New Update Launched Contact Us Download Now!

How to hide your phishing link

Please wait 0 seconds...
Scroll Down and click on Go to Link for destination
Congrats! Link is Generated

 Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing. 

 

MaskPhish is a simple script to hide phishing URL under a normal looking URL(google.com or facebook.com).

Legal Disclaimer:

Usage of MaskPhish for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

Installing (Tested on Kali Linux, Termux & Ubuntu):

git clone https://github.com/jaykali/maskphish
cd maskphish
bash maskphish.sh

Detailed Article:

https://www.kalilinux.in/2020/07/how-to-hide-phishing-link.html

Start Disscussion on MaskPhish

Want to discuss about MaskPhish with us? (Click Here)[https://github.com/jaykali/maskphish/discussions].

Screenshot

Post a Comment

Cookie Consent
We serve cookies on this site to analyze traffic, remember your preferences, and optimize your experience.
Oops!
It seems there is something wrong with your internet connection. Please connect to the internet and start browsing again.
AdBlock Detected!
We have detected that you are using adblocking plugin in your browser.
The revenue we earn by the advertisements is used to manage this website, we request you to whitelist our website in your adblocking plugin.
Site is Blocked
Sorry! This site is not available in your country.