kgretzky / evilginx2Links
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
☆13,113Updated 4 months ago
Alternatives and similar repositories for evilginx2
Users that are interested in evilginx2 are comparing it to the libraries listed below
Sorting:
- Open-Source Phishing Toolkit☆12,686Updated 8 months ago
- The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.☆17,653Updated last week
- Directory/File, DNS and VHost busting tool written in Go☆11,930Updated 2 weeks ago
- Fast subdomains enumeration tool for penetration testers☆10,378Updated 10 months ago
- This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.☆9,561Updated last month
- Modlishka. Reverse Proxy.☆4,998Updated last week
- Fast passive subdomain enumeration tool.☆11,740Updated last week
- Fast web fuzzer written in Go☆14,066Updated last month
- Adversary Emulation Framework☆9,435Updated 2 weeks ago
- E-mails, subdomains and names Harvester - OSINT☆12,713Updated last week
- In-depth attack surface mapping and asset discovery☆13,051Updated this week
- EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.☆5,314Updated 7 months ago
- Automated All-in-One OS Command Injection Exploitation Tool.☆5,285Updated this week
- Web application fuzzer☆6,188Updated 9 months ago
- an awesome list of honeypot resources☆9,378Updated 2 months ago
- Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.☆4,083Updated 10 months ago
- Advanced vulnerability scanning with Nmap NSE☆3,620Updated 8 months ago
- A swiss army knife for pentesting networks☆8,746Updated last year
- Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabl…☆23,525Updated this week
- Windows Exploit Suggester - Next Generation☆4,469Updated last week
- Impacket is a collection of Python classes for working with network protocols.☆14,375Updated this week
- PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)☆17,649Updated this week
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆4,684Updated 4 years ago
- Attack Surface Management Platform☆8,793Updated this week
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆7,240Updated 8 months ago
- The Havoc Framework☆7,584Updated 4 months ago
- Veil 3.1.X (Check version info in Veil at runtime)☆4,111Updated last year
- The ultimate WinRM shell for hacking/pentesting☆4,869Updated 6 months ago
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆5,055Updated 3 months ago
- A Tool for Domain Flyovers☆5,772Updated 3 years ago