Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'tigershark'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 2 results

  1. Bilingual PhishingKit. TigerShark intergrates some of the best (in my opinion), phishing tools and frameworks of various languages in order to suit whatever your deployment needs may be. Tools HiddenEye PhishX Weeman King-Phisher SocialPhish Gophish Artemis PhishBait CatPhish STP PhEmail DomainHunter CredSniper Pupy Enigma EmailGen ie11 Broswer Exploit Neos Email Spoofer CVE-2018-8174 Phantom-Evasion EvilURL Cr3d0v3r CuteIt ThunderShell SpookFlare ADV-Phish IronSquirrel NYAN-x-CAT JS Downloader EvilReg FakeMailer GetDroid apkinfector PhishMailer Adove Flash CVE-2018-15985 DNS-Persist Ghost Mouse LockPhish WhatPhish @Release TigerShark incorporates various different phishing tools, frameworks, domain gathering/generation tools and mail spammers to create a fully customizable Phishing Kit. This kit allows you to create small to large phishing campaigns, with customizable payloads, in multiple different scripting languages. @ Additions Nero-Phishing-Server - Webcloning for phishing scenarios DKMC - 'Don't Kill My Cat' Payload Delivery using a PowerShell OneLiner Mouse - Mac & iOS Post Exploitation Tool LockPhish - Designed to grab Windows credentials, Android PIN and iPhone Passcode using a https link. WhatPhish - Tool for whatsapp phishing with OTP options provided GoSmish - SMS Payload delivery using GoPhish framework & campaign data (Through Twilio) '--> Warning: Twilio may block the account for malicious usage. MashPhish - Masking Phishing URL's [hide][Hidden Content]]
  2. TigerShark Multi-Tooled Phishing Framework v2.5 Official Release Incorporating various different phishing tools, domain gatherers and mail spammers in order to launch a fully customizable phishing page/server in whatever scripting language needed. This campaign can be launched against a small group of targets or a mass campaign. Tools HiddenEye = ([Hidden Content]) PhishX = ([Hidden Content]) WeeMan = ([Hidden Content]) King-Phisher = ([Hidden Content]) SocialPhish = ([Hidden Content]) Gophish = ([Hidden Content]) Artemis = ([Hidden Content]) PhishBait = ([Hidden Content]) CatPhish = ([Hidden Content]) STP = ([Hidden Content]) PhEmail = ([Hidden Content]) DomainHunter = ([Hidden Content]) CredSniper = ([Hidden Content]) Pupy = ([Hidden Content]) Enigma = ([Hidden Content]) EmailGen = ([Hidden Content]) ie11 Broswer Exploit = ([Hidden Content]) Neos Email Spoofer CVE-2018-8174 = ([Hidden Content]) Phantom-Evasion = ([Hidden Content]) EvilURL = ([Hidden Content]) Cr3d0v3r = ([Hidden Content]) ThunderShell = ([Hidden Content]) !! PLEASE NOTE, THIS TOOL IS ONLY FOR EDUCATIONAL PURPOSES!!** DOWNLOAD => [Hidden Content]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.