evilsocket / ditto
A tool for IDN homograph attacks and detection.
☆731Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ditto
- IP lookup by favicon using Shodan☆1,057Updated last year
- Making Favicon.ico based Recon Great again !☆1,123Updated last year
- Scan only once by IP address and reduce scan times with Nmap for large amounts of data.☆385Updated last year
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆821Updated 3 years ago
- DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover☆833Updated last year
- ⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.☆738Updated last year
- ScanT3r - Module based Bug Bounty Automation Tool ( use Lotus instead github.com/bugBlocker/lotus )☆682Updated last year
- ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools.☆716Updated 2 years ago
- MassDNS wrapper written in go to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard filtering…☆1,321Updated this week
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆385Updated 6 months ago
- Mass scan IPs for vulnerable services☆1,024Updated 2 years ago
- Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned ent…☆1,707Updated 2 months ago
- Tool to help exploit XXE vulnerabilities☆542Updated last year
- Hide your payload in DNS☆604Updated last year
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆783Updated 5 months ago
- A fast and secure multi protocol honeypot.☆311Updated 2 years ago
- A tool for generating fake code signing certificates or signing real ones☆876Updated last year
- A rapid API for the Project Sonar dataset☆642Updated last year
- Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/☆1,722Updated last year
- Fast directory scanning and scraping tool☆613Updated 8 months ago
- Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed b…☆989Updated 3 years ago
- A tool to make socks connections through HTTP agents☆684Updated 3 years ago
- A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.☆1,729Updated 5 months ago
- An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and…☆777Updated last year
- ☆684Updated last year
- Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victi…☆1,454Updated 2 weeks ago
- Go client to communicate with Chaos DB API.☆639Updated this week
- gather gather gather☆559Updated 7 months ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,188Updated 4 years ago
- Burpsuite Extension to bypass 403 restricted directory☆1,565Updated last year