Category: Social Engineering
Gophish Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and executes phishing engagements and security awareness training. The...
Invoke-NoShell Invoke-NoShell outputs a Mircosoft Office Word .doc file with an embedded macro. It allows the automation of multiple similar versions of files, allowing to test how slight differences will...
CatMyPhish Search for a categorized domain that can be used during the red teaming engagement. Perfect to setup whitelisted domain for your Cobalt Strike beacon C&C. It relies on expireddomains.net...
PwnAuth A web application framework for launching and managing OAuth abuse campaigns. Image: FireEye Minimum requirements An Internet-accessible server (tested running Ubuntu 16.04) Nginx Docker (apt install docker.io) Docker-Compose (newest version...
SocialFish v2.0 Ultimate phishing tool with Ngrok integrated. PREREQUISITES Python 2.7 Wget from Python PHP sudo TESTED ON Kali Linux – Rolling Edition Linux Mint – 18.3 Sylvia Ubuntu –...
Mercure Mercure is a tool for security managers who want to teach their colleagues about phishing. What Mercure can do: Create email templates Create target lists Create landing pages Handle...
Domain Hunter Domain name selection is an important aspect of preparation for penetration tests and especially Red Team engagements. Commonly, domains that were used previously for benign purposes and were...
SocialFish v2.0 NOW MORE ATTACKS ARE AVAILABLE. In Ultimate phishing tool with Ngrok integrated NOW YOU WILL GET LIVE INFORMATION ABOUT YOUR VICTIM’S IP, GEOLOCATION, COUNTRY, ISP, CITY, ATTACKED DATE...
SimpleEmailSpoofer A few Python programs designed to help penetration testers with email spoofing. Email Spoofing 101 Basic Principles Email spoofing has been an issue since the earliest days of the...
Ares Phishing toolkit for red teams and pentesters. Ares allows security testers to create a landing page easily, embedded within the original site. Ares acts as a proxy between the...
CredSniper Easily launch a new phishing site fully presented with SSL and capture credentials along with 2FA tokens using CredSniper. The API provides secure access to the currently captured credentials...
EvilURL A Unicode domain phishing generator for IDN Homograph Attack. Changelog v3.0 Improved permutations Full script updated to CLI Check domains from lists Check available domains Check domains connection Logging...
How could we decipher SET using programming homework service? The Social-Engineer Toolkit (SET) is specifically designed to perform advanced attacks against the human element. SET was designed to be released...