evilsocket / ditto
A tool for IDN homograph attacks and detection.
☆734Updated 4 years ago
Alternatives and similar repositories for ditto:
Users that are interested in ditto are comparing it to the libraries listed below
- Making Favicon.ico based Recon Great again !☆1,172Updated last year
- MassDNS wrapper written in go to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard filtering…☆1,402Updated this week
- DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover☆839Updated 2 years ago
- Scan only once by IP address and reduce scan times with Nmap for large amounts of data.☆385Updated last year
- An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and…☆784Updated last year
- ☆688Updated 4 months ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- 🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast c…☆789Updated last week
- A fast tool to scan CRLF vulnerability written in Go☆1,403Updated last week
- Go client to communicate with Chaos DB API.☆694Updated this week
- Hide your payload in DNS☆612Updated last year
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆822Updated 3 years ago
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..e…☆967Updated 9 months ago
- Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hac…☆946Updated 3 months ago
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆792Updated 10 months ago
- A Python program to scrape secrets from GitHub through usage of a large repository of dorks.☆2,359Updated 8 months ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆399Updated 3 months ago
- ScanT3r - Module based Bug Bounty Automation Tool ( use Lotus instead github.com/bugBlocker/lotus )☆683Updated last year
- ChopChop is a CLI to help developers scanning endpoints and identifying exposition of sensitive services/files/folders.☆688Updated last year
- A rapid API for the Project Sonar dataset☆645Updated last year
- ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools.☆723Updated 2 years ago
- Electron JS Browser To Find XSS Vulnerabilities Automatically☆690Updated 4 years ago
- Fast HTTP enumerator☆478Updated last week
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,934Updated last year
- Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned ent…☆1,843Updated 4 months ago
- ☆368Updated 3 years ago
- automated web assets enumeration & scanning [DEPRECATED]☆288Updated 2 years ago
- ☆383Updated 3 years ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆545Updated 3 years ago
- Scrape domain names from SSL certificates of arbitrary hosts☆639Updated last year