Phishing

Gophish : Open-Source Phishing Toolkit

Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily…

4 years ago

Cloud-Based Anti-Phishing Tools Can Help Prevent Phishing Attempts By Cybercriminals

Phishing has, is, and will always remain a threat. The most advanced cloud-based anti-phishing tools are there to help you…

5 years ago

Phishing Simulation : Increase Phishing Awareness By Providing An Intuitive Tutorial & Customized Assessment

Phishing Simulation mainly aims to increase phishing awareness by providing an intuitive tutorial and customized assessment (without any actual setup…

5 years ago

HiddenEye : Modern Phishing Tool With Advanced Functionality

HiddenEye is a modern phishing tool with advanced functionality and it also currently have Android support. Now you will have…

5 years ago

ShellPhish : Phishing Tool For 18 Social Media

ShellPhish is a phishing Tool for 18 social media like Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin,…

5 years ago

Miteru : An Experimental Phishing Kit Detection Tool

Miteru is an experimental phishing kit detection tool. Following are the features that can be used for the tool; Phishing…

5 years ago

Blackeye – Complete Phishing Tool, With 32 Templates +1 Customizable

BLACKEYE is an upgrade from original ShellPhish tool by thelinuxchoice under GNU license. BLACKEYE is the most complete Phishing Tool,…

6 years ago

Mercure – Tool For Security Managers Who Want To Train Their Colleague To Phishing

Mercure is a tool for security managers who want to train their colleague to phishing. What Mercure can do: Create…

6 years ago

ReelPhish – A Real-Time Two-Factor Phishing Tool

Security Firm FireEye Released a new Phishing tool called ReelPhish to simplifies the real-time Phishing attack that is designed to…

6 years ago

Evilginx – MITM Attack Framework For Phishing Credentials & Session Cookies

Evilginx is a Man-in-the-middle attack framework used for phishing credentials and session cookies of any web service. It's core runs…

6 years ago