Open In App

Socialphish- Phishing Tool in Kali Linux

Last Updated : 16 Sep, 2022
Improve
Improve
Like Article
Like
Save
Share
Report

Socialphish is a powerful open-source Phishing Tool. Socialphish is becoming very popular nowadays which is used to do phishing attacks on Target. Socialphish is more user-friendly Social Engineering Toolkit.  Socialphish contains some templates generated by another tool called Socialphish. Socialphish offers phishing templates and web pages for 33 popular sites such as Facebook, Instagram, Google, Snapchat, Github, Yahoo, Protonmail, Spotify, Netflix, Linkedin, WordPress, Origin, Steam, Microsoft, etc. Socialphish also provides the option to use a custom template if someone wants. This tool makes it easy to perform a phishing attack. There is a lot of creativity that they can put into making the email look as legitimate as possible

Socialphish- Phishing tool in Kali Linux.

Socialphish

Features of Socialphish:

  • Socialphish is an open source tool.
  • Socialphish is used in Phishing attacks.
  • Socialphish tool is a very simple and easy tool. Socialphish is written in bash language.
  • Socialphish tool is a lightweight tool. This does not take extra space.
  • Socialphish creates phishing pages on more than 30 websites.
  • Socialphish creates phishing pages of popular sites such as Facebook, Instagram, Google, Snapchat, Github, Yahoo, Protonmail, Spotify, Netflix, Linkedin, WordPress, Origin, Steam, Microsoft, etc

Installation:

Step 1: Open your Kali Linux operating system. Move to desktop. Here you have to create a directory called Socialphish. In this directory, you have to install the tool.

cd Desktop

Socialphish- Phishing tool in Kali Linux.

Step 2: Now you are on the desktop. Here you have to create a directory called Socialphish. To create the Maskphish directory use the following command.

mkdir Socialphish

Socialphish- Phishing tool in Kali Linux.

Step 3: You have created a directory. Now use the following command to move into that directory.

cd Socialphish

Step 4: Now you are in the Socialphish directory. In this directory you have to download the tool means you have to clone the tool from GitHub. Use the following command to clone the tool from GitHub.

git clone https://github.com/xHak9x/SocialPhish.git

Step 5: The tool has been downloaded in the directory Socialphish. Now to list out the contents of the tool that has been downloaded use the following command.

ls

Socialphish- Phishing tool in Kali Linux.

Step 6: When you listed out the contents of the tool you can see that a new directory has been generated by the tool that is SocialPhish. You have to move to this directory to view the contents of the tool. To move in this directory using the following command.

cd SocialPhish

Step 7: To list out the contents of this directory use following command.

ls

Socialphish- Phishing tool in Kali Linux.

Step 8.  Now you have to give permission to the tool using the following command.

chmod +x socialphish.sh

Step 9: Now you can run the tool using the following command.  This command will open the help menu of the tool.

./socialphish.sh

Socialphish- Phishing tool in Kali Linux.

The tool is running successfully. Now you have to give the option number to the tool for which you have to create the phishing page. Suppose you want to create a phishing page for Instagram then you have to choose option 1. If you want a phishing page on Facebook choose option 2. Similarly, you can choose from all 33 websites in the tool.

Usages:

Use Socialphish and create a phishing page for Instagram.

01
02

Type 01 and then for port forwarding 02

Socialphish- Phishing tool in Kali Linux.

You can see the link has been generated by the tool that is the Instagram phishing webpage. Send this link to the victim. Once he/she opens the link he/she will get an original look-alike web page of Instagram and once he/she fills in the details on the webpage. It will be highlighted in the Socialphish terminal.

Socialphish- Phishing tool in Kali Linux.

You can see here we have filled the login form we have given username as geeky and password as geekygeeky now once victim clicks on login all the details will be shown in socialphish terminal.

Socialphish- Phishing tool in Kali Linux.

You can see credentials have been found. Even you can perform this attack using yourself on to your target. This was all about Socialphish. Socialphish is a powerful open-source tool Phishing Tool. Socialphish is becoming very popular nowadays that is used to do phishing attacks on Target. Socialphish is easy than Social Engineering Toolkit.  Socialphish contains some templates generated by another tool called Socialfish. Socialphish offers phishing templates and web pages for 33 popular sites such as Facebook, Instagram, Google, Snapchat, Github, Yahoo, Protonmail, Spotify, Netflix, Linkedin, WordPress, Origin, Steam, and Microsoft, etc.


Like Article
Suggest improvement
Previous
Next
Share your thoughts in the comments

Similar Reads