Skip to content
View kgretzky's full-sized avatar
Block or Report

Block or report kgretzky

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. evilginx2 evilginx2 Public

    Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

    Go 10k 1.8k

  2. pwndrop pwndrop Public

    Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

    JavaScript 1.9k 252

  3. evilginx evilginx Public

    PLEASE USE NEW VERSION: https://github.com/kgretzky/evilginx2

    Python 1.1k 257

  4. dcrawl dcrawl Public

    Simple, but smart, multi-threaded web crawler for randomly gathering huge lists of unique domain names.

    Go 505 101

  5. python-x86-obfuscator python-x86-obfuscator Public

    This is a **WIP** tool that performs shellcode obfuscation in x86 instruction set.

    Python 217 76

  6. evilqr evilqr Public

    Proof-of-concept to demonstrate dynamic QR swap phishing attacks in practice.

    JavaScript 194 33