evilsocket / ditto
A tool for IDN homograph attacks and detection.
☆730Updated 3 years ago
Alternatives and similar repositories for ditto:
Users that are interested in ditto are comparing it to the libraries listed below
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆822Updated 3 years ago
- Scan only once by IP address and reduce scan times with Nmap for large amounts of data.☆387Updated last year
- Making Favicon.ico based Recon Great again !☆1,146Updated last year
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆689Updated 2 years ago
- Fast HTTP enumerator☆463Updated last month
- Mass scan IPs for vulnerable services☆1,028Updated 2 years ago
- Hide your payload in DNS☆609Updated last year
- DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover☆838Updated last year
- A rapid API for the Project Sonar dataset☆644Updated last year
- Credentials gathering tool automating remote procdump and parse of lsass process.☆758Updated 4 years ago
- Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hac…☆919Updated last month
- A fast and secure multi protocol honeypot.☆313Updated 2 years ago
- ☆367Updated 3 years ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆257Updated 3 years ago
- MassDNS wrapper written in go to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard filtering…☆1,360Updated this week
- A PHP backdoor management and generation tool/C2 featuring end to end encrypted payload streaming designed to bypass WAF, IDS, SIEM syste…☆268Updated 2 years ago
- ☆686Updated 2 months ago
- A fast tool to scan CRLF vulnerability written in Go☆1,375Updated this week
- RCE 0-day for GhostScript 9.50 - Payload generator☆540Updated 3 years ago
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆789Updated 8 months ago
- Scrape domain names from SSL certificates of arbitrary hosts☆629Updated 9 months ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆393Updated last month
- ⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.☆767Updated last year
- Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed b…☆994Updated 3 years ago
- Fetches javascript file from a list of URLS or subdomains.☆753Updated last year
- Windows Privilege Escalation from User to Domain Admin.☆1,355Updated 2 years ago
- Gives you instant SYSTEM command prompt on all supported and legacy versions of Windows☆378Updated 3 years ago
- A tool to make socks connections through HTTP agents☆684Updated 3 years ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,205Updated 4 years ago