hacktricks/phishing-methodology/clone-a-website.md
Elpidoforos Maragkos d473de83b0
Typo
2022-02-07 12:51:30 +02:00

28 lines
497 B
Markdown

# Clone a Website
For a phishing assessment sometimes it might be useful to completely **clone a website**.
Note that you can add also some payloads to the cloned website like a BeEF hook to "control" the tab of the user.
There are different tools you can use for this purpose:
### wget
```text
wget -mk -nH
```
### goclone
```bash
#https://github.com/imthaghost/goclone
goclone <url>
```
### Social Engineering Toolit
```bash
#https://github.com/trustedsec/social-engineer-toolkit
```