Using Caddy with GoPhish

3. The problem I’m having:

I need to configure Caddy to refuse connections from certain IP ranges to a GoPhish webserver:

I’m new to Caddy and not have installed it yet as I have no idea on how to accomplish this.

Can anyone please guide me on how to accomplish this?

To block certain IP ranges, you can use the remote_ip matcher.

And then you could either couple it with abort (Caddyfile directive) — Caddy Documentation or respond (Caddyfile directive) — Caddy Documentation.

e.g.

@denied remote_ip 10.10.0.0/16 192.168.1.1/32
abort @denied
1 Like

Thank you for your reply, @emilylange!

And how can I put Caddy in front of GoPhish?

Setup the service (in your case GoPhish) as usual and use the reverse_proxy directive (hotlink to examples).

This topic was automatically closed after 30 days. New replies are no longer allowed.