Central InfoSec Cyber Security

Central InfoSec


Central InfoSec Penetration Testing

Send and Track Phishing Campaigns (PhishSend)

PhishSend is a penetration testing and red teaming tool that automates the process of sending phishing emails and tracking unique links that are clicked. These scripts were tested with Python 2.7

Installation

Clone the GitHub repository

git clone https://github.com/centralinfosec/Send-and-Track-Phishing-Campaigns /opt/Central-InfoSec/Send-and-Track-Phishing-Campaigns

Usage

  • Update the “config.ini” configuration file
  • Add email addresses to the “emailAddresses.txt” file
  • Add an HTML message to the “messageHtml.txt” file. (Leave the placeholders “phishing_domain” and “tracking_id” as the script will replace the phishing domain with the value from the “config.ini” configuration file and unique IDs are created based off the email addresses.)
  • (Optional) Add a plain text message to the “messagePlain.txt” file
  • Start the phishing campaign with the following command:
python /opt/Central-InfoSec/Send-and-Track-Phishing-Campaigns/sendPhishingEmails.py

Viewing Phishing Logs

Check for phishing clicks with the following command:

python /opt/Central-InfoSec/Send-and-Track-Phishing-Campaigns/getPhishingLogs.py

Example Screenshots

Campaign Details from “sendPhishingEmails.py”

Email Details from “sendPhishingEmails.py”

Click Details from “getPhishingLogs.py”

Central InfoSec Core Values

Quality

Performance

Honesty

Integrity

Innovation

Reliability

Contact Central InfoSec Today!

Don't wait for a data breach to invest into your cybersecurity.

Central InfoSec can uncover your vulnerabilities before the cyber criminals do!