphisher.sh
11. CamHacker
git clone https://github.com/Techzindia/cam-hackers
cd cam-hackers
bash cam-hackers.sh
🛰️ Wireless & Network
12. Aircrack-ng
pkg install root-repo
pkg install aircrack-ng
13. PhoneSploit
git clone https://github.com/Zucccs/PhoneSploit
cd PhoneSploit
python3 phonesploit.py
📦 Toolkits & Suites
14. Tool-X
git clone https://github.com/Rajkumrdusad/Tool-X.git
cd Tool-X
chmod +x install.aex
./install.aex
15. Fsociety Toolkit
git clone https://github.com/Manisso/fsociety
cd fsociety
python3 fsociety.py
⚠️ Legal Disclaimer
This article is for educational purposes only. Always get permission before testing or scanning systems. Unauthorized access is illegal.