855
862
2940
金牌会员
今天给大家分享一个自己钓自己的网络钓鱼攻击案例,我将从创建到实施做一个完整的讲解,其中会使用 docker,更方便的搭建环境,主要用到的工具包括:Gophish(一个钓鱼框架)、Mailhog(邮件发送服务)。
https://github.com/cornerpirate/JS2PDFInjector
java -jar JS2PDFInjector-1.0.jar $(pwd)/sample.pdf app.js
docker run -it --rm -p 3333:3333 gophish/gophish
docker network ls
docker network inspect fcff01c8be6a
ngrok http 9002
https://toolbox.googleapps.com/apps/messageheader/analyzeheader
https://mha.azurewebsites.net/
https://gchq.github.io/CyberChef/#recipe=Extract_URLs%28false%29Defang_URL%28true,true,true,%27Valid%20domains%20and%20full%20URLs%27%29&input=aHR0cDovL2dvb2dsZS5jb20
https://www.url2png.com/
https://www.ipvoid.com/ip-blacklist-check/
https://www.virustotal.com/gui/home/upload
https://talosintelligence.com/talos_file_reputation
https://en.wikipedia.org/wiki/List_of_file_signatures
pdfid lastone.pdf
peepdf lastone.pdf
peepdf -s extract.txt malicouspdf.pdf
使用道具 举报
本版积分规则 发表回复 回帖后跳转到最后一页
小黑屋|安全矩阵
GMT+8, 2025-4-24 04:57 , Processed in 0.015669 second(s), 18 queries .
Powered by Discuz! X4.0
Copyright © 2001-2020, Tencent Cloud.