keyvalue
id127581627
namewhonow
full_namebrannondorsey/whonow
html_urlhttps://github.com/brannondorsey/whonow
descriptionA "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
created_atApril 1, 2018, 12:11 a.m.
updated_atApril 30, 2024, 7:42 p.m.
pushed_atDec. 17, 2021, 11:29 a.m.
size361
stargazers_count612
watchers_count22
forks_count102
open_issues7
languageJavaScript
awesome_list

https://github.com/qazbnm456/awesome-web-security