kgretzky / evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
BSD 3-Clause "New" or "Revised" License
10.72k stars 1.94k forks source link

EVILGINX NO LONGER WORKING #1113

Open Ethansi2947E opened 1 week ago

Ethansi2947E commented 1 week ago

While Evilginx has historically been a valuable tool for educational purposes, its effectiveness in real-world phishing scenarios has significantly diminished. This is largely due to its open-source nature, which has allowed many platforms to develop countermeasures that prevent reverse proxy phishing.

However, as of the creation of this update, my team and I have successfully developed a modified version of Evilginx that restores its former functionality—now even better. Our modifications eliminate the need for redirects to mask links, offering a seamless, plug-and-play experience. Simply generate your lure and integrate it into your email, and it will be delivered directly to the recipient's inbox.

Additionally, we've integrated the tool with Telegram for streamlined access to logs and data.

If you're interested in learning more about this enhanced version of Evilginx, feel free to reach out to me on Telegram.

PLEASE NOTE: You will pay to have access or buy a link from us….

Currently only Microsoft links are available

https://t.me/Cyber_redneak

Ethansi2947E commented 17 hours ago

https://t.me/nextgenerationphishing

SCAM SCAM SCAM!!!!!!!

Ethansi2947E commented 17 hours ago

https://t.me/nextgenerationphishing

PLEASE NOTE THIS IS NOT US BEWARE OF RIPPERS LIKE THIS ON TELEGRAM