Skip to content
View jayhill365's full-sized avatar
👁️
Acquiring knowledge
👁️
Acquiring knowledge
Block or Report

Block or report jayhill365

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. Evilginx2bash Evilginx2bash Public

    Bash script that automatically downloads dependencies needed to install Evilginx2 on Linux

    Shell 3

  2. evilginx2 evilginx2 Public

    Forked from kgretzky/evilginx2

    Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

    Go 1

  3. gscript gscript Public

    Forked from gen0cide/gscript

    Scriptable dynamic runtime execution of malware

    Go

  4. gophish gophish Public

    Forked from gophish/gophish

    Open-Source Phishing Toolkit

    Go 1

  5. recon-ng recon-ng Public

    Forked from lanmaster53/recon-ng

    Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

    Python 1