A tool for IDN homograph attacks and detection

Edit Package ditto
https://github.com/evilsocket/ditto

Ditto is a small tool that accepts a domain name as input and
generates all its variants for an homograph attack as output,
checking which ones are available and which are already
registered.

Refresh
Refresh
Source Files
Filename Size Changed
_service 0000000626 626 Bytes
_servicedata 0000000237 237 Bytes
ditto-0~git20210201.tar.gz 0000031915 31.2 KB
ditto.changes 0000000170 170 Bytes
ditto.spec 0000001513 1.48 KB
vendor.tar.gz 0002846964 2.72 MB
Latest Revision
Marcus Meissner's avatar Marcus Meissner (msmeissn) accepted request 895072 from Martin Hauke's avatar Martin Hauke (mnhauke) (revision 1)
Initial package for ditto
Comments 0
openSUSE Build Service is sponsored by