passkey-rs VS evilginx2

Compare passkey-rs vs evilginx2 and see what are their differences.

passkey-rs

A framework for defining Webauthn Authenticators that support passkeys (by 1Password)

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication (by kgretzky)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
passkey-rs evilginx2
2 30
82 10,010
- -
7.5 7.4
about 1 month ago 7 days ago
Rust Go
Apache License 2.0 BSD 3-clause "New" or "Revised" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

passkey-rs

Posts with mentions or reviews of passkey-rs. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-04.

evilginx2

Posts with mentions or reviews of evilginx2. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-10.

What are some alternatives?

When comparing passkey-rs and evilginx2 you can also consider the following projects:

webauthn - Webauthn / passkeys helper library to make your life easier. Client side, server side and demo included.

Modlishka - Modlishka. Reverse Proxy.

muraena - Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

awesome-lnurl - A curated list of awesome lnurl things.

css-only-chat - A truly monstrous async web chat using no JS whatsoever on the frontend

evilgophish - evilginx3 + gophish

htmx - </> htmx - high power tools for HTML

Evilginx2-Phishlets - Evilginx2 Phishlets version (0.2.3) Only For Testing/Learning Purposes

CSS_SQL_Networking_Tools - Tools used by the SQL Networking Customer Support Team

Evilginx3-Phishlets - This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3.

KeePass2.x - unofficial mirror of KeePass2.x source code

powershell - Repository for powershell scripts and functions I have built.