Ghost Phisher | Kali Linux 2017.1

AHM
AHM
487 بار بازدید - 6 سال پیش - Ghost Phisher...!!!! Ghost Phisher Package
Ghost Phisher...!!!! Ghost Phisher Package Description: Ghost Phisher is a Wireless and Ethernet security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to emulate access points and deploy. Ghost Phisher currently supports the following features: HTTP Server Inbuilt RFC 1035 DNS Server Inbuilt RFC 2131 DHCP Server Webpage Hosting and Credential Logger (Phishing) Wifi Access point Emulator Session Hijacking (Passive an
6 سال پیش در تاریخ 1397/01/25 منتشر شده است.
487 بـار بازدید شده
... بیشتر