# Clone a Website For a phishing assessment sometimes it might be useful to completely **clone a website**. Note that you can add also some payloads to the cloned website like a BeEF hook to "control" the tab of the user. There are different tools you can use for this purpose: ### wget ```text wget -mk -nH ``` ### goclone ```bash #https://github.com/imthaghost/goclone oclone ``` ### Social Engineering Toolit ```bash #https://github.com/trustedsec/social-engineer-toolkit ```