Skip to content

Latest commit

 

History

History
51 lines (46 loc) · 2.26 KB

README.md

File metadata and controls

51 lines (46 loc) · 2.26 KB


TigerShark

  • Multi-Tooled Phishing Framework

v2 Official Release
NOTICE: Still in early development. Still Buggy here and there
- King-Phisher install not working on Linux

Incorporating various different phishing tools, domain gatherers and mail spammers in order to launch a fully customizable phishing page/server in whatever scripting language needed. This campaign can be launched against a small group of targets or a mass campaign.

Tools

!! PLEASE NOTE, THIS TOOL IS ONLY FOR EDUCATIONAL PURPOSES!!**