hacktricks/phishing-methodology/clone-a-website.md

28 lines
497 B
Markdown
Raw Normal View History

2021-05-27 13:02:25 +00:00
# Clone a Website
For a phishing assessment sometimes it might be useful to completely **clone a website**.
Note that you can add also some payloads to the cloned website like a BeEF hook to "control" the tab of the user.
There are different tools you can use for this purpose:
### wget
```text
wget -mk -nH
```
### goclone
```bash
#https://github.com/imthaghost/goclone
2022-02-07 10:51:30 +00:00
goclone <url>
2021-05-27 13:02:25 +00:00
```
### Social Engineering Toolit
```bash
#https://github.com/trustedsec/social-engineer-toolkit
```