My Blog List

Wednesday 21 December 2016

Ghost Phisher

Ghost Phisher Package Description

Ghost Phisher is a Wireless and Ethernet security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to emulate access points and deploy.
Ghost Phisher currently supports the following features:
  • HTTP Server
  • Inbuilt RFC 1035 DNS Server
  • Inbuilt RFC 2131 DHCP Server
  • Webpage Hosting and Credential Logger (Phishing)
  • Wifi Access point Emulator
  • Session Hijacking (Passive and Ethernet Modes)
  • ARP Cache Poisoning (MITM and DOS Attacks)
  • Penetration using Metasploit Bindings
  • Automatic credential logging using SQlite Database
  • Update Support
Source: https://code.google.com/p/ghost-phisher/
Ghost-Phisher Homepage | Kali Ghost-Phisher Repo
  • Author: Saviour Emmanuel Ekiko
  • License: GPLv3

Tools included in the ghost-phisher package

ghost-phisher – GUI suite for phishing and penetration attacks
A Wireless and Ethernet security auditing and attack software program

Ghost-Phisher Usage Example

root@kali:~# ghost-phisher
ghost

Parrot Blog


News

News and tips from the Parrot Project
Click to begin

Parrot Project Constitution

Posted on Leave a commentPosted in News
Hello everyone, as you may know, our development group has a very informal structure which works pretty well on smaller communities, but this model introduces a big problem when the community grows. Parrot needs to work on the concept that no one should trust each other and everyone should be able to work with all […]

Linux 4.8.11 released

Posted on Leave a commentPosted in News, security
our kernel team is proud to announce the the release of our new linux kernel 4.8.11, while testing builds of linux 4.9 will be available soon   to install the new kernel make sure that you have our linux metapackages already installed (linux-image-amd64 or linux-image-686-pae) and upgrade your system with sudo apt update && sudo […]

[done] Pentesting Course in Bari, Italy – 28/11/2016

Posted on Leave a commentPosted in events
Official Link Subscription Module   DESCRIZIONE DEL CORSO Il penetration testing è un corso pratico di valutazione della sicurezza di un sistema o di una rete che simula l’attacco di un utente malintenzionato. L’analisi comprende più fasi ed ha come obiettivo evidenziare le debolezze della piattaforma fornendo il maggior numero di informazioni sulle vulnerabilità che […]

[done] Pentesting Dojo in Bari, Italy – 29/11/2016

Posted on Leave a commentPosted in events
Official Link Subscription Module DESCRIZIONE DEL CORSO Il Pentesting Dojo è un corso pratico di valutazione della sicurezza di un sistema o di una rete che simula l’attacco di un utente malintenzionato. L’analisi è condotta dal punto di vista di un potenziale attaccante e consiste nello sfruttamento delle vulnerabilità rilevate al fine di ottenere più […]

[Community tips] Use the Parrot Alternate Installer

Posted on Leave a commentPosted in tips
We all want that nice little prompt of a reverse shell. Which requires a dedicated IP or a host that doesn’t filtered a lot custom ports that we define. Not a lot of ISP’s provide dedicated IP for cheap for resident Internet users. And it’s never a wise idea to disable port filtering on home […]

[done] Open Lab in Rome – 07/11/2016

Posted on 2 CommentsPosted in events
Hello parrots, we are happy to announce a new event in Rome, Italy. It was organized in collaboration with Roma2LUG, a Linux Users Group that gave us the possibility to meet all our users in Rome. The following are the event details in Italian for those who want to join us.       Se […]

Ambassadors program started

Posted on 3 CommentsPosted in News
We at Parrot Project have finally decided to start an Ambassadors Program to give our users the possibility to distinguish theireslves from the community and be a point of reference for other users.     Parrot Ambassadors are individuals who are passionate about Parrot, the cyber security world, and the software freedom in general. Know […]

How to compile a custom parrot kernel

Posted on Leave a commentPosted in tips
Want to create a custom kernel by compiling the source code of the parrot linux kernel? We have recently finished our documentation page dedicated to this topic.   Feel free to contact our community for further help and for some tips about the correct kernel configuration for your needs

Parrot Servers Map

Posted on Leave a commentPosted in tips
We at Parrot Security have created a map of all our mirror servers, it is not geographically precise because of the high density of servers in some areas, but it is perfect to understand how our download network is distributed around the world and what zones need to be covered by new mirrors to reduce […]