/muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Primary LanguageGoBSD 3-Clause "New" or "Revised" LicenseBSD-3-Clause

Muraena Logo

Release Software License Go Report Card

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

The tool re-implements the 15-years old idea of using a custom reverse proxy to dynamically interact with the origin to be targeted, rather than maintaining and serving static pages.

Documentation

The project is documented in the Wiki here.

Contributing

  1. Fork it!
  2. Create your feature branch: git checkout -b my-new-feature
  3. Commit your changes: git commit -am 'Add some feature'
  4. Push to the branch: git push origin my-new-feature
  5. Submit a pull request 🤩

See the list of contributors who participated in this project.

License

Muraena is made with ❤️ by the dev team and it's released under the Software License.