Central InfoSec Cyber Security

Central InfoSec


Central InfoSec Penetration Testing

GoPhish Phishing Campaign Reporting (GoPhishReport)

GoPhishReport is a penetration testing and red teaming tool that creates custom phishing campaign reports for GoPhish phishing campaigns based of the two CSV files that GoPhish can generate.

Main Features

  • Automated phishing campaign reporting
    • A phishing report that combines the GoPhish CSV files
    • A phishing report that summarizes all emails opened, links clicked, and data submitted

Installation

Clone the GitHub repository

git clone https://github.com/centralinfosec/GoPhish-Phishing-Campaign-Reporting /opt/Central-InfoSec/GoPhish-Phishing-Campaign-Reporting

Usage

  • Execute a phishing campaign with GoPhish
  • Export the GoPhish phishing data in both the Events and Results CSV files
  • Update the file names in the PowerShell script (Lines 6 and 7)
  • Update the directory names in the PowerShell script (Lines 10 and 13)
  • Run the following PowerShell script:
CreatePhishingReportsFromGoPhishPhishingCampaign.ps1

Example Screenshots

Input Files

Example of Events.csv

Example of Results.csv

Output Files

Example of Phishing Campaign Report 1 – Details

Example of Phishing Campaign Report 2 – Summary

Central InfoSec Core Values

Quality

Performance

Honesty

Integrity

Innovation

Reliability

Contact Central InfoSec Today!

Don't wait for a data breach to invest into your cybersecurity.

Central InfoSec can uncover your vulnerabilities before the cyber criminals do!