Introducing the Morning Catch Corporation

For this documentation, we will step through the process of setting up users, templates, and a full campaign from scratch for a fake company called Morning Catch. In this case, we are assuming the role of a security administrator of Morning Catch and have been given the authorization to perform this training.

As a note, this fake company is based on a great VM used specifically for testing phishing frameworks that you can download here if you're interested.

The fake company will consist of 3 users: Richard Bourne, Boyd Jenius, and Haiti Moreo.

Last updated