ResearchBib Share Your Research, Maximize Your Social Impacts
Sign for Notice Everyday Sign up >> Login

Comparative Analysis of Phishing Tools

Journal: International Journal of Trend in Scientific Research and Development (Vol.6, No. 2)

Publication Date:

Authors : ;

Page : 1451-1453

Keywords : Phishing; toolkits; social engineering; cyber awareness;

Source : Downloadexternal Find it from : Google Scholarexternal

Abstract

A phishing attack is the type of social engineering which Cybercriminals use to manipulate people to collect sensitive information. With today's available technology phishing can be launched even with smartphones in a few clicks. Setting up and operating a phishing attack is fast, inexpensive, and low risk with no expert knowledge anyone can launch an attack. many originations have suffered losses from phishing. Phishing is the most common social engineering attack which contributes more than 75 percent of all security breaches. This article examines and compares various phishing tools which can simulate phishing attacks to give people real life phishing attack experiences and make people aware of the risk and train how to respond. Sudhakar P | Dr. Uma Rani Chellapandy "Comparative Analysis of Phishing Tools" Published in International Journal of Trend in Scientific Research and Development (ijtsrd), ISSN: 2456-6470, Volume-6 | Issue-2 , February 2022, URL: https://www.ijtsrd.com/papers/ijtsrd49446.pdf Paper URL: https://www.ijtsrd.com/computer-science/computer-security/49446/comparative-analysis-of-phishing-tools/sudhakar-p

Last modified: 2022-07-20 15:00:28