Git Product home page Git Product logo

pentestgeek / phishing-frenzy Goto Github PK

View Code? Open in Web Editor NEW
753.0 91.0 294.0 6.46 MB

Ruby on Rails Phishing Framework

Home Page: www.phishingfrenzy.com

License: GNU General Public License v3.0

Ruby 32.04% CoffeeScript 0.28% JavaScript 1.61% CSS 0.64% HTML 22.01% PHP 41.82% Procfile 0.01% SCSS 1.59%
phishing phishing-frenzy penetration-testing pentesting hacking rails-phishing-framework rails ruby

phishing-frenzy's Introduction

Phishing Frenzy

Ruby on Rails Phishing Framework

PhishingFrenzy

Documentation & Info

Relevant up to date documentation can be found on the official Phishing Frenzy website located below

Please submit any tickets or issues to the github issues page

To contact us directly plese use the official Phishing Frenzy website

phishing-frenzy's People

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

phishing-frenzy's Issues

Preview Email

Allow the user to preview the email within the web interface before sending. Currently the preview functionality doesn't handle images properly due to base64 encoded strings within the html body.

Template Copy To name breaks httpd.conf

When copying a template, if you have spaces in the "Copy To" field, when you launch a campaign the Document Root in httpd.conf uses those spaces and apache2 will not restart.
Example:
Copy To: Intel test 1

Increase Email Address Field Capacity

Currently the email address text field only supports up to 4000 characters, increase the size of this in the case where lots of email addresses are provided to a campaign

Anonymous SMTP Relay

I am having a similar issue as discussed in #26 in that PF appears to be sending an initial SMTP AUTH request based upon the AUTH type specified in the drop down box even if no username and password is specified.

The campaign is configured as follows:
SMTP Authentication: login
SMTP Username: (blank)
SMTP Password: (blank)

The following is the error message displayed in PF:
503 5.5.1 Error: authentication not enabled

The following is the error message displayed in Postfix:
lost connection after AUTH from hostname.domainname.com

Possibly the code described in ff50361 has been superceded in some manner?

Cleanup Uploaded Templates

The zip file that is uploaded to approot/public/uploads/*.zip needs to be removed after a successful restore.

Ensure Restored Templates have Proper Permissions

ensure that phishing templates that are restored through the web interface are given the proper permissions on the file system.

The template needs be restored with RW access for the owner of Apache to properly send emails and server up phishing websites.

Intel Template error

Testing using the Intel password template I get an error.

Unknown action

The action 'intel' could not be found for TemplatesController

And there is a password.txt file but it never gets populated. I checked the permissions.

Create Login Archive List

Create a running list of every user that has logged into PF, and timestamp the login data and IP address (if possible).

Kali install - Can't load main page

I've followed your Kali installation guide and everything is installed correctly, but I can't get the default page to load. I'm running a local install, non-hosted. Local address is 127.0.0.1

I can get to the index, but the main page says:
The web server software is running but no content has been added, yet

Did I miss a step?

Question

Maybe I'm over thinking this.
I have Phishing frenzy set up and running on a server for example 192.168.1.50. That server is also running sendmail on port 25. I can send email to the address in question via telnet/nc. However, I am getting an error:
testemail is a substute address, for privacy.
[-] 501 5.0.0 Invalid domain name when sending to [email protected] using SSL through localhost:25
[-] 504 5.3.3 AUTH mechanism PLAIN not available when sending to [email protected] through localhost:25
[-] Unable to send [email protected]

I have tried to configure the smtp page in PF as localhost and 127.0.0.1 adding username/passwords,leaving them out, various other things

Imported Templates are assigned to the 'nobody' user and group

This creates a permission denied condition when attempting to edit the template files within the template.

dev@rails:/var/www/phishing-frenzy/log# ls -l ../public/templates/
total 24
drwxr-xr-x 4 www-data www-data 4096 Nov  3 18:09 efax
drwx------ 4 nobody   nogroup  4096 Nov  3 18:52 infosec_audit_report
drwxr-xr-x 4 www-data www-data 4096 Nov  3 18:09 intel
drwx------ 4 nobody   nogroup  4096 Nov  3 18:59 template_name
drwx------ 4 www-data www-data 4096 Nov  7 03:09 test

Apache status on Kali

I'm trying to set up phishing-frenzy on a kali VM and www-data doesn't have the service command.

Changing CompaignsController#home:19 to

apache_output = `/etc/init.d/apache2 status`

seems to work.

Send Emails in Background

Using something like delayed_job, send the emails in the background. This way when a user is sending to a large amount of targets the console will not hang until all of the email addresses have been sent.

Don't Allow Sending of Email Messages via a URL

Currently if you know the url to send emails it will send the emails by invoking the send script via the url. Only allow the button to call the action which performs sending the emails.

Enhance Global Settings within Admin controller

I run on a RHEL platform, so the global settings were a welcome change for the RHEL usage of the "httpd" command vs "apache". I was able to remove all my previous patches when global settings were added, but one, the apache command for listing the VHOSTS.

In campaigns_controller.rb, the default command for this is apache2ctl -S
For my RHEL instance I needed to update this to apachectl -S

If this command were configurable in global settings, then those of us forced to use Red Hat can still be otherwise happy :)

uninitialized constant PhishingFrenzy

I get uninitialized constant PhishingFrenzy when trying to go to the login.

Also, there is no information on setting up the routes, which not being at all familiar with ruby is very cryptic.

I also noticed in the install it starts as showing in the path phishing-frenzy then changes to phishing-framework

Update Reports with AJAX

Currently the reports => stats page refreshes the entire page every 20 seconds. Change this behavior to use ajax and only update the relevant content

Fix Preview Email functionality

Allow the user to preview the email before it is ever sent within the web interface.

The difficult part of this is displaying images because they are base64 encoded strings in most HTML emails. This makes it a little more difficult to render images within RoRs

Create Global Settings within Admin controller

Create a Global Settings database within the admin controller that will allow customizations of where apache is located, syntax to restart apache, location to httpd.conf and other customizable settings.

Permission Issues when Clearing Logs

The Apache log files are owned by root when they are created for each VirtualHost. The web application runs as www-data so when attempting to clear the logs, a permission denied situation occurs.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.