evilsocket / dittoLinks
A tool for IDN homograph attacks and detection.
☆737Updated 4 years ago
Alternatives and similar repositories for ditto
Users that are interested in ditto are comparing it to the libraries listed below
Sorting:
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆796Updated last year
- Hide your payload in DNS☆614Updated 2 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆824Updated 3 years ago
- Log4Shell scanner for Burp Suite☆485Updated last year
- gather gather gather☆581Updated 2 months ago
- Scan only once by IP address and reduce scan times with Nmap for large amounts of data.☆388Updated last month
- Fast HTTP enumerator