DEV Community

Cover image for Phish anyone, anytime - all you need is Python!
AP
AP

Posted on

Phish anyone, anytime - all you need is Python!

Howdy! It's been a while since I've posted any blogs in dev.to - but I bet that's balanced with this single post; it's interesting, trust me!

Warning: This article is meant for fun and educational purposes only. Using the tools mentioned in this page with ill-intention is illegal and can cause great losses. Plus, I'm not responsible for any such losses or harms. FOLLOW AT YOUR OWN RISK ⚠️.

phishing meme 1

PS: A great thanks to PyPhisher for making this tutorial possible.

As of a warm up blog, I'm not gonna explain what phishing is or how it works. (It's assumed that you know what it is :-)) Instead, I'm gonna go straight into the "hacking" area, where you can have some real fun. Again, I should remind you not to do this to others except your friends or maybe even your family members.

Requirements

All you need to setup this Hacking recipe, is a good PC to work on and have Python installed. Additionally, you will require a git repository to be cloned to your PC. Just run the below commands in a Linux terminal to move on to the next part of this tutorial.

Note: It's really important that you use a Linux terminal. If you're on windows, then try installing WSL (Windows Subsystem for Linux) and then running the command in that terminal.

git clone https://github.com/KasRoudra/PyPhisher
cd PyPhisher
pip3 install -r files/requirements.txt
Enter fullscreen mode Exit fullscreen mode

Now, you have to install..... Wait! That's it! You have successfully configured all the necessary stuff for this tutorial. The only thing that's left for us is to run the code. Well, let's do that:

python3 pyphisher.py
Enter fullscreen mode Exit fullscreen mode

Now, for the first time, running this command will take several minutes for the installation to be complete. After that, you will be prompted to enter some information (press Enter to set the defaults). This is only for the first time, and anytime you use it afterwards, there will be no more installations or such configs.

screenshot 1

If you're getting a similar output, then just type in which social media website you want to be counterfeited. In a nutshell, you are again prompted to type in what kind of login page you want, and some extra (optional) features of the same.

After doing all these stuff, you will finally get the magic link! Now, it's yours to keep - forever. Use the link wisely, perhaps redirecting someone from your website to this link, or maybe even scamming them with an email containing this link can help you get their login credentials. Now go on, try doing it on yourself and see if you can trick others as well. Happy Phishing!

Conclusion

I hope this tutorial lets you know more about phishing, and how scaringly easy it is to phish someone using simple tools and self-explanatory code. In essence, Python is indeed a magic wand that lets you create wonders, with minimal utilities. Thank you for reading this blogpost and I will see you on another cool tutorial. Till then, Au revoir!

phishing meme 2

Top comments (0)