Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'phishing'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. I share with you for free (Binance + Panel) this is a live phishing page. [Hidden Content] I'm not selling anything, it's completely free and open source. For installation it is very simple, a video tutorial in MP4 is included. For hosting it's cPanel. The phishing page should not be separated from the panel. Do what you want, I don't care. It is possible that the phishing page and the panel are no longer up to date and that certain functions no longer work.
  2. Make your phishing site last longer by including the source code of a script on your phishing page (Antibot IP + Cloaker). [Hidden Content]
  3. So let's say a computer is brought in and has a virus or whatever. And a person wants to find out what downloaded link or how the computer was attacked. Is it possible to find out, or even gain access to the computer in the first place? Would you be able to identify phishing attacks also? from where and what took your information?
  4. I share with you for free (Ledger Scam Page) a working phishing page. What is this phishing page for? just steal the mnemonic to do this, the person must manually enter the seed on the phishing page. Link download :: [Hidden Content] This is a real phishing page that has been used by cybercriminals ^_^ You can even visit the official Ledger website to view the article: [Hidden Content] Version OLD Ledger : You won't have to do anything since the configuration is very simple, you just have to go to the config folder then open (Config.php) and put your Telegram Bot Token and Chat ID there. Version New Ledger : You will not have to do anything since the configuration is very simple, you just have to open the file (Api.php) and replace ADDTOKEN to put your Telegram Bot Token and ADDCHATID your Chat ID. To do this you will need: @ BotFather to create your BOT and copy your Token, @ cid_bot to copy your CHAT ID, Don't forget that once the Bot has been created, it must be launched with the command /start And here is the phishing page and ready you will receive notifications on Telegram ^^, all you have to do is host it ^^ and attract the victims. The phishing pages are not new, they are from 2019-2021 and have not been updated.
  5. share with you for free (Gmail + Panel) this is a live phishing page. Link download :: [Hidden Content] I'm not selling anything, it's completely free and open source. For installation it is very simple, a video tutorial in MP4 is included. For hosting it's cPanel. The phishing page should not be separated from the panel. Do what you want, I don't care. It is possible that the phishing page and the panel are no longer up to date and that certain functions no longer work.
  6. Phishing es una técnica de hacking muy utilizada por los ciberdelincuentes para obtener acceso a información confidencial de sus víctimas. Se trata de una técnica de engaño que consiste en enviar correos electrónicos o mensajes de texto que parecen ser de una fuente legítima, como un banco o una empresa, con el objetivo de obtener información personal o financiera de la víctima. Existen varios tipos de phishing, incluyendo el phishing de correo electrónico, el phishing de sitios web y el phishing de mensajería instantánea. El phishing de correo electrónico es probablemente el más común, ya que los ciberdelincuentes envían correos electrónicos que parecen ser de una fuente legítima, como un banco o una empresa, con el objetivo de obtener información personal o financiera de la víctima. El phishing de sitios web se refiere a la creación de sitios web falsos que parecen ser de una fuente legítima, como un banco o una empresa, con el objetivo de obtener información personal o financiera de la víctima. Por último, el phishing de mensajería instantánea se refiere a la creación de cuentas de mensajería instantánea falsas que parecen ser de una fuente legítima, como un banco o una empresa, con el objetivo de obtener información personal o financiera de la víctima. En los últimos años, los ciberdelincuentes han comenzado a utilizar técnicas de phishing avanzadas para engañar a sus víctimas. Un ejemplo de esto es el uso de deepfake, una técnica de inteligencia artificial que permite a los ciberdelincuentes generar videos y audio que parecen ser reales pero que en realidad son falsos. Con esta técnica, los ciberdelincuentes pueden crear videos de personas conocidas o de autoridades, con el objetivo de engañar a sus víctimas para que proporcionen información confidencial o realicen acciones que podrían poner en peligro su seguridad. Para protegerse de estas técnicas de phishing avanzadas, es importante tener precaución al proporcionar información confidencial y verificar la autenticidad de los correos electrónicos o mensajes de texto antes de proporcionar cualquier información. También es recomendable utilizar un software de seguridad en el dispositivo y mantenerlo actualizado para detectar y bloquear los enlaces maliciosos. Además, es importante ser consciente de las técnicas de phishing comunes y estar atento a las señales de advertencia, como correos electrónicos o mensajes de texto que piden información confidencial o que contienen enlaces sospechosos.
  7. Phishing and Communication Channels: A Guide to Identifying and Mitigating Phishing Attacks 1st ed. Edition [Hidden Content]- [Hidden Content]
  8. Phishing es una técnica de hacking muy utilizada por los ciberdelincuentes para obtener acceso a información confidencial de sus víctimas. Se trata de una técnica de engaño que consiste en enviar correos electrónicos o mensajes de texto que parecen ser de una fuente legítima, como un banco o una empresa, con el objetivo de obtener información personal o financiera de la víctima. Existen varios tipos de phishing, incluyendo el phishing de correo electrónico, el phishing de sitios web y el phishing de mensajería instantánea. El phishing de correo electrónico es probablemente el más común, ya que los ciberdelincuentes envían correos electrónicos que parecen ser de una fuente legítima, como un banco o una empresa, con el objetivo de obtener información personal o financiera de la víctima. El phishing de sitios web se refiere a la creación de sitios web falsos que parecen ser de una fuente legítima, como un banco o una empresa, con el objetivo de obtener información personal o financiera de la víctima. Por último, el phishing de mensajería instantánea se refiere a la creación de cuentas de mensajería instantánea falsas que parecen ser de una fuente legítima, como un banco o una empresa, con el objetivo de obtener información personal o financiera de la víctima. En los últimos años, los ciberdelincuentes han comenzado a utilizar técnicas de phishing avanzadas para engañar a sus víctimas. Un ejemplo de esto es el uso de deepfake, una técnica de inteligencia artificial que permite a los ciberdelincuentes generar videos y audio que parecen ser reales pero que en realidad son falsos. Con esta técnica, los ciberdelincuentes pueden crear videos de personas conocidas o de autoridades, con el objetivo de engañar a sus víctimas para que proporcionen información confidencial o realicen acciones que podrían poner en peligro su seguridad. Para protegerse de estas técnicas de phishing avanzadas, es importante tener precaución al proporcionar información confidencial y verificar la autenticidad de los correos electrónicos o mensajes de texto antes de proporcionar cualquier información. También es recomendable utilizar un software de seguridad en el dispositivo y mantenerlo actualizado para detectar y bloquear los enlaces maliciosos. Además, es importante ser consciente de las técnicas de phishing comunes y estar atento a las señales de advertencia, como correos electrónicos o mensajes de texto que piden información confidencial o que contienen enlaces sospechosos. View full article
  9. mip22 is a advanced phishing tool 83 default websites, clone any site with manual method, add any site with customize method, mask link with subdomains, url shortener, audio notice for view the credentials live, music in background etc... Download: [Hidden Content]
  10. Practical Phishing 1-Introduction 2-Pre-Engagement 3-Infrastructure Setup 4-Launching Your Campaign 5-Post-Engagement 6-Blue Team Considerations 7-Misc [hide][Hidden Content]]
  11. Learn how to defend against one of the most prevalent and dangerous forms of cyber attacks today Description Phishing is one of the most prevalent and dangerous forms of cyber attacks today. It impacts individuals and organizations all over the world, and even some of the most widely publicized (and damaging) data breaches / ransomware infections all started with a successful phishing attack. Given the massive role that phishing has had in recent (and historical) high profile cyberattacks it would be reasonable to conclude that its "days are numbered". Unfortunately, the opposite appears to be true with phishing attacks continuing to grow in number and sophistication every day. This course will help you understand exactly what phishing is (and where it all started), how phishing works (through live hacking demonstrations), and how to defend against it (using a new "low-tech" approach you've likely never seen before)! No advanced technical knowledge is required, and if you've ever sent or received an email before you're ready to take the course! No matter who you are, learning to defend against phishing attacks is one of the smartest investments you can possibly make when it comes to cyber self-defense, and the skills you learn in this course are likely to serve you well into the future. If you're and employer, providing this training to employees serves as a "win-win" as the skills they learn in this course can easily be applied to their personal lives as well as their professional ones. To summarize, there has never been a better time to develop the skills needed to recognize and defend against phishing attacks, and this concise and engaging course was created to help you do just that! Who this course is for: Everyone from families, students, senior adults, business professionals, and even IT / Cyber professionals will gain something valuable from this course This course is also an excellent option for employers looking to provide cybersecurity awareness training to staff [Hidden Content] [Hidden Content]
  12. SquarePhish is an advanced phishing tool that uses a technique combining the OAuth Device code authentication flow and QR codes. [hide][Hidden Content]]
  13. EvilnoVNC is a Ready to go Phishing Platform. Unlike other phishing techniques, EvilnoVNC allows 2FA bypassing by using a real browser over a noVNC connection. In addition, this tool allows us to see in real time all of the victim's actions, access to their downloaded files and the entire browser profile, including cookies, saved passwords, browsing history and much more. Requirements Docker Chromium Features & To Do Export Evil-Chromium profile to host Save download files on host Disable parameters in URL (like password) Disable key combinations (like Alt+1 or Ctrl+S) Disable access to Thunar Decrypt cookies in real time Expand cookie life to 99999999999999999 Dynamic title from original website [hide][Hidden Content]]
  14. Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and executes phishing engagements and security awareness training. The idea behind gophish is simple – make industry-grade phishing training available to everyone. “Available” in this case means two things – Affordable – Gophish is open-source software that is completely free for anyone to use. Accessible – Gophish is written in the Go programming language. This has the benefit that gophish releases are compiled binaries with no dependencies. In a nutshell, this makes installation as simple as “download and run”! Changelog v0.12.1 Added Trusted Origins to CSRF Handler We’ve added the ability to set trusted_origins in the config.json file. This allows you to add addresses that you expect incoming connections to come from, which is helpful in cases where TLS termination is handled by a load balancer upstream, rather than the application itself. This has been a long discussed and requested feature so it’s great to have! Thanks to @mcab and everyone else in this thread. Updated Workflows Our Continuous Integration workflow has been updated and is succeeding again. We’ve also updated the Release workflow, mitigating some security concerns and adapting it be able to build Windows releases again. These are (hopefully!) at the bottom of this post. Minor fixes Some JavaScript files hadn’t been minified properly, causing problems with adding customer headers. A small bug was fixed where copying a campaign would not show [Deleted] in an edge case – see #2482. Thanks @29vivek. How to Upgrade To upgrade, download the release for your platform, extract into a folder, and copy (remember to copy, not move so that you have a backup) your existing gophish.db file into the new directory. Then, run the new Gophish binary and you’ll be good to go! [hide][Hidden Content]]
  15. How to Avoiding Social Engineering and Phishing Attacks? Avoiding Social Engineering and Phishing Attacks! Because of the Lockdown caused by the COVID-19 virus, the skills and quantity of hackers have increased a lot. And now they are doing a lot of illegal things, to scam and hack others to get money. And most people are victims of two tricks, Social Engineering and Phishing Attacks, these scams look so simple and appealing that one believes in them and becomes their victim. So today, here you'll know about Social Engineering and Phishing Attacks, and how to avoid them so that you can stay secure. What is Social Engineering? Social Engineering is easy to understand, the hacker uses his social skills to trick you and get your information. The hacker while talking to you will try to be a good guy, respectable and all, and the victim starts trusting the hacker and gives him enough information that the hacker can infiltrate your banks and devices. These hackers are very smart and good with their skills and they'll make the victim trust them. What is a Phishing Attack? A phishing attack is a type of Social Engineering. Still, in phishing attacks, the hacker doesn't communicate with the victim, he'll trick the victim with a website that will have free offers. When someone opens the website and gives their info to get the free things, the hacker takes that info and uses it to go further and breach your privacy. How to Indicate a Phishing Attack? Always check the sender's mail Or the website domain, before entering any sensitive information. Phishing sites mostly contain suspicious mail or unusual domain names (eg - .gr, .os, .do, etc). Only trust domains with .com, .org, or your country domain name (such as .in for India). A hacker doing phishing attacks will never give any contact information to you, always check if there is anything to contact the site. If there is nothing to contact on the website don't trust it. A lot of hackers, while doing a phishing attack, make many grammar mistakes and create an unusual or ugly layout. So if you see any grammar mistakes on the site, exit the site as soon as possible. Never download anything from unknown sources, the website will convince you to download the file and run it, this is the most used method to spread malware. Only download from trusted or verified sources. How can you Avoid Becoming a Victim of Phishing Attacks and Social Engineering? Don't trust anyone being too polite, chatting unnecessary, or asking too much info neither on call nor on SMS or mails. If someone claims to be from an organization, always verify his identity before engaging with him. Never provide your personal information to anyone other than the organization's legitimate persons. Never reveal your financial status to anybody, if the hacker gets to know about it, he'll try every possible thing to make you a victim. Never give any permission to unknown sources or websites. If you even allow single permission to hackers, they can hack your entire device. Use Multi-Factor Authorization, on every account you've. In case you become a victim, the hacker won't be able to login into your accounts easily. Use Anti-Virus services, anti-viruses help a lot to save you from hacker attacks. Conclusion Hackers are getting advanced, not day by day but every hour, every single hour they are looking for new things, learning new things to hack. Never trust anybody, and don't be greedy and give your personal information to others. And if you think you've been hacked, change the password of everything, close every bank account and report the attack to the police Or cybercrime.
  16. SniperPhish is a phishing toolkit for pentester or security professionals to enhance user awareness by simulating real-world phishing attacks. SniperPhish helps to combine both phishing emails and phishing websites you created to centrally track user actions. The tool is designed in a view of performing professional phishing exercises and would be reminded to take prior permission from the targeted organization to avoid legal implications. Main Features Web tracker code generation – track your website visits and form submissions independently Create and schedule Phishing mail campaigns Combine your phishing site with an email campaign for centrally tracking An independent “Simple Tracker” module for quick tracking an email or web page visit Advance report generation – generate reports based on the tracking data you needed Custom tracker images and dynamic QR codes in messages Track phishing message replies Changelog v1.3.1 Bug fixes: Fixed UI update issue when a custom tracker is uploaded in email template Other minor bug fixes [hide][Hidden Content]]
  17. [Hidden Content] [Hidden Content]
  18. Feautures and Properties. Mip22 is a modern and advanced cyber security program for computers with Gnu / Linux operating system and mobile phones and tablets with android operating system, for educational purposes. Details Automatic method Manual Method Tunnels Setup Email Services Vpn instructions Sound Efects (only for pc) The program is made for educational purposes only for to see how the phishing method works. Any unnecessary use of the program is prohibited and the manufacturer has no responsibility for any illegal use by anyone. Use the tool at your own risk and avoid any sloppy actions. [hide][Hidden Content]]
  19. Goblin for Phishing Exercise Tools Goblin is a phishing rehearsal tool for red-blue confrontation. By using a reverse proxy, it is possible to obtain information about a user without affecting the user’s operation perceptibly or to induce the user’s operation. The purpose of hiding the server-side can also be achieved by using a proxy. Built-in plug-in, through a simple configuration, quickly adjusts the content of the web page to achieve a better exercise effect. Features Support for caching static files to speed up access. Supports dumping all requests, dumping requests that match the rules. Support quick configuration through plug-ins to adjust inappropriate jumps or content. Support for implanting specific javascript code. Support for modifying the content of responses or goblin requests. Support hiding real IP by proxy. [hide][Hidden Content]]
  20. Super organized and flexible script for sending phishing campaigns. Features Sends to a single email Sends to lists of emails (text) Sends to lists emails with first, last name (csv) Supports attachments Splits emails in groups Delays sending emails between each group Support Tags to be placed and replaced in the message's body Add {{name}} tag into the HTML message to be replaced with name (used with --to CSV). Add {{track-click}} tag to URL in the HTML message. Add {{track-open}} tag into the HTML message. Add {{num}} tag to be replaced with a random phone number. Supports individual profiles for different campaigns to avoid mistakes and confusion. Supports creating database for sent emails, each email with its unique hash (useful with getCabrito) Supports dry test, to run the script against your profile without sending the email to test your campaign before the launch. [hide][Hidden Content]]
  21. SniperPhish is a phishing toolkit for pentester or security professionals to enhance user awareness by simulating real-world phishing attacks. SniperPhish helps to combine both phishing emails and phishing websites you created to centrally track user actions. The tool is designed in a view of performing professional phishing exercises and would be reminded to take prior permission from the targeted organization to avoid legal implications. Main Features Web tracker code generation – track your website visits and form submissions independently Create and schedule Phishing mail campaigns Combine your phishing site with an email campaign for centrally tracking An independent “Simple Tracker” module for quick tracking an email or web page visit Advance report generation – generate reports based on the tracking data you needed Custom tracker images and dynamic QR codes in messages Track phishing message replies Changelog v1.3 Features & Enhancements: Some common performance improvements (loading, spelling correction etc.) Improved installation process to detect dependencies Bug fixes: Fixed issue caused on SniperPhish process exit leading scheduled campaign start failure [hide][Hidden Content]]
  22. Since the beginning of this year, many well-known companies around the world have been attacked by hackers, such as McDonald’s, a world-renowned fast-food brand. Hackers stole part of McDonald’s data in the United States, South Korea, and Taiwan, including information about employees and restaurants. Kaseya, a developer of remote IT service management software, also suffered a large-scale ransomware attack, the hacker organization REvil used the vulnerability to access Kaseya’s server, and then posted a post on the dark web, demanding a ransom from Kaseya, asking the other party to pay a ransom of $70 million in exchange for repairing the data. Saudi Aramco, the world’s largest oil producer, also encountered a large amount of data theft, and the hackers demanded a ransom of $50 million. What is more familiar to the majority of DIY enthusiasts is that board card manufacturers were stolen by hackers of confidential documents, and data related to many unreleased products of Intel and AMD were leaked. Although similar incidents have occurred from time to time in the past, this year’s hacking attacks have been larger and more frequent. The victims are also large global multinational corporations. After a period of silence, some industry giants recently broke out similar incidents. This unfortunately the Swedish furniture brand IKEA was affected. According to HotHardware, IKEA has recently encountered continuous attacks by hackers. After hacking the e-mail system, stealing information, hackers took over the employee’s e-mail account and then pretended to be the employee to send e-mails to relevant IKEA partners for phishing. This method works very well because the recipient sees that the sender is a trusted IKEA staff member and has a good chance of downloading or opening the link in the email. What’s more difficult is that it’s still not clear whether hackers hacked into IKEA’s employee account or entered IKEA’s internal Microsoft Exchange server. Out of prudent consideration, IKEA has shut down some functions of the email system and increased the network alert level to avoid further risk of data leakage, and to investigate the relevant situation. Source
  23. WifiPhisher – WiFi Crack and Phishing Framework Wifiphisher is an open source framework that can be utilised for red team engagements for wireless networks through Man in the Middle attacks. The tool is capable of using the modern wifi association techniques, such as Known Beacons, KARMA, and Evil Twin. With the ‘Known Beacons’ technique, Wifiphisher broadcasts ESSIDs that are known to the audience. KARMA is a masquerading technique where Wifiphisher acts like a public network. Evil Twin is the most common technique where rogue access points are created. Moreover, the tool can also be used to launch phishing attacks for stealing social account credentials and payload injections against wifi clients. Wifiphisher Installation wifiphisher clonning Wifiphisher requires a wireless network adapter that must be capable of packet injection and support monitoring mode. Wifiphisher is supported by Linux OS with Kali Linux as the officially supported distribution. The installation can be performed by cloning the tool from Github using the following command: git clone [Hidden Content] After cloning the tool, move to the Wifiphiser directory and run the installation file using the following command. cd wifiphisher sudo python setup.py install wifiphisher-installation How Wifiphisher Works Wifiphisher can be launched with or without any parameters or options. To run the tool without setting any options, just type wifiphisher or python bin/wifiphisher in the terminal. The tool looks for the appropriate wifi interface and opens in a GUI mode as shown in the following screenshot. wifiphisher searching for access points After the GUI interface is open, the tool searches for available wifi networks (ESSIDs) in the surrounding area. The target ESSID can be selected through the up/down arrow keys. wifiphisher found aps As mentioned earlier, the tool is capable of performing all the modern MITM WiFi attacks. KARMA and Evil Twin are the default attack modes of Wifiphisher. The Evil Twin attack can be performed by running the tool with the following command options. wifiphisher -aI wlan0 -jI wlan1 -p firmware-upgrade --handshake-capture handshake.pcap The above command uses wlan0 interface as a rogue access point where victims can connect. The wlan1 with –jI flag is used to launch a Denial of Service (DoS) attack. The DoS attack prevents users from connecting to the real access point. The firmware-upgrade option is displayed to the users to enter the wifi key to connect and upgrade the (fake) firmware. The handshake argument in the command verifies that the user provided key is authentic. wifiphisher firm-upgrade attack Wifiphisher is not limited to stealing WiFi credentials. It can be used to inject malicious code/malware into a victim’s machine using plugin-update scenario. wifiphisher --essid Office_Wifi -p plugin_update -pK <Pre-shared Key> The above command sends a plugin update option to the ESSID named as Office_Wifi. The WiFi key (pre-shared key) is known to the attacker in this scenario. Victims who perform the plugin update task actually download malicious code in their machines. The code can be a malware or a shell that can provide remote access to the attacker. Similarly, Wifiphisher can also be used to steal social network credentials of the users. wifiphisher --noextensions --essid "Free wifi" -p oauth-login -kB The above command asks the users to connect to the Free wifi ESSID by entering their social account credentials like FB. wifiphisher stealing social credentials
  24. Disclaimer Any actions and or activities related to Zphisher is solely your responsibility. The misuse of this toolkit can result in criminal charges brought against the persons in question. The contributors will not be held responsible in the event any criminal charges be brought against any individuals misusing this toolkit to break the law. This toolkit contains materials that can be potentially damaging or dangerous for social media. Refer to the laws in your province/country before accessing, using,or in any other way utilizing this in a wrong way. This Tool is made for educational purposes only. Do not attempt to violate the law with anything contained here. If this is your intention, then Get the hell out of here! It only demonstrates "how phishing works". You shall not misuse the information to gain unauthorized access to someones social media. However you may try out this at your own risk. Features Latest and updated login pages. Mask URL support Beginners friendly Docker support (checkout docker-legacy branch) Multiple tunneling options Localhost Ngrok (With or without hotspot) Cloudflared (Alternative of Ngrok) [Hidden Content]
  25. Goblin for Phishing Exercise Tools Goblin is a phishing rehearsal tool for red-blue confrontation. By using a reverse proxy, it is possible to obtain information about a user without affecting the user’s operation perceptibly or to induce the user’s operation. The purpose of hiding the server-side can also be achieved by using a proxy. Built-in plug-in, through a simple configuration, quickly adjusts the content of the web page to achieve a better exercise effect. Features Support for caching static files to speed up access. Supports dumping all requests, dumping requests that match the rules. Support quick configuration through plug-ins to adjust inappropriate jumps or content. Support for implanting specific javascript code. Support for modifying the content of responses or goblin requests. Support hiding real IP by proxy. [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.