muraena VS evilginx2

Compare muraena vs evilginx2 and see what are their differences.

muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities. (by muraenateam)

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication (by kgretzky)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
muraena evilginx2
3 30
857 9,979
1.2% -
8.1 7.4
about 1 month ago 7 days ago
Go Go
BSD 3-clause "New" or "Revised" License BSD 3-clause "New" or "Revised" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

muraena

Posts with mentions or reviews of muraena. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-22.
  • What's the fuss about 2FA with SMS?
    2 projects | /r/yubikey | 22 Dec 2021
  • Minecraft account migration might makes security worse
    2 projects | /r/Minecraft | 29 Oct 2021
    Hello there people of the craft! I'm concerned about the account migration not being the digital heaven dinnerbone has announced, While moving the accounts to the microsoft data seems safer at first, there is a few reasons this can be quite bad news, and this feels like when we were forced to have a google+ accounts. First off, what is technically better with the new authentification system? Like really, expect the chance of microsoft randomly locking your account because you didn't got your password right the first time, what's so great? A anti password brute force system? We already had that with mojang I believe. And it is not like a lot of accounts are hacked using this system anyways, phishing is actually much more used ( where the attacker trick you with a fake email from mojang, and a link going to a fake login that collect your password when you enter it ). But luckily we will have two-factor authentication to PROTECT US ALL from the dangerous local rusian hacker who desperately wants to steal your minecraft account! Cheese and crackers! 2FA doesn't protect you from that ( check out muraena and necrobrowser to see how that's done ). 2FA is almost worthless, just another process to help the microsoft foundation get more of your personal data.
  • Engineering a real-time phishing simulation proxy in Rust
    3 projects | /r/programming | 2 Feb 2021
    * https://github.com/muraenateam/muraena

evilginx2

Posts with mentions or reviews of evilginx2. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-10.

What are some alternatives?

When comparing muraena and evilginx2 you can also consider the following projects:

necrobrowser - necromantic session control

Modlishka - Modlishka. Reverse Proxy.

awesome-lnurl - A curated list of awesome lnurl things.

css-only-chat - A truly monstrous async web chat using no JS whatsoever on the frontend

evilgophish - evilginx3 + gophish

htmx - </> htmx - high power tools for HTML

Evilginx2-Phishlets - Evilginx2 Phishlets version (0.2.3) Only For Testing/Learning Purposes

CSS_SQL_Networking_Tools - Tools used by the SQL Networking Customer Support Team

Evilginx3-Phishlets - This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3.

passkey-rs - A framework for defining Webauthn Authenticators that support passkeys

KeePass2.x - unofficial mirror of KeePass2.x source code