evilsocket / ditto
A tool for IDN homograph attacks and detection.
☆735Updated 4 years ago
Alternatives and similar repositories for ditto:
Users that are interested in ditto are comparing it to the libraries listed below
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆796Updated 11 months ago
- Making Favicon.ico based Recon Great again !☆1,183Updated last year
- ☆689Updated 4 months ago
- Hide your payload in DNS☆613Updated last year
- Overlord - Red Teaming Infrastructure Automation☆619Updated 10 months ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆823Updated 3 years ago
- Tool to help exploit XXE vulnerabilities☆559Updated 2 years ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆399Updated 4 months ago
- DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover☆839Updated 2 years ago
- MassDNS wrapper written in go to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard filtering…☆1,413Updated this week
- Fast HTTP enumerator☆479Updated this week
- Windows Privilege Escalation from User to Domain Admin.☆1,381Updated 2 years ago
- Credentials gathering tool automating remote procdump and parse of lsass process.☆763Updated 4 years ago
- This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit c…☆573Updated 5 years ago
- A fast and secure multi protocol honeypot.☆317Updated 2 years ago
- A tool to make socks connections through HTTP agents☆697Updated 4 years ago
- A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. T…☆950Updated 3 years ago
- A rapid API for the Project Sonar dataset☆648Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,805Updated last year
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆715Updated 2 years ago
- 👻Impost3r -- A linux password thief☆631Updated last month
- SolarWinds Orion Account Audit / Password Dumping Utility☆353Updated last year
- Mass scan IPs for vulnerable services☆1,031Updated 3 years ago
- c++ fully undetected shellcode launcher ;)☆976Updated 3 years ago
- A fast tool to scan CRLF vulnerability written in Go☆1,412Updated 3 weeks ago
- PoC exploits I wrote. They're as is and I will not offer support☆275Updated 11 months ago
- Scrape domain names from SSL certificates of arbitrary hosts☆641Updated last year
- Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed b…☆1,004Updated 4 years ago
- gather gather gather☆576Updated last month
- ChopChop is a CLI to help developers scanning endpoints and identifying exposition of sensitive services/files/folders.☆689Updated last year