All Projects → rsmusllp → King Phisher

rsmusllp / King Phisher

Licence: bsd-3-clause
Phishing Campaign Toolkit

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to King Phisher

Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (-54.81%)
Mutual labels:  phishing
Fiercephish
FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.
Stars: ✭ 960 (-28.99%)
Mutual labels:  phishing
Domainfuzz
Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
Stars: ✭ 74 (-94.53%)
Mutual labels:  phishing
Gophish
Open-Source Phishing Toolkit
Stars: ✭ 6,435 (+375.96%)
Mutual labels:  phishing
Stinkyphish
Monitor Certificate Transparency Logs For Phishing Domains
Stars: ✭ 25 (-98.15%)
Mutual labels:  phishing
Shellphish
Phishing Tool for 18 social media: Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, Pinterest
Stars: ✭ 1,037 (-23.3%)
Mutual labels:  phishing
Socialphish
The most complete Phishing Tool, with 32 templates +1 customizable
Stars: ✭ 378 (-72.04%)
Mutual labels:  phishing
Url Classification
Machine learning to classify Malicious (Spam)/Benign URL's
Stars: ✭ 95 (-92.97%)
Mutual labels:  phishing
Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stars: ✭ 867 (-35.87%)
Mutual labels:  phishing
Phisher
Tool designed for performing various social engineering attacks, for phishing.
Stars: ✭ 66 (-95.12%)
Mutual labels:  phishing
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (-51.63%)
Mutual labels:  phishing
Nexphisher
Advanced Phishing tool for Linux & Termux
Stars: ✭ 822 (-39.2%)
Mutual labels:  phishing
Pythem
pentest framework
Stars: ✭ 1,060 (-21.6%)
Mutual labels:  phishing
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (-52.44%)
Mutual labels:  phishing
Phishing catcher
Phishing catcher using Certstream
Stars: ✭ 1,232 (-8.88%)
Mutual labels:  phishing
Spoofcheck
Simple script that checks a domain for email protections
Stars: ✭ 437 (-67.68%)
Mutual labels:  phishing
Dnstwister
Domain name permutation as a service
Stars: ✭ 36 (-97.34%)
Mutual labels:  phishing
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-92.9%)
Mutual labels:  phishing
Zphisher
An automated phishing tool with 30+ templates.
Stars: ✭ 1,321 (-2.29%)
Mutual labels:  phishing
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (-16.27%)
Mutual labels:  phishing

alt text

King Phisher Documentation Status GitHub Issues GitHub Downloads Slack Status

Phishing Campaign Toolkit

alt text

Installation

For instructions on how to install, please see the INSTALL.md file. After installing, for instructions on how to get started please see the wiki.

Overview

King Phisher is a tool for testing and promoting user awareness by simulating real world phishing attacks. It features an easy to use, yet very flexible architecture allowing full control over both emails and server content. King Phisher can be used to run campaigns ranging from simple awareness training to more complicated scenarios in which user aware content is served for harvesting credentials.

King Phisher is only to be used for legal applications when the explicit permission of the targeted organization has been obtained.

Get the latest stable version from the GitHub Releases Page or use git to checkout the project from source.

Feature Overview

  • Run multiple phishing campaigns simultaneously
  • Send email with embedded images for a more legitimate appearance
  • Optional Two-Factor authentication
  • Credential harvesting from landing pages
  • SMS alerts regarding campaign status
  • Web page cloning capabilities
  • Integrated Sender Policy Framework (SPF) checks
  • Geo location of phishing visitors
  • Send email with calendar invitations

Plugins

Both the client and server can be extended with functionality provided by plugins. A small number of plugins are packaged with King Phisher and additional ones are available in the Plugins repository.

Template Files

Template files for both messages and server pages can be found in the separate King Phisher Templates repository. Any contributions regarding templates should also be submitted via a pull request to the templates repository.

Documentation

Documentation for users of the application is provided on the project's wiki page. This includes steps to help new users get started with their first campaigns. Additional technical documentation intended for developers is kept seperate as outlined in section below.

Code Documentation

King Phisher uses Sphinx for internal technical documentation. This documentation can be generated from source with the command sphinx-build -b html docs/source docs/html. The latest documentation is kindly hosted on ReadTheDocs at king-phisher.readthedocs.io.

Message Template Variables

The client message templates are formatted using the Jinja2 templating engine and support a number of variables. These are included here as a reference, check the templates wiki page for comprehensive documentation.

Variable Name Variable Value
client.company_name The target's company name
client.email_address The target's email address
client.first_name The target's first name
client.last_name The target's last name
client.message_id The unique tracking identifier (this is the same as uid)
sender.email The email address in the "Source Email (MIME)" field
sender.friendly_alias The value of the "Friendly Alias" field
sender.reply_to The value of the "Reply To" field
url.tracking_dot URL of an image used for message tracking
url.webserver Phishing server URL with the uid parameter
url.webserver_raw Phishing server URL without any parameters
tracking_dot_image_tag The tracking image in a preformatted <img /> tag
uid The unique tracking identifier (this is the same as client.message_id)

The uid is the most important, and must be present in links that the messages contain.

License

King Phisher is released under the BSD 3-clause license, for more details see the LICENSE file.

Credits

Special Thanks (QA / Beta Testing):

  • Jake Garlie - jagar
  • Jeremy Schoeneman - Shad0wman
  • Bryan Sfara
  • Ken Smith - p4tchw0rk
  • Brianna Whittaker

King Phisher Development Team:

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].