Browsing category

Phishing

CATPHISH – Phishing and Corporate Espionage

CATPHISH is a tool to generate similar-looking domains for phishing attacks. The program will check expired domains and if they are categorized by office gateway and proxy which may allow penetration tester to evade proxy categorization. Normally attacker will register and use whitelisted domains for C2 servers. Supported algorithms with this tool are: SingularOrPluralise prependOrAppend […]

Phishing Simulation – Phishing Assessment Tool

Phishing Simulation mainly aims to increase phishing awareness by providing an intuitive tutorial and customized assessment (without any actual setup – no domain, no infrastructure, no actual email address) to assess people’s action on any given situation and gives ability to understand what is the current awareness posture. What? One of the objective of organizations […]

FiercePhish – Full-fledged Phishing Framework

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more. The features will continue to be expanded and will include website spoofing, click tracking, and extensive notification options. The current functionality with this framework are: FiercePhish URL Prefix – […]

Hidden Eye – Modern Phishing Tool With Advanced Functionality

Ultimate Phishing tool with android support available comes with 34 attack vectors of the most popular used services. Hidden Eye Modern Phishing Tool Features 1) LIVE ATTACK Now you will have live information about the victims such as : IP ADDRESS, Geolocation, ISP, Country, & many more. 2) COMPATIBILITY All the sites are mobile compatible. […]

Phishing Frenzy – Ruby on Rails Phishing Framework

Phishing Frenzy is an Open Source Ruby on Rails application that is leveraged by penetration testers to manage email phishing campaigns. The goal of the project is to streamline the phishing process while still providing clients the best realistic phishing campaign possible.   Installing Phishing Frenzy on Kali Linux Clone Repo Clone the Phishing Frenzy […]

PhishX – Spear Phishing Tool

Spear phishing tool using fake pages to capture user credentials. Features Generates a fake pages to capture passwords Adds Targets Info to the The Fake Page Sends SMS’s using services like Facebook/Instagram/Google Sends SPOOFED emails with the SMTP you provide Uses NGROK to make the Fake pages Accessible world wide Grabs Victims IP Addresses and […]

Blackeye – Complete Phishing Tool, With 32 Templates +1 Customizable

BLACKEYE is an upgrade from original ShellPhish tool by thelinuxchoice under GNU license. BLACKEYE is the most complete Phishing Tool, with 32 templates +1 customizable and it works only on LAN. Blackeye Usage git clone https://github.com/thelinuxchoice/blackeye cd blackeye bash blackeye.sh Disclaimer This tool was made for educational purposes! Using BlackEye for attacking targets without prior […]

ReelPhish – A Real-Time Two-Factor Phishing Tool

Security Firm FireEye Released a new Phishing tool called ReelPhish to simplifies the real-time Phishing attack that is designed to be run on the attacker’s system and control it by navigating the attacker’s web browser. ReelPhish Phishing Instillation The latest release of Python 2.7.x is required. Install Selenium, a required dependency to run the browser […]

Camelishing – Social Engineering Tool

The ultimate all-in-one social engineering tool. Features 1-Bulk email sending 2-Basic Python Agent Creator 3-Office Excel Macro Creator 4-DDE Excel Creator(or Custom Payload) 5-Return İnformation *[Mail Open Track] *[Agent Open Track] 6-AutoSave 7-Statistics Report 8-User Control Installation Modules $ pip install -r requirements.txt $ Install Microsoft Office Tested and Supported [+]Windows 7 [+]Windows 10 +SCREENSHOT […]

PoT – Phishing On Twitter

Tool to phish with Twitter. How it works? 1- Collect data from target’s twitter account 2- Find target’s friend and copy her/him account 3- Generate tweet automatically with markov chain algorithm and send it Installation git clone https://github.com/omergunal/PoT cd PoT pip3 install -r requirements.txt Update your api keys in “PoT.py”. Go to https://apps.twitter.com/ and get API keys Usage python3 […]

SPF – SpeedPhishing Framework

SPF (SpeedPhish Framework) is a python tool designed to allow for quick recon and deployment of simple social engineering phishing exercises. Requirements: dnspython twisted PhantomJS Installation: pip install dnspython pip install pycrypto apt-get install python-twisted-web apt-get install phantomjs git clone –recursive https://github.com/tatanus/SPF.git Usage: usage: spf.py [-h] [-f ] [-C ] [–all] [–test] [-e] [-g] [-s] […]

SocialFish – Phishing Tool with Ngrok integrated

Socialfish uses ngrok to secure the phishing URL to your localhost. PREREQUISITES Python 2.7 Wget from Python PHP sudo TESTED ON Kali Linux – Rolling Edition Linux Mint – 18.3 Sylvia Ubuntu – 16.04.3 LTS CLONE git clone https://github.com/UndeadSec/SocialFish.git RUNNING cd SocialFish sudo pip install -r requirements.txt python SocialFish.py AVAILABLE PAGES + Facebook: Traditional Facebook […]

PyPhisher – Python Tool for Phishing

PyPhisher is a simple Python-based tool for phishing. This is a command line tool that allows you to take a pre-crafted HTML email file and then replace all the links and send the email. Since it is a command line tool, you can automate the process very easily. Sample Usage: PyPhisher.py –server mail.server.com –port 25 […]

CredSniper – Phishing Framework with 2FA Token Support

Easily launch a new phishing site fully presented with SSL and capture credentials along with 2FA tokens using CredSniper. The API provides secure access to the currently captured credentials which can be consumed by other applications using a randomly generated API token.   Benefits Fully supported SSL via Let’s Encrypt Exact login form clones for […]

King Phisher 1.5.2 – Phishing Campaign Toolkit

King Phisher is a tool for testing and promoting user awareness by simulating real world phishing attacks. It features an easy to use, yet very flexible architecture allowing full control over both emails and server content. King Phisher can be used to run campaigns ranging from simple awareness training to more complicated scenarios in which […]