wanetty / MultiEvilnoVNC

Ready to go Phishing Platform

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

EvilnoVNC

EvilnoVNC

EvilnoVNC is a Ready to go Phishing Platform.

Unlike other phishing techniques, EvilnoVNC allows 2FA bypassing by using a real browser over a noVNC connection.

In addition, this tool allows us to see in real time all of the victim's actions, access to their downloaded files and the entire browser profile, including cookies, saved passwords, browsing history and much more.

Requirements

  • Docker

Installation

It's recommended to clone the complete repository or download the zip file. Additionally, it's necessary to build Docker manually. You can do this by running the following commands:

Auto

git clone https://github.com/wanetty/EvilnoVNC
cd EvilnoVNC
make build

Manual

git clone https://github.com/wanetty/EvilnoVNC
cd EvilnoVNC ; sudo chown -R 103 Downloads
sudo docker build -f evilnovnc.Dockerfile -t evilnovnc .
sudo docker build -f nginx.Dockerfile -t evilnginx .

Cleanup

If you want to remove the automatically built docker images on your system simply run the following commands.

make clean

Usage MultiServer

./start_auto.sh $url [--no-ddos-protection]

If you want to make it more credible, modify the index.html by adapting the js code.

You will find the cookies and the keylogger output inside the Downloads folder in its corresponding id.

Last Update (Not More DoS)

In this latest version a system has been added so that in the event that users start to enter in an uncontrolled manner, the system does not break, as before they started to create containers infinitely and this could bring down the server, with the new system that has been created, now the maximum possible containers will be created so that they work with maximum performance.

You can always set it back to the way it worked before, i.e. without restrictions, using the `--no-ddos-protection' flag.

Features & To Do

  • Export Evil-Chromium profile to host
  • Save download files on host
  • Disable parameters in URL (like password)
  • Disable key combinations (like Alt+1 or Ctrl+S)
  • Disable access to Thunar
  • Decrypt cookies in real time
  • Expand cookie life to 99999999999999999
  • Dynamic title from original website

Features added in this project!!

  • Dynamic resolution from preload page
  • Multiple users
  • Basic keylogger
  • Replicate real user-agent and other stuff
  • Anti DoS attack
  • Blacklisting of User Agents
  • Whitelisting of User Agents
  • Any idea...

License

This project is licensed under the GNU 3.0 license - see the LICENSE file for more details.

Credits and Acknowledgments

Original idea by @mrd0x: https://mrd0x.com/bypass-2fa-using-novnc
The base docker has been created by Joel Gámez Molina // @JoelGMSec

Contact

This software does not offer any kind of guarantee. Its use is exclusive for educational environments and / or security audits with the corresponding consent of the client. I am not responsible for its misuse or for any possible damage caused by it.

For more information, you can find me on Twitter as @gm_eduard and on @JoelGMSec blog darkbyte.net.

About

Ready to go Phishing Platform

License:GNU General Public License v3.0


Languages

Language:JavaScript 85.3%Language:HTML 5.2%Language:Shell 3.0%Language:Python 2.7%Language:Go 2.6%Language:Dockerfile 1.2%Language:Makefile 0.1%