All Projects → rsmusllp → King Phisher Templates

rsmusllp / King Phisher Templates

Licence: bsd-3-clause
Templates for the King Phisher open source phishing campaign toolkit.

Programming Languages

javascript
184084 projects - #8 most used programming language

Labels

Projects that are alternatives of or similar to King Phisher Templates

Nexphisher
Advanced Phishing tool for Linux & Termux
Stars: ✭ 822 (+590.76%)
Mutual labels:  phishing
Phisher
Tool designed for performing various social engineering attacks, for phishing.
Stars: ✭ 66 (-44.54%)
Mutual labels:  phishing
King Phisher
Phishing Campaign Toolkit
Stars: ✭ 1,352 (+1036.13%)
Mutual labels:  phishing
Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stars: ✭ 867 (+628.57%)
Mutual labels:  phishing
Pythem
pentest framework
Stars: ✭ 1,060 (+790.76%)
Mutual labels:  phishing
Phishing catcher
Phishing catcher using Certstream
Stars: ✭ 1,232 (+935.29%)
Mutual labels:  phishing
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (+449.58%)
Mutual labels:  phishing
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-9.24%)
Mutual labels:  phishing
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+851.26%)
Mutual labels:  phishing
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-19.33%)
Mutual labels:  phishing
Fiercephish
FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.
Stars: ✭ 960 (+706.72%)
Mutual labels:  phishing
Shellphish
Phishing Tool for 18 social media: Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, Pinterest
Stars: ✭ 1,037 (+771.43%)
Mutual labels:  phishing
Zphisher
An automated phishing tool with 30+ templates.
Stars: ✭ 1,321 (+1010.08%)
Mutual labels:  phishing
Stinkyphish
Monitor Certificate Transparency Logs For Phishing Domains
Stars: ✭ 25 (-78.99%)
Mutual labels:  phishing
Grayfish
light weight phishing framework with 18+ pages.
Stars: ✭ 101 (-15.13%)
Mutual labels:  phishing
Advphishing
This is Advance Phishing Tool ! OTP PHISHING
Stars: ✭ 734 (+516.81%)
Mutual labels:  phishing
Domainfuzz
Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
Stars: ✭ 74 (-37.82%)
Mutual labels:  phishing
Phish Collect
Python script to hunt phishing kits
Stars: ✭ 113 (-5.04%)
Mutual labels:  phishing
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+8583.19%)
Mutual labels:  phishing
Url Classification
Machine learning to classify Malicious (Spam)/Benign URL's
Stars: ✭ 95 (-20.17%)
Mutual labels:  phishing

alt text

King Phisher Templates

Templates for the King Phisher Phishing Campaign Toolkit.

These files are provided for use with King Phisher.

All template documentation is kept in the King Phisher Wiki.

These template files will only work with the King Phisher server. Using the template files with another server such as Apache or Nginx will not result in the templates being properly rendered or data being recorded. In order to use these templates the King Phisher server must be installed.

Contributing

If you are interested in contributing an email template or phishing website, take a look at the Contribution Documents to see how to get your changes merged in.

License

King Phisher Templates are released under the BSD 3-clause license, for more details see the LICENSE file.

Credits

Template Authors:

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].