Browsing tag

phishing tool

Phishing 101 using SocialFish Tool

Phishing is a classic favorite attack of hackers. Not only that it provides easy access to victims’ accounts by merely tricking them to key in their credentials, the setup is also pretty easy to do. This article will feature one of the tools that we found on GitHub – SocialFish. It has always been a […]

ReelPhish – A Real-Time Advanced Two-Factor Authentication Phishing Tool

Security Firm FireEye Released a new Phishing tool called ReelPhish to simplifies the real-time Phishing attack that is designed to be run on the attacker’s system and control it by navigating the Attacker web browser. A phishing attack is one of the dangerous social engineering attacks that leads to capture a victim’s username and password that will […]

FiercePhish – Phishing Framework To Manage All Phishing Engagements

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more. The features will continue to be expanded and will include website spoofing, click tracking, and extensive notification options.   Note: This tool is used only for educational purpose. We […]

PhishLulz – Ruby Toolset To Automate Phishing Activities

The VM comes with various open source tools that have been glued together. The two main components are: PhishingFrenzy (https://github.com/pentestgeek/phishing-frenzy) BeEF (https://github.com/beefproject/beef) Requirements: Amazon AWS account (see main config.yaml) Non-Winzozz OS (path separators are hardcoded on purpose to don’t make it compatible with Winzozz) ssh, scp, openssl in PATH Sane Ruby environment (RVM suggested). Install […]