lazyhacker 9 months ago

Top 10 Phishing Tools

Phishing is a type of cyber attack where the attacker, masquerading as a trustworthy entity, attempts to deceive individuals into divulging sensitive information such as usernames, passwords, credit card details, or other personal data. This is typically done through fraudulent emails, messages, or websites that mimic legitimate sources, luring victims to enter their confidential information unknowingly. The aim of phishing is to exploit this stolen data for malicious purposes, such as identity theft, financial fraud, or unauthorized access to sensitive accounts.

  1. Evilginx2:- https://github.com/kgretzky/evilginx2
  2. SEToolkit:- https://github.com/trustedsec/social-engineer-toolkit
  3. King-Phisher:- https://github.com/rsmusllp/king-phisher
  4. Gophish:- https://getgophish.com/
  5. Wifiphisher:-https://github.com/wifiphisher/wifiphisher
  6. socialfish:-https://github.com/UndeadSec/SocialFish
  7. black eye:-https://github.com/An0nUD4Y/blackeye
  8. shellfish:-https://github.com/AbirHasan2005/ShellPhish
  9. zphisher:-https://github.com/topics/zphisher
  10. AdvPhishing:-https://github.com/Ignitetch/AdvPhishing
0
595

White box testing

https://lh3.googleusercontent.com/a/ACg8ocIkM8EGIx0gz9GUP_nM6_sMxivr6876Wp0e9MAp6mGc=s96-c
xone
3 weeks ago
Awkward HTB Writeup | HacktheBox

Awkward HTB Writeup | HacktheBox

https://lh3.googleusercontent.com/a/ACg8ocIkM8EGIx0gz9GUP_nM6_sMxivr6876Wp0e9MAp6mGc=s96-c
xone
1 month ago

CS cybersecurity crisis

defaultuser.png
Kend
9 months ago
Mist HTB Writeup | HacktheBox

Mist HTB Writeup | HacktheBox

https://lh3.googleusercontent.com/a/ACg8ocIkM8EGIx0gz9GUP_nM6_sMxivr6876Wp0e9MAp6mGc=s96-c
xone
1 month ago
A very comprehensive penetration testing memo: including tools, techniques and techniques [worth collecting]

A very comprehensive penetration testing memo: including tools, techni...

defaultuser.png
lazyhacker
7 months ago