Phishing Page Maker Tool

Create Website Clones using Kali Linux.

Simulate real-world phishing attacks and run one or multiple campaigns for security awareness with the help of this specialized and user-friendly tool What's new in King Phisher 1.14.0: Added the. Step12; After uploading the phishing files successfully, you will see the index.htm and hack.php files in the file manager under the publichtml directory. Step13; Now you will see index.htm and post.php in the public HTML folder. Simply right-click on index.htm file and click on view.

Hello readers,

Today's Post Is Really Very Interesting Because In This Post, I am going to show you how you can Create a login page clone by using KALI LINUX .
So, let's Start Today's Tutorial With Some Basic Queries.

Q 1. What Is Website Cloning?


Ans. Website Cloning Is a Process In Which A User Or Program Create Duplicate Copy Of Any Specified Webpage That's Completely Looks And Behave Similarly like Original Page. In This Process, A User Can Use Any Cloning Programme Or Can Also Do Manually. Basically, In This Concept We Copy Html Codes From Original Site And Do Some Editing In Source Codes To Full Fill Our Requirements.

Q 2. Why Hacker's Use Website Cloning Concept?


Ans. Well, With The Help Of This Concept A Hacker Can Create Duplicate Copy of Original Site To Interact With Victim In Place Of Original Site That Can Cause Victim Data leak Or fraud. This Duplicate Webpage Trap is also called Phishing Page. Website Cloning Also Helps Hacker's To Find Vulnerability In Website Source Code. In Short, Website Cloning allow user to Collecting Different Types Of Source Code Information Without Visiting Real Website Again and Again Because All Websites logs client IP address that can cause big problem for hackers.
Now, Let me show you practical example of website cloning.
For Website Cloning Basically We Needs 3 Things
1. Kali Linux (Because Kali linux Come With Pre-installed Website Cloning Tool)

Phishing Page Maker Tools

2. Internet Connection (Very Important!! )
3. Victim Website Url (Original Source Code)

How We Will Do it?


Here, For Practise Purpose We will try to create a Clone Page That's Will Look And Behave Like Login Page For Collecting Victim Confidential Data Using Kali Linux Social Engineering Toolkit.
Basically, We Will Redirect Victim Browser To Our Set-up Duplicate Server. This Duplicate Server Will Host Our Specified Cloned Webpage That Interact And Behave Like Original And One Of The Best Feature Of This Page is, This Page Will Save Victim Login Data In Our Local Drive Instead Of Posting data To Original Server.
NOTE : THIS TUTORIAL IS ONLY FOR EDUCATIONAL AND SECURITY PURPOSE ONLY.IF YOU MISUSE OR MISTREAT THE ABOVE INFORMATION,THEN IT CAN BRING UNLAWFUL CHARGES BY THE PERSON ON WHOM YOU SET THIS TRAP.THE AUTHOR WILL NOT BE RESPONSIBLE IN THE EVENT ANY UNLAWFUL CHARGES ARE BROUGHT TO YOU BY ANY INDIVIDUALS BY MISUSING THE ABOVE INFORMATION.WE WON'T TAKE RESPONSIBILITY FOR ANY OF YOUR ACTION RELATED TO ABOVE INFORMATION.
Now lets start.
Open terminal using Ctrl+Alt+t or click on the small black window image on the top left of your screen. Once terminal Open, type Below code carefully.

This Command Will Show You Your IP Address. Note Your IP Address.
Now in Next step, open social engineering toolkit.
To Open Social Engineering Toolkit type below command in terminal.Phishing page maker tool online
You will see something in terminal of your system as shown below in the Image

Now, As shown in the image below type 'y' if you also faced this message
Now, You will see main menu of Social Engineering Toolkit

As shown above in image, Press '1' and hit enter as we are going to do Social-Engineering Attacks.
Once again,you will get a menu similarly like as shown above in the image. There You Need To press '2' and hit enter Because We are going to Use Website Attack Vectors,
Now, Again In Third Menu ... We Will Select 'credential Of Victim' Because Basically In this method,we are going to steal the credential of the victim so press ' 3' and hit enter as it will select credential harvester attack method.
Then, You will See new menu as shown below in the image.
Since,we want to capture user name and password which is credential of victim,
so we need to trap the victim in a Duplicate page Of original website page(like phishing page) and for that we need to clone a webpage.
To do Site Cloning,
press '2' and hit enter which will open something like shown below.

In above image,you might have noticed a green colour rectangle box made by me, In this
box you will find a message saying 'tabnabbing:Your IP Address' where you need to enter your ip address. (For IP address type 'ifconfig' Or check starting of this tutorial.)
Please note that if you don't put your computer IP address Correctly. This method won't work.
So, After entering your Correct IP address, hit enter.
Now It will ask you to enter the url of webpage that you want to clone as shown
below.
Here, i had entered 'http://www.facebook.com' as i want to steal someone Facebook account Data.
It will give a message that its working on cloning the site and will take a little bit time.
After the process is completed.
The next step is the most important step.
Now, We will Create A Server That Will Handle Our All Hosting Problems Automatically
and Also make our IP address online available.
In Short This Server Will Handle Client Browser who visit Our IP address, will see our cloned page which will look like Original Website. In this step, To Increase Your Success Probability I Will Suggest you to shortened your IP address by using services like ADF.LY, Binbox, Goo.gl,etc. Once you enter your ip address on these sites to shorten, they will provide you a short link, then all you need to do is just send this shortened link to your victim.
When the victim visit the url which you have sent them,the will see a same page of which

Phishing Page Maker

url you had entered to clone the website.

The victim will think that it is a original page
and when the victim enters any of their information,you will see that information in the
/var/www/harvester path as screen shot given below.
After Opening This Txt File you Will See Username and Password in format as given below

In this example, I used facebook.com. But You Can Use Any Other as Your Requirements.
Cloning/Phishing Tutorial Complete!
Please NOTE :- Victim can identify that the page is a trap as the address bar of browser will be having your IP address.For best results,send the shortened url to victim mobile and ask them to visit urgently,or you can say visit this link and login to get latest updates of their favourite contents,etc.

Written By

Create Website Clones using Kali Linux.

Hello readers,

Today's Post Is Really Very Interesting Because In This Post, I am going to show you how you can Create a login page clone by using KALI LINUX .
So, let's Start Today's Tutorial With Some Basic Queries.

Q 1. What Is Website Cloning?


Ans. Website Cloning Is a Process In Which A User Or Program Create Duplicate Copy Of Any Specified Webpage That's Completely Looks And Behave Similarly like Original Page. In This Process, A User Can Use Any Cloning Programme Or Can Also Do Manually. Basically, In This Concept We Copy Html Codes From Original Site And Do Some Editing In Source Codes To Full Fill Our Requirements.

Q 2. Why Hacker's Use Website Cloning Concept?


Ans. Well, With The Help Of This Concept A Hacker Can Create Duplicate Copy of Original Site To Interact With Victim In Place Of Original Site That Can Cause Victim Data leak Or fraud. This Duplicate Webpage Trap is also called Phishing Page. Website Cloning Also Helps Hacker's To Find Vulnerability In Website Source Code. In Short, Website Cloning allow user to Collecting Different Types Of Source Code Information Without Visiting Real Website Again and Again Because All Websites logs client IP address that can cause big problem for hackers.
Now, Let me show you practical example of website cloning.
For Website Cloning Basically We Needs 3 Things
1. Kali Linux (Because Kali linux Come With Pre-installed Website Cloning Tool)
2. Internet Connection (Very Important!! )
3. Victim Website Url (Original Source Code)

How We Will Do it?


Here, For Practise Purpose We will try to create a Clone Page That's Will Look And Behave Like Login Page For Collecting Victim Confidential Data Using Kali Linux Social Engineering Toolkit.
Basically, We Will Redirect Victim Browser To Our Set-up Duplicate Server. This Duplicate Server Will Host Our Specified Cloned Webpage That Interact And Behave Like Original And One Of The Best Feature Of This Page is, This Page Will Save Victim Login Data In Our Local Drive Instead Of Posting data To Original Server.
NOTE : THIS TUTORIAL IS ONLY FOR EDUCATIONAL AND SECURITY PURPOSE ONLY.IF YOU MISUSE OR MISTREAT THE ABOVE INFORMATION,THEN IT CAN BRING UNLAWFUL CHARGES BY THE PERSON ON WHOM YOU SET THIS TRAP.THE AUTHOR WILL NOT BE RESPONSIBLE IN THE EVENT ANY UNLAWFUL CHARGES ARE BROUGHT TO YOU BY ANY INDIVIDUALS BY MISUSING THE ABOVE INFORMATION.WE WON'T TAKE RESPONSIBILITY FOR ANY OF YOUR ACTION RELATED TO ABOVE INFORMATION.
Now lets start.
Open terminal using Ctrl+Alt+t or click on the small black window image on the top left of your screen. Once terminal Open, type Below code carefully.

This Command Will Show You Your IP Address. Note Your IP Address.
Now in Next step, open social engineering toolkit.
To Open Social Engineering Toolkit type below command in terminal.
You will see something in terminal of your system as shown below in the Image

Now, As shown in the image below type 'y' if you also faced this message
Now, You will see main menu of Social Engineering Toolkit

As shown above in image, Press '1' and hit enter as we are going to do Social-Engineering Attacks.
Once again,you will get a menu similarly like as shown above in the image. There You Need To press '2' and hit enter Because We are going to Use Website Attack Vectors,
Now, Again In Third Menu ... We Will Select 'credential Of Victim' Because Basically In this method,we are going to steal the credential of the victim so press ' 3' and hit enter as it will select credential harvester attack method.
Then, You will See new menu as shown below in the image.
Since,we want to capture user name and password which is credential of victim,
so we need to trap the victim in a Duplicate page Of original website page(like phishing page) and for that we need to clone a webpage.
To do Site Cloning,
press '2' and hit enter which will open something like shown below.

How To Make Phishing Site

In above image,you might have noticed a green colour rectangle box made by me, In this
box you will find a message saying 'tabnabbing:Your IP Address' where you need to enter your ip address. (For IP address type 'ifconfig' Or check starting of this tutorial.)
Please note that if you don't put your computer IP address Correctly. This method won't work.
So, After entering your Correct IP address, hit enter.
Now It will ask you to enter the url of webpage that you want to clone as shown
below.
Here, i had entered 'http://www.facebook.com' as i want to steal someone Facebook account Data.
It will give a message that its working on cloning the site and will take a little bit time.
After the process is completed.
The next step is the most important step.
Now, We will Create A Server That Will Handle Our All Hosting Problems Automatically
and Also make our IP address online available.
In Short This Server Will Handle Client Browser who visit Our IP address, will see our cloned page which will look like Original Website. In this step, To Increase Your Success Probability I Will Suggest you to shortened your IP address by using services like ADF.LY, Binbox, Goo.gl,etc. Once you enter your ip address on these sites to shorten, they will provide you a short link, then all you need to do is just send this shortened link to your victim.
When the victim visit the url which you have sent them,the will see a same page of which
url you had entered to clone the website.

The victim will think that it is a original page
and when the victim enters any of their information,you will see that information in the
/var/www/harvester path as screen shot given below.
After Opening This Txt File you Will See Username and Password in format as given below

In this example, I used facebook.com. But You Can Use Any Other as Your Requirements.
Cloning/Phishing Tutorial Complete!

Phishing Page Generator

Phishing
Please NOTE :- Victim can identify that the page is a trap as the address bar of browser will be having your IP address.For best results,send the shortened url to victim mobile and ask them to visit urgently,or you can say visit this link and login to get latest updates of their favourite contents,etc.
Maker
Written By