April 30, 2024, 1:31 p.m. | Matěj Smyčka

Hacker Noon - cybersecurity hackernoon.com

I'd like to share my experiences using evilginx2 and gophish for red teaming phishing simulations. While there are numerous guides available, I aim to highlight the nuances and practical insights that aren't typically covered in documentation and tutorials. When setting up a phishing campaign, you have three options: cloning the page, verifying the captured data against a legitimate page, or using a man-in-the-middle attack.

Read All

aim campaign cloning cybersecurity documentation experiences golang guides hacking insights nginx options page phishing phishing campaign phishing-email practical insights red team red teaming share simulations team tutorials

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Consultant/Senior Consultant – Categoria Protetta L. 68/99

@ BIP | Italy

SoC Security Architect, Platform Architecture

@ Apple | San Diego, California, United States

Cloud Engineer II- SOC Analyst

@ Insight Enterprises, Inc. | Gurugram Gurgaon HR, IN