• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

phishing

  1. itsMe

    Zphisher V-2.0 - Automated Phishing Tool

    [+] Disclaimer : Zphisher is an upgraded form of Shellphish. The main source code is from Shellphish . But I have not fully copied it . I have upgraded it & cleared the Unnecessary Files . Zphisher has 37 Phishing Page Templates ; including Facebook , Twitter & Paypal . It also has 4...
  2. m3tr4l1A

    Revoltshing Framework Phishing

    REVOLTSHING v.2 - FRAMEWORK . IS A COMPLETE PHISHING SYSTEM. IT ALLOWS YOU TO CREATE WEBSITES WITH THE OBJECTIVE OF OBTAINING CREDENTIALS Mode Of Execution:     apt-get install python3     apt-get install git     git clone     Hidden content     cd RevoltShing     bash install.sh...
  3. itsMe

    Gophish - Open-Source Phishing Toolkit

    Gophish: Open-Source Phishing Toolkit Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training. Hidden content
  4. dEEpEst

    Clone Phishing

    Hidden content
  5. itsMe

    Hidden Eye: Modern Phishing Tool with Advanced Functionality

    Introduction Hidden Eye is an all in one tool that can be used to perform a variety of online attacks on user accounts. It’s well loaded, therefore it can be used as keylogger (keystroke logging), phishing tool, information collector, social engineering tool, etc. Hidden Eye Logo Disclaimer...
  6. itsMe

    gophish v0.8 Open-Source Phishing Toolkit

    Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and executes phishing engagements and security awareness training. The idea behind gophish is simple – make industry-grade phishing training available...
  7. dEEpEst

    Clone phishing

    Hidden content
  8. itsMe

    Creating Phishing Website [SEtoolkit & Kali Linux]

    Hidden content In this video I showcase usage of the Setoolkit, available in Kali Linux. I go into how to create and use the credential harvester, inorder to help you understand how to make a phishing website. MrTech
  9. itsMe

    ShellPhish v1.7 - Phishing Tool For 18 Social Media

    Shellphish - Phishing Tool For 18 Social Media (Instagram, Facebook, Snapchat, Github, Twitter...) Phishing Tool for 18 social media: Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab...
  10. F B I

    Phishing WordPress

    Hidden content
  11. 0

    Modlishka Reverse Proxy Phishing

    Modlishka Modlishka is a flexible and powerful reverse proxy, that will take your ethical phishing campaigns to the next level. Hidden content
  12. 1

    Exploits WordPress Wisechat 2.6.3 Forced Redirect / Phishing

    WordPress Wisechat plugin version 2.6.3 suffers from a forced tab redirection flow that can aid in phishing attacks. View the full article
Back
Top