hacktricks/phishing-methodology/clone-a-website.md
2021-05-27 13:02:25 +00:00

28 lines
496 B
Markdown

# Clone a Website
For a phishing assessment sometimes it might be useful to completely **clone a website**.
Note that you can add also some payloads to the cloned website like a BeEF hook to "control" the tab of the user.
There are different tools you can use for this purpose:
### wget
```text
wget -mk -nH
```
### goclone
```bash
#https://github.com/imthaghost/goclone
oclone <url>
```
### Social Engineering Toolit
```bash
#https://github.com/trustedsec/social-engineer-toolkit
```