evilginx2 icon indicating copy to clipboard operation
evilginx2 copied to clipboard

o365 issue with domain name

Open cmsth opened this issue 2 years ago • 2 comments

DO NOT ASK FOR PHISHLETS.

DO NOT ASK FOR HELP CREATING PHISHLETS.

DO NOT ASK TO FIX PHISHLETS.

DO NOT ADVERTISE OR TRY TO SELL PHISHLETS.

EXPECT A BAN OTHERWISE. THANK YOU!

REPORT ONLY BUGS OR FEATURE SUGGESTIONS.

Hi, i have an issue with my evilginx, can some1 dm me on telegram ? based on o365

telegram : https://t.me/KOS_betting

cmsth avatar Apr 24 '22 20:04 cmsth

message me on telegram @ghoxt007 i will set up evilginx for u, and theres a working O365 phishlet

ghoxt007 avatar Apr 24 '22 21:04 ghoxt007

o365 phishlet:t #778

ghost avatar May 17 '22 08:05 ghost