muraenateam / muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Home Page:https://muraena.phishing.click/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

How do I view harvested credentials

pentest01 opened this issue · comments

How do I view sessions cookies, with username and passwords??

use the commandline menu: tracker, then select the option you need