palantir / phishcatch

A browser extension and API server for detecting corporate password use on external websites
https://github.com/palantir/phishcatch/wiki
Apache License 2.0
91 stars 20 forks source link

Improvements #33

Closed carbureted closed 3 years ago