Quantcast
Channel: BOT24
Viewing all articles
Browse latest Browse all 8064

Introducing Morning Catch – A Phishing Paradise

$
0
0
Morning Catch is a VMware virtual machine, similar to Metasploitable, to demonstrate and teach about targeted client-side attacks and post-exploitation.

On this virtual machine, you will find: a website for a fictitious seafood company, self-contained email infrastructure to receive phishes, and two desktop environments. One desktop environment is a vulnerable Linux client-side attack surface. The other is a vulnerable Windows client-side attack surface.

more here.............http://blog.cobaltstrike.com/2014/08/06/introducing-morning-catch-a-phishing-paradise/

Viewing all articles
Browse latest Browse all 8064

Trending Articles