Merge pull request #357 from meitar/evilginx2-only

Remove deprected Evilginx, leave only its successor, Evilginx2.
This commit is contained in:
0xACAB 2020-03-18 21:39:18 -04:00 committed by GitHub
commit 419d594710
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -714,8 +714,7 @@ See also [awesome-reversing](https://github.com/tylerha97/awesome-reversing).
* [Beelogger](https://github.com/4w4k3/BeeLogger) - Tool for generating keylooger. * [Beelogger](https://github.com/4w4k3/BeeLogger) - Tool for generating keylooger.
* [Catphish](https://github.com/ring0lab/catphish) - Tool for phishing and corporate espionage written in Ruby. * [Catphish](https://github.com/ring0lab/catphish) - Tool for phishing and corporate espionage written in Ruby.
* [Evilginx2](https://github.com/kgretzky/evilginx2) - Standalone man-in-the-middle attack framework. * [Evilginx2](https://github.com/kgretzky/evilginx2) - Standalone Machine-in-the-Middle (MitM) reverse proxy attack framework for setting up phishing pages capable of defeating most forms of 2FA security schemes.
* [Evilginx](https://github.com/kgretzky/evilginx) - MITM attack framework used for phishing credentials and session cookies from any Web service.
* [FiercePhish](https://github.com/Raikia/FiercePhish) - Full-fledged phishing framework to manage all phishing engagements. * [FiercePhish](https://github.com/Raikia/FiercePhish) - Full-fledged phishing framework to manage all phishing engagements.
* [Gophish](https://getgophish.com) - Open-source phishing framework. * [Gophish](https://getgophish.com) - Open-source phishing framework.
* [King Phisher](https://github.com/securestate/king-phisher) - Phishing campaign toolkit used for creating and managing multiple simultaneous phishing attacks with custom email and server content. * [King Phisher](https://github.com/securestate/king-phisher) - Phishing campaign toolkit used for creating and managing multiple simultaneous phishing attacks with custom email and server content.