Email Phishing / Spoofing with Inbox Delivery

Sdílet
Vložit
  • čas přidán 7. 06. 2024
  • Learn how to send phishing emails with ANY sender and land in the inbox with the aid of AI and how to protect yourself and your organisation from phishing.
    🔴 EasyDmarc 👇
    easydmarc.com/
    Dmarc lookup tool 👇
    easydmarc.com/tools/dmarc-lookup
    ---------------------------------------------------------------
    🧠 My Hacking Masterclass👇
    zsecurity.org/courses/masterc...
    🧠 My other hacking courses 👇
    zsecurity.org/courses/
    🌟 VIP Membership 👇
    zsecurity.org/vip-membership/
    ---------------------------------------------------------------
    zSecurity Company - zsecurity.com/
    Community - zsecurity.org/
    Facebook - / zsecurity-145325078145...
    Twitter - / _zsecurity_
    Instagram - / zsecurity_org
    Linkedin - / zsecurity-org
    TikTok - / zsecurity_org
    ---------------------------------------------------------------
    Time Stamps:
    00:00 - intro
    00:50 - Phishing Scenarios
    01:13 - Email Phishing Techniques
    02:19 - Email Phishing with any Sender
    09:37 - Limitations
    11:02 - How to prevent phishing attacks

Komentáře • 115

  • @kamilismail7772
    @kamilismail7772 Před 8 měsíci +5

    Thanks for the awareness!! awaiting for the next video on how to create those DNS records.

  • @OksanaBurke
    @OksanaBurke Před 8 měsíci +5

    Thank you for the video. We would like learn about DMARC SPF and DKIM stuff!

  • @demotedc0der
    @demotedc0der Před 8 měsíci +7

    such a great content ... as always

  • @user-eq1er5lh3d
    @user-eq1er5lh3d Před 8 měsíci +3

    Thank you Zaid! We would like learn about DMARC SPF and DKIM stuff!

  • @hervetshibasu8598
    @hervetshibasu8598 Před 8 měsíci +7

    Thank you Zaid. Please make a video on how to properly configure email authentication.

  • @CACTER-hb7ik
    @CACTER-hb7ik Před 15 dny

    This video content is very useful!Single password verification is a breakthrough point for phishing email attackers

  • @litebulbentertainment
    @litebulbentertainment Před 8 měsíci +37

    Yes. Please make a video on how to prevent this.

  • @mdashifuzzamanshawon
    @mdashifuzzamanshawon Před 8 měsíci +2

    Very Very Informative

  • @agapeokonta261
    @agapeokonta261 Před 5 měsíci +1

    thanks for the tutorial, quick question; how can we add attachments like an image with a link to the email?

  • @mimshach-technologies
    @mimshach-technologies Před 8 měsíci +2

    Interesting Sir, please make the video to set up the DNS Records. Thank you

  • @awizardfromoz
    @awizardfromoz Před 5 měsíci +3

    Such as you explained for email, is there a system to provide anti spoofing of caller ID’s? Particularly for SMS. In the past I have received sms’s pretending to be from the legit Apple etc and are placed together in the same sms conversation. Does this mean that Apple have not implemented (or cannot) phishing protection for caller ID?
    Great video tutorials 👍🏼

  • @_idi0tsavant_
    @_idi0tsavant_ Před 24 dny

    Most excellent content! Thank you.

  • @erder00rv
    @erder00rv Před 8 měsíci +1

    Love ur vids thx so much

  • @keithharding
    @keithharding Před 8 měsíci

    Great Video - Thanks

  • @bilalmrad5079
    @bilalmrad5079 Před 4 měsíci

    Omg that is amazing tool, but i have a question brother zaid, is it okay the same if i have html file ? Or just phb ?

  • @kolawoleoyedokun7250
    @kolawoleoyedokun7250 Před 8 měsíci

    Wow! Such a great content as ever from Zaid🎉🎉
    Seen this video was made since 2020, Zaid😮
    Please, looking forward to the videos you anticipated

  • @favourbedford92
    @favourbedford92 Před 4 měsíci

    If an a redirect rule has been set in a email. Can I still spoof the email and the supposed recipient receives the spoofed email and not the filter box?

  • @nemzyxt
    @nemzyxt Před 5 měsíci

    Damn! Even more shocking is that this is in 2023, thanks a lot for sharing this man!

  • @shwet6189
    @shwet6189 Před 8 měsíci

    Yes sir make video on prevention of this :;)

  • @User-Vladimir513
    @User-Vladimir513 Před 8 měsíci

    Отличное видео! Подскажите где скрипт php?

  • @user-uo6kc5yn2f
    @user-uo6kc5yn2f Před 4 měsíci

    Yes Sir please show us in next video.

  • @miss_nainuu
    @miss_nainuu Před 8 měsíci +1

    Thumbnail 💥

  • @user-ob2ql2ce5v
    @user-ob2ql2ce5v Před 8 měsíci +1

    if it is a phishing against an organization (for awareness campaign) how can do it for bulk users, like more than 3000 employees. Because now a days most of the email providers are not allowing to send bulk mails from an account, they are make us to purchase campaign accounts. But it can't be use in phishing campaigns. Any one have an idea about this.....

  • @nepaliwhitehat2150
    @nepaliwhitehat2150 Před 8 měsíci

    If the company configured DMARC record as "Quarantine or Reject" then, will it work or not?

  • @user-nb4fj2zl2y
    @user-nb4fj2zl2y Před 5 měsíci

    I have a question 🙋 if u are signing in a website and then doing the process and then sending this spoof email . Then is it possible that the website will have our information,so how we will be anonymous , its like we leave our footprint behind ?

  • @amavajames5267
    @amavajames5267 Před 8 měsíci +3

    Great content as always. 👏👏
    How can I see their reply when hey reply the mail and how can I prevent or bypass an organization email registered on EasyDmarc??

  • @user-hb7br5um5w
    @user-hb7br5um5w Před měsícem

    is that SPF, DKIM and DMARC compliant?

  • @scottmcmahon7209
    @scottmcmahon7209 Před 8 měsíci +1

    Using this email service is it possible to attach malware to send to someone?

  • @SpoofWave
    @SpoofWave Před 8 měsíci +4

    Make a updated video about sms spoofing

  • @vincentfernando10
    @vincentfernando10 Před 8 měsíci

    Hi zSecurity, I would like to know how to implement this

  • @amandutta5808
    @amandutta5808 Před 8 měsíci

    can you please make one complete video on easydmarc

  • @dyablonews4786
    @dyablonews4786 Před 7 měsíci

    i have question i can add any sender email or no?

  • @roach5429
    @roach5429 Před 7 měsíci +1

    How to add attachment files to the email sent?

  • @MuhammadIMRAN-mg4pp
    @MuhammadIMRAN-mg4pp Před 8 měsíci

    Love you from Pakistan ❤❤❤❤ big fan of you 💕🌹🌹

  • @salamiibrahim9776
    @salamiibrahim9776 Před měsícem

    @zSecurity this is very informative., How can you use this same method to send bulk emails. I mean same message to multiple emails.

  • @Angelinajolieshorts
    @Angelinajolieshorts Před 8 měsíci

    Your lecture is amazing but I need to make sure that how much time it will take to become ethical hacker

  • @h4ckboy
    @h4ckboy Před 6 měsíci

    Yes,web need Thatcher tutorial please

  • @jjviralvideos89
    @jjviralvideos89 Před 7 měsíci

    Please can you help as with how to send it with attachment

  • @AmirIzwan-hb7ve
    @AmirIzwan-hb7ve Před měsícem

    Great content bro. Unfortunately, its not working for me even though I have purchased the domain and using the same hosting as you.

  • @imam_saem
    @imam_saem Před 8 měsíci +2

    Interesting content!

  • @user-oh9vv9jg4u
    @user-oh9vv9jg4u Před 8 měsíci

    but this will not drop in a microsoft configure domain inbox. e.g outlook

  • @user-wz4bj3yt1c
    @user-wz4bj3yt1c Před 5 měsíci

    It only send email to the the domain you own and hosted within the hosting provider, it not sending out to other email I need help on this

  • @shibbyshaggy
    @shibbyshaggy Před 8 měsíci +3

    Can you use HTML coding in the message block vs plain text?

  • @UmaShankar-pi2vq
    @UmaShankar-pi2vq Před 8 měsíci

    Hai bro iam from India 🎉❤

  • @alielsamman6666
    @alielsamman6666 Před 8 měsíci +1

    رائع❤💪

  • @howtodefeatgangstalking
    @howtodefeatgangstalking Před 8 měsíci

    Are their any news ways to hack mac OS Eggshell doesn't work on newer macs now.

  • @forestcat512
    @forestcat512 Před 8 měsíci +5

    Please a video on how to prevent this attack

    • @erder00rv
      @erder00rv Před 8 měsíci

      Just knowing about it makes it pretty hard for an attacker. Just educate everyone u want to protect

  • @keiwalkotak9242
    @keiwalkotak9242 Před 8 měsíci

    The reciver is not reciving the email by this procedure ,

  • @wellvlog2031
    @wellvlog2031 Před 3 měsíci

    nice

  • @chiragtekwani6301
    @chiragtekwani6301 Před 7 měsíci

    This works🎉 , but email does not goes to inbox . It always shows in spam with a warning

  • @clyde852
    @clyde852 Před 8 měsíci

    hello I think everyone would love if you could make a video on how to create a real c2 (command control server), because it's related to cybersecurity

  • @pholoshomothiba3832
    @pholoshomothiba3832 Před 8 měsíci

    Please make a video on how to prevent this

  • @Herobrinepvper
    @Herobrinepvper Před 8 měsíci

    Insane

  • @xakcisx
    @xakcisx Před 8 měsíci

    wow

  • @BigaroTv
    @BigaroTv Před 8 měsíci

    Hey Thanks for the informations, but the script doesnt content SMTP how the message has been sent ? Is it working with the smtp of the hosting ? Ty

    • @Zouhir-001
      @Zouhir-001 Před 8 měsíci

      I have also same thinking

    • @briannichols7504
      @briannichols7504 Před 6 měsíci

      @@Zouhir-001 did i miss something.. sending email from web server useing his send.php file. smtp credentials for sending the email, how did he do that from just executing send.php

  • @satyaprakashsethy6533
    @satyaprakashsethy6533 Před 8 měsíci

    Will it really work?

  • @oussemarezguie3922
    @oussemarezguie3922 Před 2 měsíci

    Can you add attachment file ?

  • @mr.israfilgazi
    @mr.israfilgazi Před 3 měsíci

    It’s showing via webhosting address that the email you have received from 😊

  • @y.bIndian
    @y.bIndian Před 8 měsíci

    😊😊😊😊

  • @termuxhausahakas9435
    @termuxhausahakas9435 Před 8 měsíci

    Good job, sir how about phone number sniff

  • @sakibahmed2021
    @sakibahmed2021 Před 8 měsíci

    Bro love from Bangladesh ❤i have a question are windows pcs secure enough plz answer

    • @wavvyswagg
      @wavvyswagg Před 8 měsíci

      Boot from UF via Kali usb stick

  • @Abel_Birhanu
    @Abel_Birhanu Před 8 měsíci +3

    first comment ❤❤

  • @tyrellnaidu2719
    @tyrellnaidu2719 Před 8 měsíci

    Can you please show us how to track stolen iPhones/phone's

  • @ahmeddjebabla766
    @ahmeddjebabla766 Před 8 měsíci

    I don't no how to be member I am subscriber with you but I can't show your coures Hacking Masterclass Course

    • @zSecurity
      @zSecurity  Před 8 měsíci

      This is where you can find it, make sure you login first if you already enrolled in it
      zsecurity.org/courses/masterclass-membership/

  • @almamun946
    @almamun946 Před 22 dny

    I don't output from this method! Can anybody help me please?

  • @stephengichu8029
    @stephengichu8029 Před 8 měsíci

    not working for me

  • @racketby65
    @racketby65 Před 8 měsíci +1

    0:41 which is once in a blue moon and that sucks honestly

  • @darknode4791
    @darknode4791 Před 8 měsíci +2

    Can't we do this by hosting an apache webserver and then putting the PHP file through the FTP server , is web hosting an important step in this?

    • @ovapny
      @ovapny Před 8 měsíci

      Web hosting works here because it actually includes email/SMTP servers as part of their service (a complement so your web service can also send email)... a web server on its own it's just that: a server that hosts a web site, not an email server. So, Apache by it's own wouldn't send e-mails unless it integrates with an e-mail sending function of server

    • @darknode4791
      @darknode4791 Před 8 měsíci

      thanks for the info@@ovapny

    • @Uchetech
      @Uchetech Před 7 měsíci

      @@ovapnywell said

  • @Officialvida_01
    @Officialvida_01 Před 2 měsíci

    can i receive email back

  • @user-vh4kt4mz3j
    @user-vh4kt4mz3j Před 8 měsíci

    is dream host free

  • @vaseemansari3419
    @vaseemansari3419 Před 8 měsíci

    unsucessfull The code generated on chatgpt is somewhat different to the code shown in the video pls help

  • @paymefirsttime
    @paymefirsttime Před 7 měsíci

    Selam

  • @user-js2qo1pr2i
    @user-js2qo1pr2i Před 4 měsíci

    Does not work.

  • @nbhhcghgfyg
    @nbhhcghgfyg Před 8 měsíci

    Sir Im your student, i need Discord link please

  • @meizarsalman4141
    @meizarsalman4141 Před 5 měsíci

    the email is not sent ive been waiting bro

  • @tundeolamide3929
    @tundeolamide3929 Před 8 měsíci

    Hello, what about reply to? If the person reply I won’t get the response this way

    • @zSecurity
      @zSecurity  Před 8 měsíci

      You can set that to another email too but obviously you need to be in control of that email.

    • @tundeolamide3929
      @tundeolamide3929 Před 8 měsíci

      @@zSecurity thank you so much for replying, you’re so great man. What about if I need to add attachment? Your response to this will be highly appreciated as well🙏

    • @aliciapete868
      @aliciapete868 Před 3 měsíci

      @@zSecurityhello, how can we include the reply to code? And do you have updated method for this email spoofing?

  • @ammarkhan6923
    @ammarkhan6923 Před 8 měsíci

    Love from Pakistan 🇵🇰 big fan bro❤🔥

  • @user-hs9of6ox5t
    @user-hs9of6ox5t Před 8 měsíci

    I wanaa hire one knowledge user on this field...
    Comment below..fast

  • @harshjaiswal4530
    @harshjaiswal4530 Před 6 měsíci +3

    not working

    • @kingfayaiz44
      @kingfayaiz44 Před 20 dny +2

      They patched it, try with copilot

    • @magnumresres
      @magnumresres Před 14 dny

      @@kingfayaiz44 is there a working methot

  • @UmaShankar-pi2vq
    @UmaShankar-pi2vq Před 8 měsíci

    Bro love ethical hacking but no laptop 😢

  • @privilegedesign8745
    @privilegedesign8745 Před 8 měsíci

    Please DNS Records🎉🎉🎉🎉

  • @sargismartirosyan9946
    @sargismartirosyan9946 Před 8 měsíci

    XD perfect 😂😊😊😊

  • @shrinu_7_27
    @shrinu_7_27 Před 8 měsíci

    Sir please tell me how to crack Instagram password 🔑
    Please please tell me 🙏🙏🙏🙏🙏

  • @N-o-n-e603
    @N-o-n-e603 Před měsícem

    Free Palestine🇵🇸

  • @user-yy2wp9ys6d
    @user-yy2wp9ys6d Před 3 měsíci

    Can we spoof multiple emails using your script ?

  • @agapeokonta261
    @agapeokonta261 Před 5 měsíci

    thanks for the tutorial, quick question; how can we add attachments like an image with a link to the email.

  • @neelramnani2517
    @neelramnani2517 Před 8 měsíci

    not working for me