- Multi-Tooled Phishing Framework
v2 Official Release
NOTICE: Still in early development. Still Buggy here and there
- King-Phisher install not working on Linux
Incorporating various different phishing tools, domain gatherers and mail spammers in order to launch a fully customizable phishing page/server in whatever scripting language needed. This campaign can be launched against a small group of targets or a mass campaign.
- HiddenEye = (https://github.com/DarkSecDevelopers/HiddenEye)
- PhishX = (https://github.com/rezaaksa/PhishX)
- WeeMan = (https://github.com/evait-security/weeman)
- King-Phisher = (https://github.com/securestate/king-phisher)
- SocialPhish = (https://github.com/UndeadSec/SocialFish)
- Gophish = (https://github.com/gophish/gophish)
- Artemis = (https://github.com/sweetsoftware/Artemis)
- PhishBait = (https://github.com/pan0pt1c0n/PhishBait)
- CatPhish = (https://github.com/ring0lab/catphish)
- STP = (https://github.com/PowerScript/STP)
- PhEmail = (https://github.com/Dionach/PhEmail)
- DomainHunter = (https://github.com/threatexpress/domainhunter)
- CredSniper = (https://github.com/ustayready/CredSniper)
- Pupy = (https://github.com/n1nj4sec/pupy)
- Enigma = (https://github.com/UndeadSec/Enigma)
- EmailGen = (https://github.com/navisecdelta/EmailGen)
- ie11 Broswer Exploit = (https://github.com/ruthlezs/ie11_vbscript_exploit)
- Neos Email Spoofer
- CVE-2018-8174 = https://github.com/Yt1g3r/CVE-2018-8174_EXP)