diff --git a/README.md b/README.md index 63e50cb..13e7b6d 100644 --- a/README.md +++ b/README.md @@ -2424,6 +2424,10 @@ _return-to-libc techniques_ DataSploit/datasploit An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats. + + certsocietegenerale/swordphish-awareness + Swordphish is a plateform allowing to create and manage fake phishing campaigns. + fireeye/ReelPhish ReelPhish: A Real-Time Two-Factor Phishing Tool