All Categories → Security → phishing

Top 114 phishing open source projects

Isthislegit
Dashboard to collect, analyze, and respond to reported phishing emails.
I See You
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Phishmailer
Generate Professional Phishing Emails Fast And Easy
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Macphish
Office for Mac Macro Payload Generator
Socialfishmobile
📱 🐟 An app to remote control SocialFish.
Blackeye Python
BlackEye Phishing Kit in Python w Serveo Subdomain Creation | Educational Purposes Only
Gitem
A Github organization reconnaissance tool.
Socialfish
Phishing Tool & Information Collector
Umbrella
A Phishing Dropper designed to Pentest.
Phishingkithunter
Find phishing kits which use your brand/organization's files and image.
Extra Phishing Pages
Community-built scenarios for Wifiphisher
Esp8266 wifi captive portal
🔑 WiFi captive portal for ESP8266 for phishing WiFi passwords
Urlcrazy
Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
Shark
Future Of Phishing With less delay
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Dragnet
Your Social Engineering Sidekick
Recreator Phishing
PROFESSIONAL TOOL ORIENTED IN THE RECREATION OF PHISHING WEBSITES SCENARIOS
Miteru
An experimental phishing kit detection tool
✭ 125
rubyphishing
Phishingkittracker
Let's track phishing kits to give to research community raw material to study !
Etherscamdb
Keep track of all current ethereum scams in a large database
King Phisher Templates
Templates for the King Phisher open source phishing campaign toolkit.
Phish Collect
Python script to hunt phishing kits
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Grayfish
light weight phishing framework with 18+ pages.
King Phisher
Phishing Campaign Toolkit
Deepsea
DeepSea Phishing Gear
Url Classification
Machine learning to classify Malicious (Spam)/Benign URL's
Zphisher
An automated phishing tool with 30+ templates.
Domainfuzz
Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
Phisher
Tool designed for performing various social engineering attacks, for phishing.
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Shellphish
Phishing Tool for 18 social media: Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, Pinterest
Dnstwister
Domain name permutation as a service
Fiercephish
FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.
Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stinkyphish
Monitor Certificate Transparency Logs For Phishing Domains
Nexphisher
Advanced Phishing tool for Linux & Termux
Advphishing
This is Advance Phishing Tool ! OTP PHISHING
✭ 734
phishing
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Gophish
Open-Source Phishing Toolkit
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Spoofcheck
Simple script that checks a domain for email protections
Socialphish
The most complete Phishing Tool, with 32 templates +1 customizable
Maskphish
Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing.
Awesome Red Teaming
List of Awesome Red Teaming Resources
Swiftfilter
Exchange Transport rules to detect and enable response to phishing
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Excelntdonut
Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.
1-60 of 114 phishing projects