whonow

A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)

Stars

612

Forks

102

Language

JavaScript

Last Updated

Apr 30, 2024

Similar Repos