MaskPhish: Easily hide phishing URLs

MaskPhish is a simple one to hide the phishing URL under a normal one URL (google.com or . Com).

 

Use MaskPhish to attack targets without mutual consent is illegal. It is the user's responsibility to comply with all applicable local, state and federal laws. The developers are not responsible and are not responsible for any misuse or damage caused by this program

Installation

git clone https://github.com/jaykali/maskphish
cd maskphish
bash maskphish.sh

Snapshots ς

You can download the program from here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).