Skip to content

GoPhishReport is a penetration testing and red teaming tool that creates custom phishing campaign reports for GoPhish phishing campaigns based of the two CSV files that GoPhish can generate.

License

Notifications You must be signed in to change notification settings

jamesm0rr1s/GoPhish-Phishing-Campaign-Reporting

Repository files navigation

GoPhish Phishing Campaign Reporting (GoPhishReport)

GoPhishReport is a penetration testing and red teaming tool that creates custom phishing campaign reports for GoPhish phishing campaigns based of the two CSV files that GoPhish can generate.

Main Features

  • Automated phishing campaign reporting
    • A phishing report that combines the GoPhish CSV files
    • A phishing report that summarizes all emails opened, links clicked, and data submitted

Installation

Clone the GitHub repository

git clone https://github.com/jamesm0rr1s/GoPhish-Phishing-Campaign-Reporting /opt/jamesm0rr1s/GoPhish-Phishing-Campaign-Reporting

Usage

  • Execute a phishing campaign with GoPhish
  • Export the GoPhish phishing data in both the Events and Results CSV files
  • Update the file names in the PowerShell script (Lines 6 and 7)
  • Update the directory names in the PowerShell script (Lines 10 and 13)
  • Run the following PowerShell script:
CreatePhishingReportsFromGoPhishPhishingCampaign.ps1

Example Screenshots

Input Files

Example of Events.csv
ExampleInput-Events.csv

Example of Results.csv
ExampleInput-Results.csv

Output Files

Example of Phishing Campaign Report 1 - Details
ExampleOutput-PhishingReport1.xlsx

Example of Phishing Campaign Report 2 - Summary
ExampleOutput-PhishingReport2.xlsx

About

GoPhishReport is a penetration testing and red teaming tool that creates custom phishing campaign reports for GoPhish phishing campaigns based of the two CSV files that GoPhish can generate.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published