lazyhacker 9 months ago

Top 10 Phishing Tools

Phishing is a type of cyber attack where the attacker, masquerading as a trustworthy entity, attempts to deceive individuals into divulging sensitive information such as usernames, passwords, credit card details, or other personal data. This is typically done through fraudulent emails, messages, or websites that mimic legitimate sources, luring victims to enter their confidential information unknowingly. The aim of phishing is to exploit this stolen data for malicious purposes, such as identity theft, financial fraud, or unauthorized access to sensitive accounts.

  1. Evilginx2:- https://github.com/kgretzky/evilginx2
  2. SEToolkit:- https://github.com/trustedsec/social-engineer-toolkit
  3. King-Phisher:- https://github.com/rsmusllp/king-phisher
  4. Gophish:- https://getgophish.com/
  5. Wifiphisher:-https://github.com/wifiphisher/wifiphisher
  6. socialfish:-https://github.com/UndeadSec/SocialFish
  7. black eye:-https://github.com/An0nUD4Y/blackeye
  8. shellfish:-https://github.com/AbirHasan2005/ShellPhish
  9. zphisher:-https://github.com/topics/zphisher
  10. AdvPhishing:-https://github.com/Ignitetch/AdvPhishing
0
611
Introduction to APIs: A Comprehensive Guide to Understanding Their Purpose and Applications

Introduction to APIs: A Comprehensive Guide to Understanding Their Pur...

defaultuser.png
X0NE
9 months ago
How Computer Viruses Operate

How Computer Viruses Operate

https://lh3.googleusercontent.com/a/ACg8ocIkM8EGIx0gz9GUP_nM6_sMxivr6876Wp0e9MAp6mGc=s96-c
xone
1 month ago
One liner bug hunting tools

One liner bug hunting tools

defaultuser.png
X0NE
9 months ago
find command CheatSheet

find command CheatSheet

defaultuser.png
lazyhacker
9 months ago
Metasploit

Metasploit

defaultuser.png
Admin
3 months ago