Wednesday, April 17, 2019

Find the exact location of the victim with Seeker


Seeker is a tool that allows the user to find the exact location of the victim including device and operating system during a social engineering attack. Once Seeker is ran, it will give the user a URL, the URL can be send to the victim and once the victim clicks on the URL, the browser will ask the victim to enable location. If the victim clicks on allow the location of the device will be sent back to the attacker. This tool works on Kali, Ubuntu, Arch Linux, and Termux.

Follow the instruction below to learn how to install and use Seeker.

1. git clone https://github.com/thewhiteh4t/seeker.git

2. cd seeker

3. chmod 777 install.sh

4. python seeker.py

5. Watch the video below to see how Seeker works.



0 comments:

Post a Comment