Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/Anish-M-code/URL-obfuscator

Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
https://github.com/Anish-M-code/URL-obfuscator

bypass-antivirus cyber-attack cyber-attacks cyber-security cyberattack cybersecurity cybersecurity-awareness cybersecurity-education evasion obfuscate obfuscate-urls open-redirects phishing-attacks phishing-kit redteam-tools social-engineering social-engineering-attacks

Last synced: about 1 month ago
JSON representation

Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.

Lists

README

        

# URL-obfuscator

A simple Python Program to obfuscate URLs to make phishing urls more difficult to detect.

Quick Installation
------------------

To Install from [PyPI](https://pypi.org/project/badurls/):

Run the following commands in Linux terminal / Windows powershell / command prompt to install from pypi:-

```
pip install badurls
```
Then simply type following command to get started:-

```
badurls
```

This tool uses public open redirects and http basic auth to make phishing attacks
difficult to detect. Includes Tor onion services which are vulnerable to open redirects too.

This Tool was originally developed to check effectiveness of Antiviruses and user education as defensive measures against obfuscated URLs.

My PGP key to verify this software is available here https://outflaw.blogspot.com/2019/12/my-pgp-key.html

THE DEVELOPER WILL NOT BE RESPONSIBLE FOR ANY DAMAGES ARISING FROM THE USE OF THIS TOOL. THE USERS WILL BE FULLY RESPONSIBLE FOR THE CONTENT THEY USE USING THIS TOOL.
THIS TOOL WAS DEVELOPED FOR EDUCATIONAL AND ETHICAL EXPERIMENTING PURPOSE ONLY AND NOT FOR SPAMMING OR TARGETING ANYONE.