evilsocket / ditto
A tool for IDN homograph attacks and detection.
☆735Updated 4 years ago
Alternatives and similar repositories for ditto
Users that are interested in ditto are comparing it to the libraries listed below
Sorting:
- Mass scan IPs for vulnerable services☆1,032Updated 3 years ago
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆796Updated 11 months ago
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,095Updated 3 years ago
- Making Favicon.ico based Recon Great again !☆1,189Updated last year
- Hide your payload in DNS☆613Updated 2 years ago
- DeimosC2 is a Golang command and control framework for post-exploitation.☆1,118Updated last month
- Credentials gathering tool automating remote procdump and parse of lsass process.☆766Updated 4 years ago
- ☆688Updated 5 months ago
- Fast HTTP enumerator☆481Updated 3 weeks ago
- gather gather gather☆576Updated 2 months ago
- IP lookup by favicon using Shodan☆1,164Updated 3 months ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆824Updated 3 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,814Updated last year
- A from-scratch rewrite of The Backdoor Factory - a MitM tool for inserting shellcode into all types of binaries on the wire.☆375Updated 3 years ago
- 🕳 godoh - A DNS-over-HTTPS C2☆781Updated last year
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆843Updated last month
- This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit c…☆573Updated 5 years ago
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆257Updated 3 years ago
- A tool to make socks connections through HTTP agents☆701Updated 4 years ago
- Reverse proxies cheatsheet☆1,815Updated last year
- Flamingo captures credentials sprayed across the network by various IT and security products.☆454Updated 2 months ago
- Tool for extracting information from newly spawned processes☆755Updated 3 years ago
- Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.☆1,504Updated last year
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆743Updated 4 years ago
- 🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.☆420Updated 6 months ago
- HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Se…☆279Updated 3 years ago
- PowerShell ReverseTCP Shell - Framework☆1,054Updated 2 years ago
- Scan only once by IP address and reduce scan times with Nmap for large amounts of data.☆386Updated 3 weeks ago
- OSINT tools and more but without API key☆1,330Updated last year
- Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.☆977Updated 6 months ago