kgretzky / evilginx2Links
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
☆14,415Updated 2 months ago
Alternatives and similar repositories for evilginx2
Users that are interested in evilginx2 are comparing it to the libraries listed below
Sorting:
- In-depth attack surface mapping and asset discovery☆13,923Updated this week
- Fast passive subdomain enumeration tool.☆12,759Updated 2 weeks ago
- Open-Source Phishing Toolkit☆13,426Updated last year
- Modlishka. Reverse Proxy.☆5,239Updated 7 months ago
- Directory/File, DNS and VHost busting tool written in Go☆13,218Updated last week
- Fast web fuzzer written in Go☆15,349Updated 8 months ago
- E-mails, subdomains and names Harvester - OSINT☆15,313Updated this week
- Adversary Emulation Framework☆10,436Updated this week
- Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.☆5,459Updated 8 months ago
- A swiss army knife for pentesting networks☆9,010Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆15,269Updated last week
- A fast, simple, recursive content discovery tool written in Rust.☆7,349Updated last week
- A Workflow Engine for Offensive Security☆6,009Updated 4 months ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆6,185Updated 3 weeks ago
- Web path scanner☆13,788Updated last week
- Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabl…☆26,356Updated this week
- Fast subdomains enumeration tool for penetration testers☆10,746Updated last year
- A Tool for Domain Flyovers☆5,890Updated 3 years ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆4,801Updated 5 years ago
- A toolkit for testing, tweaking and cracking JSON Web Tokens☆6,293Updated 8 months ago
- Web application fuzzer☆6,365Updated last year
- PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)☆19,012Updated this week
- EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.☆5,573Updated 2 weeks ago
- The ultimate WinRM shell for hacking/pentesting☆5,178Updated 2 weeks ago
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆7,449Updated 2 months ago
- Attack Surface Management Platform☆9,306Updated 3 months ago
- Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.☆4,971Updated 3 weeks ago
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆8,212Updated 3 weeks ago
- Veil 3.1.X (Check version info in Veil at runtime)☆4,180Updated 2 years ago
- 🔍 gowitness - a golang, web screenshot utility using Chrome Headless☆4,098Updated last month