evilginx2 VS Evilginx2-Phishlets

Compare evilginx2 vs Evilginx2-Phishlets and see what are their differences.

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication (by kgretzky)

Evilginx2-Phishlets

Evilginx2 Phishlets version (0.2.3) Only For Testing/Learning Purposes (by An0nUD4Y)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
evilginx2 Evilginx2-Phishlets
30 2
9,979 248
- -
7.4 10.0
7 days ago about 1 year ago
Go CSS
BSD 3-clause "New" or "Revised" License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

evilginx2

Posts with mentions or reviews of evilginx2. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-10.

Evilginx2-Phishlets

Posts with mentions or reviews of Evilginx2-Phishlets. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-04.
  • Best practice authentication requirements for customers?
    1 project | /r/cybersecurity | 5 Jan 2023
    If this all sounds a bit much sticking to classic MFA should be fine but there are pitfalls you should be aware of. Codes sent via SMS can be slow and SIM-swapping attacks almost seem commonplace. One Time Codes generated by an app can easily be intercepted when being typed into a fake login page thanks to tools like EvilNginx and finally MFA prompts from providers like Duo can be overcome with 2fa fatigue attacks.
  • Phish a User with MFA Enabled
    3 projects | /r/redteamsec | 4 Oct 2022
    Think of Evilginx2 as a proxy which is completely trusted by the browser as it's based on nginx. It sends what it needs to Microsoft then it intercepts what you tell it to intercept based on what you code into the phishlet. If after authentication a session cookie is in the browser then it doesn't matter how it got there it can be reused. This is more of browser MITM than an interception of keys.Phishlet Examples

What are some alternatives?

When comparing evilginx2 and Evilginx2-Phishlets you can also consider the following projects:

Modlishka - Modlishka. Reverse Proxy.

evilgophish - evilginx3 + gophish

muraena - Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

awesome-lnurl - A curated list of awesome lnurl things.

css-only-chat - A truly monstrous async web chat using no JS whatsoever on the frontend

htmx - </> htmx - high power tools for HTML

CSS_SQL_Networking_Tools - Tools used by the SQL Networking Customer Support Team

Evilginx3-Phishlets - This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3.

passkey-rs - A framework for defining Webauthn Authenticators that support passkeys

KeePass2.x - unofficial mirror of KeePass2.x source code

powershell - Repository for powershell scripts and functions I have built.