Exploitation Tools

MaskPhish – Give A Mask To Phishing URL

MaskPhish - Give A Mask To Phishing URL

[sc name=”ad_1″]

MaskPhish is a simple script to hide phishing URL under a normal looking URL(google.com or facebook.com).

Legal Disclaimer:

Usage of MaskPhish for attacking targets without prior mutual consent is illegal. It’s the end user’s responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

Installing (Tested on Kali Linux, Termux & Ubuntu):

git clone https://github.com/jaykali/maskphish
cd maskphish
bash maskphish.sh

Detailed Article:

https://www.kalilinux.in/2020/07/how-to-hide-phishing-link.html

Start Disscussion on MaskPhish

Want to discuss about MaskPhish with us? (Click Here)[https://github.com/jaykali/maskphish/discussions].

 

Screenshot:

 

 

Author: https://github.com/jaykali
Twitter: https://twitter.com/KaliLinux_in

 

[sc name=”ad-in-article”]