Skip to content
This repository has been archived by the owner on Apr 5, 2022. It is now read-only.

Only one account is captured before the tool closes! #20

Closed
jollran2005 opened this issue May 10, 2021 · 4 comments
Closed

Only one account is captured before the tool closes! #20

jollran2005 opened this issue May 10, 2021 · 4 comments

Comments

@jollran2005
Copy link

Whenever I startup localhost and run it through ngrok everything seems to work fine, but as soon as one person has opened the link and signed in through it the tool shuts down. Basically, BlackPhish closes after a pair of credentials are entered.

@jollran2005
Copy link
Author

jollran2005 commented Jun 2, 2021 via email

@iinc0gnit0
Copy link
Owner

issue fixed by DarkRabbit-0

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants
@iinc0gnit0 @jollran2005 and others