Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: phishing-servers

Optane002/ZPhisher

Automated Phishing Tool.๐Ÿฑโ€๐Ÿ’ป๐Ÿงท

Language: HTML - Size: 10.2 MB - Last synced: 25 days ago - Pushed: 7 months ago - Stars: 214 - Forks: 75

mitchellkrogza/Phishing.Database

Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.

Language: Shell - Size: 338 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 1,036 - Forks: 247

VictorRutskin/Real-Phishing-Websites-Library

A collection of authentic phishing websites that have been gathered for the purpose of education, research, and identification of criminal activity.

Language: JavaScript - Size: 7.89 MB - Last synced: about 2 months ago - Pushed: over 1 year ago - Stars: 3 - Forks: 0

htr-tech/nexphisher ๐Ÿ“ฆ

Advanced Phishing tool

Language: Shell - Size: 41.6 MB - Last synced: 3 months ago - Pushed: over 1 year ago - Stars: 3,121 - Forks: 574

FOGSEC/FiercePhish Fork of R3dFruitRollUp/FiercePhish

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

Language: PHP - Size: 10.1 MB - Last synced: 4 months ago - Pushed: over 6 years ago - Stars: 25 - Forks: 2

Err0r-ICA/Phishbait

100% working Phishing Tool (38 websites)

Language: HTML - Size: 20.6 MB - Last synced: 7 months ago - Pushed: over 2 years ago - Stars: 258 - Forks: 51

al1ce23/bad_hosts

host doing bad things - found during check in firewall logs

Size: 1.95 KB - Last synced: 9 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

cipheras/cipherginx

Advanced phishing tool:boom: used for session & credential grabbing and bypassing 2FA using man-in-the-middle attack :skull_and_crossbones: with standalone reverse proxy server.

Language: Python - Size: 16.3 MB - Last synced: 12 months ago - Pushed: over 1 year ago - Stars: 55 - Forks: 24

CodingRanjith/autophisher

An automated Social Media phishing toolkit. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

Language: HTML - Size: 3.85 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 11 - Forks: 6

Euronymou5/0ni-Phish

Una simple tool de Phishing programada en python con varias templates

Language: HTML - Size: 5.48 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 16 - Forks: 1

Euronymou5/Discord-Phish

Tool for linux coded in golang for phishing technique focused on discord website

Language: CSS - Size: 295 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 0

sydneytheseller/SCAM-PAGE-HACKPANNEL-V3

SCAM PAGE OPERATOR CONTROL HOSTED WEBSITES AVOID BAN AND REDNESS ON YOUR PAGE

Size: 1.95 KB - Last synced: 12 months ago - Pushed: over 1 year ago - Stars: 2 - Forks: 0

KINGSABRI/creds-harvester

A simple, yet highly customizable, script to use with cloned websites for phishing and credentials harvesting

Language: Ruby - Size: 16.6 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 13 - Forks: 7

m4v8r7s1/AdvPhishing

Advance HAcking Tools

Language: Hack - Size: 22.9 MB - Last synced: over 1 year ago - Pushed: over 3 years ago - Stars: 35 - Forks: 11

jh00nbr/Phishruffus

Intelligent threat hunter and phishing servers

Language: Python - Size: 8.79 KB - Last synced: over 1 year ago - Pushed: over 5 years ago - Stars: 43 - Forks: 25

KURO-CODE/Skeleton

Skeleton is a Social Engineering tool attack switcher

Language: HTML - Size: 23.2 MB - Last synced: over 1 year ago - Pushed: almost 4 years ago - Stars: 51 - Forks: 11

sinodevi/Phishim ๐Ÿ“ฆ

Phishim is a phishing tool.

Language: HTML - Size: 7.94 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 13 - Forks: 6

attakercyebr/M4nifest0-Phishing-pages-2022

M4nifest0-Phishing pages 2022 The largest package of phishing pages from prominent and up-to-date sites. Pages are from 2021 to 2022. All pages are updated in 2022. There are 3750 files in the pack. Average size 4.75 GB. learn inistallation. Ease of installation. No back door. Open and editable text. Access is free for VIP members.

Language: Python - Size: 483 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 6 - Forks: 2

ExpertAnonymous/zphisher Fork of htr-tech/zphisher

Automated Phishing Tool for Termux

Language: HTML - Size: 9.11 MB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 32 - Forks: 6

bhikandeshmukh/AdvPhishing

Advance phishing tool

Language: Shell - Size: 8.79 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 10 - Forks: 4

k46-db0y/r3bu5

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

Language: Hack - Size: 11 MB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 1 - Forks: 1