All Projects → evildevill → emptyphish

evildevill / emptyphish

Licence: other
Phishing Tool for Instagram, Facebook, Twitter, Snapchat, Github, Yahoo, Protonmail, Google, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Pinterest +1 customizable

Programming Languages

HTML
75241 projects
CSS
56736 projects

Projects that are alternatives of or similar to emptyphish

LordPhish
The most complete phishing tool
Stars: ✭ 158 (+110.67%)
Mutual labels:  shellphish, thelinuxchoice
phishEye
phishEye is an ultimate phishing tool in python. Includes popular websites like Facebook, Twitter, Instagram, LinkedIn, GitHub, Dropbox, and many others. Created with Flask, custom templates, and tunneled with ngrok and localhost.run.
Stars: ✭ 47 (-37.33%)
Mutual labels:  phishing-attacks
EthereumFoos
A Curated List Of Costly Ethereum Mistakes To Learn From (WIP)
Stars: ✭ 24 (-68%)
Mutual labels:  phishing-attacks
FreeFire-Phishing
Free Fire Phishing Tool ID Hack Tool For Online Hacking
Stars: ✭ 140 (+86.67%)
Mutual labels:  phishing-attacks
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-69.33%)
Mutual labels:  phishing-attacks
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (+141.33%)
Mutual labels:  phishing-attacks
Ravana
Phishing tool for termux .This includes many websites like facebook,Instagram,Twitter,google etc..
Stars: ✭ 68 (-9.33%)
Mutual labels:  phishing-attacks
lockphish
Lockphish is a tool for phishing attacks on the lock screen, designed to grab Windows credentials, Android PIN and iPhone Passcode[No longer works on latest devices]
Stars: ✭ 192 (+156%)
Mutual labels:  phishing-attacks
Skeleton
Skeleton is a Social Engineering tool attack switcher
Stars: ✭ 44 (-41.33%)
Mutual labels:  phishing-attacks
redlure-console
Distributed phishing framework designed to streamline offensive security phishing
Stars: ✭ 24 (-68%)
Mutual labels:  phishing-attacks
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (+34.67%)
Mutual labels:  phishing-attacks
Malicious-Urlv5
A multi-layered and multi-tiered Machine Learning security solution, it supports always on detection system, Django REST framework used, equipped with a web-browser extension that uses a REST API call.
Stars: ✭ 35 (-53.33%)
Mutual labels:  phishing-attacks
shark
Best Tool For Phishing, Future Of Phishing
Stars: ✭ 238 (+217.33%)
Mutual labels:  phishing-attacks
pentesting-framework
Pentesting Framework is a bundle of penetration testing tools, Includes - security, pentesting, hacking and many more.
Stars: ✭ 90 (+20%)
Mutual labels:  phishing-attacks

EmptyPhish v1.8

Author: github.com/evildevill

Twitter: twitter.com/hackerwasii

Don't copy this code without giving me the credits :)

This script uses some webpages generated by WaSim Akram Tool

#ScreenShot

Phishing Tool for Instagram, Facebook, Twitter, Snapchat, Github, Yahoo, Protonmail, Google, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Pinterest +1 customizable

Features:

Port Forwarding using Ngrok

Legal disclaimer:

Usage of Shellphish for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

Usage:

wget https://github.com/evildevill/emptyphish/raw/master/setup

visitor badge

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].