View Issue Details

IDProjectCategoryView StatusLast Update
0008304Kali LinuxQueued Tool Additionpublic2023-05-17 01:36
ReporterFasal Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityhave not tried
Status closedResolutionfixed 
Summary0008304: GoPhish - Open-Source Phishing Toolkit
Description

Name: GoPhish
Homepage: https://getgophish.com/
Download: https://github.com/gophish/gophish/tags
Description: Open-Source Phishing Toolkit

Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training.

Relationships

duplicate of 0008111 resolvedsbrun GoPhish - Open-Source Phishing Toolkit 

Activities

g0tmi1k

g0tmi1k

2023-02-03 15:38

administrator   ~0017933

@kali-team, please could this be packaged up.

sbrun

sbrun

2023-05-12 12:17

manager   ~0017934

version 0.12.1-0kali1 is in kali-rolling

kali-bugreport

kali-bugreport

2023-05-16 20:13

reporter   ~0017949

Yet another wrongly cloned issue...

Duplicate of 0008111

Issue History

Date Modified Username Field Change
2023-05-14 20:44 Fasal New Issue
2023-05-14 20:44 Fasal Issue generated from: 0008111
2023-05-16 20:13 kali-bugreport Note Added: 0017949
2023-05-17 01:36 arnaudr Status assigned => closed
2023-05-17 01:36 arnaudr Resolution open => fixed
2023-05-17 01:36 arnaudr Relationship added duplicate of 0008111