HACKER ANGELWHITE GALC

jueves, 8 de junio de 2017

king-phisher v1.8.0 release: Phishing Campaign Toolkit

King Phisher is a tool for testing and promoting user awareness by simulating real world phishing attacks. It features an easy to use, yet very flexible architecture allowing full control over both emails and server content. King Phisher can be used to run campaigns ranging from simple awareness training to more complicated scenarios in which user aware content is served for harvesting credentials.
King Phisher is only to be used for legal applications when the explicit permission of the targeted organization has been obtained.

Feature Overview

  • Run multiple phishing campaigns simultaneously
  • Send email with embedded images for a more legitimate appearance
  • Optional Two-Factor authentication
  • Credential harvesting from landing pages
  • SMS alerts regarding campaign status
  • Web page cloning capabilities
  • Integrated Sender Policy Framework (SPF) checks
  • Geo location of phishing visitors
  • Send email with calendar invitations

Change log v1.8.0

  • Warn Python 2.7 users that this is the last release Python 2.7 will be supported
  • The Windows MSI build is now in Python 3.4
  • King Phisher server now supports Red Hat Server 7
  • King Phisher client support for OS X by using Docker
  • Support for issuing certificates with acme while the server is running
  • Python wrapper tool for certbot to make the process of issuing certificates easier
  • Multiple Bug Fixes, and tweaks to make things run smoother

Download

 

 

No hay comentarios:

Publicar un comentario