Phishing.sh 1.7 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687
  1. echo ""
  2. echo "Cloning Phishing Resources"
  3. echo ""
  4. mkdir /opt/Phishing >/dev/null 2>&1
  5. cd /opt/Phishing/
  6. echo ""
  7. echo "Installing Phishery"
  8. echo ""
  9. sleep 2
  10. mkdir phishery >/dev/null 2>&1
  11. cd phishery
  12. wget https://github.com/ryhanson/phishery/releases/download/v1.0.2/phishery1.0.2linux-amd64.tar.gz
  13. tar -xzvf phishery*.tar.gz
  14. cp phishery /usr/local/bin
  15. cd /opt/Phishing/
  16. echo ""
  17. echo "Installing EvilginX2"
  18. echo ""
  19. sleep 2
  20. git clone https://github.com/kgretzky/evilginx2.git
  21. cd evilginx2/
  22. make
  23. sudo make install
  24. cd /opt/Phishing/
  25. echo ""
  26. echo "Installing PwnAuth"
  27. echo ""
  28. sleep 2
  29. git clone https://github.com/fireeye/PwnAuth.git
  30. cd PwnAuth/
  31. bash setup.sh
  32. cd /opt/Phishing/
  33. echo ""
  34. echo "Installig Modlishka"
  35. echo ""
  36. sleep 2
  37. git clone https://github.com/drk1wi/Modlishka.git
  38. cd Modlishka/
  39. make
  40. go build
  41. cd /opt/Phishing/
  42. echo ""
  43. echo "Installing King-Phisher"
  44. echo ""
  45. sleep 2
  46. git clone https://github.com/securestate/king-phisher.git
  47. echo ""
  48. echo "Installing FiercePhish"
  49. echo ""
  50. sleep 2
  51. git clone https://github.com/Raikia/FiercePhish.git
  52. cd FiercePhish/
  53. bash install.sh
  54. echo ""
  55. echo "Installing ReelPhish"
  56. echo ""
  57. sleep 2
  58. git clone https://github.com/fireeye/ReelPhish.git
  59. cd ReelPhish/
  60. pip3 install -r requirements.txt
  61. cd /opt/Phishing/
  62. echo ""
  63. echo "Installing GoPhish"
  64. echo ""
  65. sleep 2
  66. git clone https://github.com/gophish/gophish.git
  67. cd gophish/
  68. go build
  69. echo ""
  70. cd /opt/Phishing/
  71. echo "Installing CredSniper"
  72. echo ""
  73. sleep 2
  74. git clone https://github.com/ustayready/CredSniper.git
  75. cd CredSniper/
  76. read -p "Just Hit Enter Until All Dependencies Are Installed"
  77. cd /opt/Phishing/
  78. echo ""
  79. echo "Cloning Phishing Pretexts"
  80. echo ""
  81. sleep 2
  82. git clone https://github.com/L4bF0x/PhishingPretexts.git
  83. echo ""
  84. mv /opt/app/ /opt/Phishing/
  85. mv /opt/sock/ /opt/Phishing/