pentestgeek / phishing-frenzy

Ruby on Rails Phishing Framework
www.phishingfrenzy.com
GNU General Public License v3.0
770 stars 293 forks source link

Create Unique Letter Opener Per Campaign #343

Open pyoor opened 7 years ago

pyoor commented 7 years ago

Not sure if the level of effort here is warranted but it would be great if the letter opener route was created on the fly for each individual campaign and served via the VHOST. This way, we could lock down access to the default page (i.e. Phishing Frenzy) to only local host. Doing so currently breaks letter opener and posting of results as it uses the "Application Site URL" specified in the global settings.