Skip to content
#

phishing

Here are 38 public repositories matching this topic...

Stride is an open-source tool that simplifies the process of setting up and managing red team infrastructure. It provides a user-friendly interface for quickly deploying and configuring various components, including teamservers (Sliver, Mythic, Havoc C2), redirectors (Apache), and phishing campaigns (Gophish, Evilginx3) on DigitalOcean droplets.

  • Updated Apr 12, 2024
  • CSS

Improve this page

Add a description, image, and links to the phishing topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the phishing topic, visit your repo's landing page and select "manage topics."

Learn more