Categories: Kali Linux

SocialFish To Easily And Quickly Create Phishing Sites

Ultimate phishing tool with Ngrok integrated. Using this tool anyone can easily and quickly create a phishing sites. The utilization of the SocialFish is COMPLETE RESPONSIBILITY of the END-USER. Engineers expect NO risk and are NOT in charge of any abuse or harm caused by this program.

Also Read Wifiphisher Can Attack Wi-Fi By Unknowingly Connecting To An Attacker-Controlled Access Point

Prerequisites For SocialFish

  • Python 2.7
  • Wget from Python
  • PHP
  • sudo

Tested On

  • Kali Linux – Rolling Edition
  • Linux Mint – 18.3 Sylvia
  • Ubuntu – 16.04.3 LTS
  • MacOS High Sierra

CLONE

git clone https://github.com/UndeadSec/SocialFish.git

RUNNING

cd SocialFish
sudo pip install -r requirements.txt
python SocialFish.py

Available Pages

  • Facebook:
    • Traditional Facebook login page.
    • Advanced login with Facebook.
  • Google:
    • Traditional Google login page.
    • Advanced login with Facebook.
  • LinkedIn:
    • Traditional LinkedIn login page.
  • Github:
    • Traditional Github login page.
  • Stackoverflow:
    • Traditional Stackoverflow login page.
  • WordPress:
    • Similar WordPress login page.
  • Twitter:
    • Traditional Twitter login page.

Screenshot

 

Video Demo

 

DISCLAIMER

“IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.” Taken from LICENSE.

R K

Recent Posts

Burrow – Breaking Through Firewalls With Open Source Ingenuity

Burrow is an open source tool for burrowing through firewalls, built by teenagers at Hack Club.…

9 hours ago

Its-A-Trap : Building Secure Web Applications With A Golang Web Server For Authentication

Simple golang webserver that listens for basic auth or post requests and sends a notification…

9 hours ago

Nutek-Apple : Unleashing Power On macOS And Linux

Nutek Security Platform for macOS and Linux operating systems. Tools for hackers, bug hunters and…

9 hours ago

SecureSphere Labs – A Haven For Cybersecurity Innovators And Ethical Hackers

Welcome to SecureSphere Labs, your go-to destination for a curated collection of powerful hacking tools…

9 hours ago

Vulpes/VulpOS : The Docker-Powered All-in-One Workstation For Penetration Testing And Offsec Labs

All in one Docker-based workstation with hacking tools for Pentesting and offsec Labs by maintained…

9 hours ago

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

1 day ago