All Projects → Anish-M-code → URL-obfuscator

Anish-M-code / URL-obfuscator

Licence: GPL-3.0 license
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to URL-obfuscator

phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-62.38%)
Mutual labels:  cybersecurity, cyber-security, redteam-tools
Skeleton
Skeleton is a Social Engineering tool attack switcher
Stars: ✭ 44 (-56.44%)
Mutual labels:  phishing-attacks, social-engineering-attacks, social-engineering
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-13.86%)
Mutual labels:  cybersecurity, cyber-security, social-engineering
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-55.45%)
Mutual labels:  cybersecurity, redteam-tools
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-78.22%)
Mutual labels:  cybersecurity, cybersecurity-education
cuc-wiki
个人教学 Wiki
Stars: ✭ 83 (-17.82%)
Mutual labels:  cybersecurity, cyber-security
phishEye
phishEye is an ultimate phishing tool in python. Includes popular websites like Facebook, Twitter, Instagram, LinkedIn, GitHub, Dropbox, and many others. Created with Flask, custom templates, and tunneled with ngrok and localhost.run.
Stars: ✭ 47 (-53.47%)
Mutual labels:  cybersecurity, phishing-attacks
longtongue
Customized Password/Passphrase List inputting Target Info
Stars: ✭ 61 (-39.6%)
Mutual labels:  social-engineering-attacks, social-engineering
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-69.31%)
Mutual labels:  cybersecurity, social-engineering
ScareCrow-CobaltStrike
Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)
Stars: ✭ 387 (+283.17%)
Mutual labels:  evasion, bypass-antivirus
shark
Best Tool For Phishing, Future Of Phishing
Stars: ✭ 238 (+135.64%)
Mutual labels:  phishing-attacks, phishing-kit
Storm-Breaker
Social engineering tool [Access Webcam & Microphone & Location Finder] With Python
Stars: ✭ 1,489 (+1374.26%)
Mutual labels:  social-engineering-attacks, social-engineering
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+199.01%)
Mutual labels:  cybersecurity, cyber-security
pentesting-framework
Pentesting Framework is a bundle of penetration testing tools, Includes - security, pentesting, hacking and many more.
Stars: ✭ 90 (-10.89%)
Mutual labels:  phishing-attacks, phishing-kit
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-39.6%)
Mutual labels:  cybersecurity, cyber-security
CloudFrontier
Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Cloud.
Stars: ✭ 102 (+0.99%)
Mutual labels:  cybersecurity, cyber-security
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (+22.77%)
Mutual labels:  cybersecurity, cyber-security
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-16.83%)
Mutual labels:  cybersecurity, redteam-tools
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+4748.51%)
Mutual labels:  cybersecurity, redteam-tools
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+38.61%)
Mutual labels:  cybersecurity, cyber-security

URL-obfuscator

A simple Python Program to obfuscate URLs to make phishing urls more difficult to detect.

Quick Installation

To Install from PyPI:

Run the following commands in Linux terminal / Windows powershell / command prompt to install from pypi:-

pip install badurls

Then simply type following command to get started:-

badurls

This tool uses public open redirects and http basic auth to make phishing attacks difficult to detect. Includes Tor onion services which are vulnerable to open redirects too.

This Tool was originally developed to check effectiveness of Antiviruses and user education as defensive measures against obfuscated URLs.

My PGP key to verify this software is available here https://outflaw.blogspot.com/2019/12/my-pgp-key.html

THE DEVELOPER WILL NOT BE RESPONSIBLE FOR ANY DAMAGES ARISING FROM THE USE OF THIS TOOL. THE USERS WILL BE FULLY RESPONSIBLE FOR THE CONTENT THEY USE USING THIS TOOL. THIS TOOL WAS DEVELOPED FOR EDUCATIONAL AND ETHICAL EXPERIMENTING PURPOSE ONLY AND NOT FOR SPAMMING OR TARGETING ANYONE.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].