Python program for Linux users to change any url to any domain name they want.

Overview

URLMask

banner

Python program for Linux users to change a URL to ANY domain.

A program than can take any url and mask it to any domain name you like. E.g. netflix.com, facebook.com, google.com, reddit.com.

PLEASE USE RESPONSIBLY. THIS PROGRAM WAS CREATED FOR EDUCATIONAL PURPOSES ONLY AND I DO NOT CONDONE ANY ILLEGAL USE FOR THIS WHATSOEVER. SENDING OUT ANY URL/LINK THAT IS DECEITFUL TO ANYONE UNAWARE IS ILLEGAL. BE RESPONSIBLE.

INSTALL AND LAUNCH

Step (1): git clone https://github.com/thecarpetjasp/URLMask

Step (2): cd URLMask

Step (3): (OPTIONAL) python3 install.py This step will add the program to '/usr/bin/' so that you can run the program anywhere from your terminal.

Step (4): python3 urlmask.py or if you followed step (3) then: urlmask

TUTORIAL

Step (1): Input the URL that you want to mask.

input_url

Step (2): Input a sentence that is relevant to your webpage. E.g. 'Login page', 'Reset password', 'free promotional code'.

input_subs

Step (3): Input the domain name you want people to see for your URL. E.g. 'Netflix.com', 'Facebook.com', 'Google.com'.

NOTE: You can choose any TLD (Top Level Domain) that you want. E.g. '.com', '.co.uk'.

input_domain

Step (4): Your new URL will be output immediately.

final

Enjoy.

NOTE: Something to bear in mind...

Mozilla Firefox is the only browser that will warn you about accessing these URL's. I've tested on all platforms and Firefox is the only browser that will alert a warning.

The URL's all work without any warning message for:

  • Google Chrome
  • Microsoft Edge
  • iPhone / iMac Safari
  • Android Chrome

If you are testing your URL's on Kali Linux, then it's a good chance you're using Mozilla Firefox which will explain any message you might receive when visiting the URL's.

Application for easy configuration of swap file and swappiness priority in slackware and others linux distributions.

Swap File Program created with the objective of assisting in the configuration of swap file in Distributions such as Slackware. Required packages: pyt

Mauricio Ferrari 3 Aug 06, 2022
A collection of resources/tools and analyses for the angr binary analysis framework.

Awesome angr A collection of resources/tools and analyses for the angr binary analysis framework. This page does not only collect links and external r

105 Jan 02, 2023
A simple toolchain for moving Remarkable highlights to Readwise

A simple toolchain for moving Remarkable highlights to Readwise

zach wick 20 Dec 20, 2022
Make some improvements in the Pizza class and pizzashop file by refactoring.

Make some improvements in the Pizza class and pizzashop file by refactoring.

James Brucker 1 Oct 18, 2021
A simple language and reference decompiler/compiler for MHW THK Files

Leviathon A simple language and reference decompiler/compiler for MHW THK Files. Project Goals The project aims to define a language specification for

11 Jan 07, 2023
Implicit hierarchical a posteriori error estimates in FEniCSx

FEniCSx Error Estimation (FEniCSx-EE) Description FEniCSx-EE is an open source library showing how various error estimation strategies can be implemen

Jack S. Hale 1 Dec 08, 2021
Python program to do with percentages and chances, random generation.

Chances and Percentages Python program to do with percentages and chances, random generation. What is this? This small program will generate a list wi

n0 3 Jul 15, 2021
✨ Voici un code en Python par moi, et en français qui permet d'exécuter du Javascript en Python.

JavaScript In Python ❗ Voici un code en Python par moi, et en français qui permet d'exécuter du Javascript en Python. 🔮 Une vidéo pour vous expliquer

MrGabin 4 Mar 28, 2022
This tool lets you perform some quick tasks for CTFs and Pentesting.

This tool lets you convert strings and numbers between number bases (2, 8, 10 and 16) as well as ASCII text. You can use the IP address analyzer to find out details on IPv4 and perform abbreviation a

Ayomide Ayodele-Soyebo 1 Jul 16, 2022
We provide useful util functions. When adding a util function, please add a description of the util function.

Utils Collection Motivation When we implement codes, we often search for util functions that are already implemented. Here, we are going to share util

6 Sep 09, 2021
Create password - Generate Random Password with Passphrase

Generate Random Password with Passphrase This is a python code to generate stron

1 Jan 18, 2022
A utility tool to create .env files

A utility tool to create .env files dump-env takes an .env.template file and some optional environmental variables to create a new .env file from thes

wemake.services 89 Dec 08, 2022
Dill_tils is a package that has my commonly used functions inside it for ease of use.

DilllonB07 Utilities Dill_tils is a package that has my commonly used functions inside it for ease of use. Installation Anyone can use this package by

Dillon Barnes 2 Dec 05, 2021
Pampy: The Pattern Matching for Python you always dreamed of.

Pampy: Pattern Matching for Python Pampy is pretty small (150 lines), reasonably fast, and often makes your code more readable and hence easier to rea

Claudio Santini 3.5k Jan 06, 2023
Color box that provides various colors‘ rgb decimal code.

colorbox Color box that provides various colors‘ rgb decimal code

1 Dec 07, 2021
Password generator

Password generator technologies used What is? It is Password generator How to Download? Download on releases Clone repo git clone https://github.com/m

Miek 1 Nov 02, 2021
Python based utilities for interacting with digital multimeters that are built on the FS9721-LP3 chipset.

Python based utilities for interacting with digital multimeters that are built on the FS9721-LP3 chipset.

Fergus 1 Feb 02, 2022
Teleport Ur Logs with Love

Whatever you pipe into tull, will get a unique UUID and the data gets stored locally - accessible via a flask server with simple endpoints. You can use ngrok or localtunnel then to share it outside L

Lokendra Sharma 11 Jul 30, 2021
A python module to update the console without flashing.

A python module to update the console without flashing.

Matthias 112 Dec 19, 2022
Run functions in parallel easily, with their results typed correctly!

typesafe_parmap pip install pip install typesafe-parmap Run functions in parallel safely with typesafe parmap! GitHub: https://github.com/thejaminato

James Chua 3 Nov 06, 2021