Startseite » Blog » The 17 best phishing tools ✓

The 17 best phishing tools ✓

In the world of cyber security, phishing tools are an essential tool for security professionals and penetration testers. These tools help identify vulnerabilities and raise security awareness. Here are some of the best phishing tools currently available:

1. Simple Phishing Toolkit (SPT)

Description: SPT is an easy-to-use phishing framework that helps security professionals create and manage targeted phishing campaigns. It provides simple templates and detailed reports to analyze the effectiveness of the campaigns. 

Features: Customizable phishing templates, real-time tracking, detailed reports.

Link: https://github.com/chris-short/sptoolkit

2. King Phisher

Description: King Phisher is a powerful tool for simulating phishing attacks. It aims to educate users about the dangers of phishing and increase their resilience.

Features: Real-time metrics, email and web server hosting, detailed activity tracking.

Link: https://github.com/rsmusllp/king-phisher

3. Social-Engineer Toolkit (SET)

Description: SET is a comprehensive social engineering attack tool designed for both penetration testers and security researchers. It supports a wide range of attacks, including phishing.

Features: Phishing campaigns, website attack vectors, e-mail spear phishing, SMS spoofing.

Link: https://github.com/trustedsec/social-engineer-toolkit

4. Gophish

Description: Gophish is an open source phishing framework developed specifically for security awareness training. It enables the easy creation, management and monitoring of phishing campaigns.

Features: User-friendly web interface, customizable templates, campaign planning, real-time results tracking.

Link: https://github.com/gophish/gophish

5. Evilginx2

Description: Evilginx2 is a man-in-the-middle attack tool specifically designed to bypass two-factor authentication by capturing session cookies and authentication tokens.

Features: Capture of login credentials, theft of session tokens, customization of phishing pages.

Link: https://github.com/kgretzky/evilginx2

6. Blackeye

Description: Blackeye is a widely used phishing toolkit that offers a variety of phishing pages for different online services. It is easy to use and offers numerous templates.

Features: Numerous phishing templates, easy setup, support for many platforms.

Link: https://github.com/EricksonAtHome/blackeye

7. Modlishka

Description: Modlishka is a reverse proxy tool that intercepts the interaction between the user and the target website to steal credentials and session tokens.

Features: Real-time proxying, support for two-factor authentication, advanced customization options.

Link: https://github.com/drk1wi/Modlishka

8. Phishing Frenzy

Description: Phishing Frenzy is an open source tool for creating and managing phishing campaigns. It offers a variety of templates and allows campaigns to be analyzed in detail.

Features: Email template editor, victim management, campaign metrics.

Link: https://github.com/pentestgeek/phishing-frenzy

9. Wifiphisher

Description: Wifiphisher is a tool specifically designed to create fake Wi-Fi access points to trick users into revealing their login credentials. 

Features: Creating fake access points, man-in-the-middle attacks, capturing credentials.

Link: https://github.com/wifiphisher/wifiphisher

10. SocialFish

Description: SocialFish is a phishing tool specifically designed for social media platforms. It offers customizable templates and supports various attack vectors.

FeaturesSupport for many social media platforms, customizable templates, real-time tracking.

Link: https://github.com/UndeadSec/SocialFish

11. HiddenEye

Description: HiddenEye is a versatile phishing tool that supports a wide range of attacks, including targeted phishing attacks on social media and other online services. 

Features: Support for various platforms, numerous templates, real-time results tracking.

Link: https://github.com/Morsmalleo/HiddenEye_Legacy

12. Zphisher

Description: Zphisher is a user-friendly phishing toolkit designed specifically for beginners. It offers numerous templates and a simple user interface. 

Features: Easy setup, many phishing templates, support for multiple platforms.

Link: https://github.com/htr-tech/zphisher

13. SpearPhisher

Description: SpearPhisher is an advanced tool for targeted phishing attacks. It enables the creation of customized phishing emails for specific targets. 

Features: Customizable e-mail templates, targeted campaigns, detailed analyses.

Link: https://github.com/kevthehermit/SpearPhisher

14. SeeYou

Description: SeeYou is a phishing tool specifically designed to collect credentials. It offers customizable phishing pages and detailed reports.

Features: Customizable phishing pages, real-time tracking, detailed reports.

Link: https://github.com/Viralmaniar/I-See-You

15. SayCheese

Description: SayCheese is a unique phishing tool that captures camera images of victims who click on a phishing link. It is mainly used for mobile devices. 

Features: Camera detection, real-time tracking, easy setup.

Link: https://github.com/hangetzzu/saycheese

16. QR Code Jacking

DescriptionQR Code Jacking is a phishing tool that creates fake QR codes to direct users to phishing sites. It is particularly effective on mobile devices.

Features: Creation of fake QR codes, redirection to phishing pages, real-time tracking.

Link: https://github.com/OWASP/QRLJacking

17. BlackPhish

Description: BlackPhish is a comprehensive phishing toolkit that offers numerous templates and customization options. It is particularly popular with advanced users.

Features: Many templates, advanced customization options, real-time tracking.

Link: https://github.com/iinc0gnit0/BlackPhish

These tools offer a wide range of functions and applications. However, security professionals should always use them responsibly and in accordance with legal requirements. Their primary goal should be to identify vulnerabilities and increase security awareness to better protect organizations and individuals from phishing attacks.

Scroll to Top
WordPress Cookie Plugin by Real Cookie Banner