2 results found Sort:

27
100
gpl-3.0
5
Big-Papa is a remote cookie stealer which can then be used for session hijacking and Bypassing 2 Factor Authentication
Created 2020-12-21
44 commits to main branch, last one 2 years ago
Advanced phishing tool:boom: used for session & credential grabbing and bypassing 2FA using man-in-the-middle attack :skull_and_crossbones: with standalone reverse proxy server.
Created 2021-05-07
30 commits to main branch, last one about a year ago