whonow
Rebounder
A malicious DNS server that executes DNS Rebinding attacks on the fly by responding to domain queries with pre-defined IP addresses and rules.
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
627 stars
22 watching
88 forks
Language: JavaScript
last commit: almost 3 years ago
Linked from 2 awesome lists
dnsdns-rebindingdns-serverhackingmalicious-domainsnodejspenetration-testingred-team
Related projects:
Repository | Description | Stars |
---|---|---|
brannondorsey/dns-rebind-toolkit | A toolkit for creating DNS rebinding attacks against vulnerable hosts on local networks. | 485 |
d3mondev/puredns | A tool that resolves DNS queries and identifies valid domains by filtering out wildcard subdomains and DNS poisoning entries. | 1,714 |
danmcinerney/dnsspoof | A DNS spoofing tool that alters DNS responses before they reach the router. | 278 |
taviso/rbndr | A simple DNS rebinding testing tool | 627 |
safedns/dnstress | A tool that simulates heavy DNS traffic to test the performance of DNS servers. | 8 |
blark/aiodnsbrute | A tool for brute-forcing domain names by sending DNS queries asynchronously | 644 |
daeken/httprebind | A tool to automatically test DNS rebinding vulnerability in web applications | 293 |
shinmera/dns-client | A pure-Lisp implementation of a DNS record client for querying and resolving DNS records. | 16 |
pengelana/blocklist | A privacy-focused DNS resolver with multiple connection protocols and IPv4/IPv6 support. | 308 |
dirkjanm/mitm6 | Exploits default Windows configuration to take control of DNS and redirect traffic to an attacker's machine. | 1,711 |
anirudhbiyani/findmytakeover | Detects DNS record misconfigurations that could be exploited by attackers | 135 |
nccgroup/singularity | A tool to facilitate DNS rebinding attacks and raise awareness about their exploitation | 1,037 |
semihalev/sdns | A high-performance DNS resolver with built-in support for DNSSEC and focus on preserving user privacy. | 962 |
sandeeprenjith/dnsblast | A tool for testing DNS server performance | 38 |
lazytitan33/dns-exfilnspector | Automatically decodes DNS Exfiltration queries to convert Blind RCE into proper RCE via Burp Collaborator | 8 |