Skip to content

whiterabb17/TigerShark

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

CodeFactor




TigerShark

s1l3nt78
The Dead Bunny Collective
Because phishing is a great way to pass the time.


  • Phishing Kit

TigerShark incorporates various different phishing tools, frameworks, domain gathering/generation tools and mail
spammers to create a fully customizable Phishing Kit. This kit allows you to create small to large phishing campaigns,
with customizable payloads, in multiple different scripting languages.

Version 6

@ Additions

  • Blackeye-2.0 - Phishing tool
  • Shikata Gai Ni - Shikata Gai Ni encoder rewritten and optimized in Golang
  • FAQUE - FakeIdentity for Phishing Mails.

CVE's

  • 2018-8174
  • 2018-15982
  • 2019-0768

Note

If you have any issues with a specific tool, 
just remove it from /opt/TigerShark/tools directory
and run the install script again.

Developed for Linux only
Windows creates too many errors leaving this essentially useless

PSA

This framework was made for educational purposes, as well as for use by cyber security professionals with signed written permission, to conduct - and speed up - tasks during a penetration test. This software should not be used within any system or network for which you do not have explicit concent, nor should it be used for any illegal or illicit purposes. The author hereby takes no responsibility for any damages that may be caused by the use of this repository.

Installation

$ git clone https://github.com/s1l3nt78/TigerShark.git
$ cd TigerShark
$ chmod +x install.sh
$ sudo ./install.sh

The install script will allow you the option to use TigerShark from anywhere 
in your shell or just from the install directory. (/opt/TigerShark)

Youtube

  • Setup Video can be found here
    NOTE:It is in spanish i think? But gives a visual idea.

Tools

- HiddenEye
- PhishX
- Weeman
- King-Phisher
- SocialPhish
- Gophish
- Artemis
- PhishBait
- CatPhish
- STP
- PhEmail
- DomainHunter
- CredSniper
- Pupy
- Enigma
- EmailGen
- ie11 Broswer Exploit
- Neos Email Spoofer
- CVE-2018-8174
- Phantom-Evasion
- EvilURL
- Cr3d0v3r
- CuteIt
- ThunderShell
- SpookFlare
- ADV-Phish
- IronSquirrel
- NYAN-x-CAT JS Downloader
- EvilReg
- FakeMailer
- GetDroid
- apkinfector
- PhishMailer
- Adove Flash CVE-2018-15985
- DNS-Persist
- Ghost
- Mouse
- LockPhish
- WhatPhish
- Blackeye-2.0

USER LICENCE

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. THIS TOOL WAS MADE FOR EDUCATIONAL PURPOSES. ALL DAMAGE CAUSED BY ANY ACTIVITIES ILLEGAL OR OTHERWISE, FALLS SOLELY ON THE RESPONSIBILY OF THE USER.

Other Projects

All information on projects in development can be found here.
For any requests or ideas on current projects please submit an issue request to the corresponding tool.
For ideas or collaboration requests on future projects., contact details can be found on the page.

GitHub Pages can be found here.

-Sifter = Osint, Recon and Vuln Scanner
-MkCheck = MikroTik Router Exploitation Tool

About

All in 1 phishing framework

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published