hacktricks/generic-methodologies-and-r.../phishing-methodology/clone-a-website.md

3.4 KiB

HackTricks in 🐦 Twitter 🐦 - 🎙️ Twitch Wed - 18.30(UTC) 🎙️ - 🎥 Youtube 🎥

For a phishing assessment sometimes it might be useful to completely clone a website.

Note that you can add also some payloads to the cloned website like a BeEF hook to "control" the tab of the user.

There are different tools you can use for this purpose:

wget

wget -mk -nH

goclone

#https://github.com/imthaghost/goclone
goclone <url>

Social Engineering Toolit

#https://github.com/trustedsec/social-engineer-toolkit
HackTricks in 🐦 Twitter 🐦 - 🎙️ Twitch Wed - 18.30(UTC) 🎙️ - 🎥 Youtube 🎥