kgretzky / evilginx2Links
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
☆14,019Updated 3 weeks ago
Alternatives and similar repositories for evilginx2
Users that are interested in evilginx2 are comparing it to the libraries listed below
Sorting:
- Modlishka. Reverse Proxy.☆5,184Updated 5 months ago
- Adversary Emulation Framework☆10,147Updated this week
- Open-Source Phishing Toolkit☆13,232Updated last year
- Attack Surface Management Platform☆9,160Updated last month
- In-depth attack surface mapping and asset discovery☆13,705Updated last month
- Fast web fuzzer written in Go☆15,007Updated 6 months ago
- The Havoc Framework☆7,899Updated 3 months ago
- A swiss army knife for pentesting networks☆8,951Updated last year
- Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.☆5,409Updated 6 months ago
- Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabl…☆25,282Updated this week
- SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.☆15,654Updated 10 months ago
- Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.☆5,117Updated last year
- Next generation web scanner☆6,148Updated 2 weeks ago
- Automated All-in-One OS Command Injection Exploitation Tool.☆5,499Updated last week
- Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management☆4,555Updated this week
- Fast passive subdomain enumeration tool.☆12,465Updated last week
- A Workflow Engine for Offensive Security☆5,936Updated 2 months ago
- This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.☆9,886Updated last month
- Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.☆4,881Updated last month
- Veil 3.1.X (Check version info in Veil at runtime)☆4,161Updated 2 years ago
- The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.☆5,405Updated last year
- Fast subdomains enumeration tool for penetration testers☆10,666Updated last year
- The Browser Exploitation Framework Project☆10,525Updated this week
- A fast, simple, recursive content discovery tool written in Rust.☆7,084Updated 3 weeks ago
- Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and et…☆10,668Updated last year
- Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality…☆4,257Updated 5 months ago
- Infection Monkey - An open-source adversary emulation platform☆6,882Updated 6 months ago
- Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email☆4,698Updated 2 years ago
- A high performance offensive security tool for reconnaissance and vulnerability scanning☆3,248Updated 4 months ago
- Web application fuzzer☆6,316Updated last year