Whonow Logo

Whonow

0
Free
Updated 11 March 2025
Visit Website

A malicious DNS server for executing DNS Rebinding attacks on the fly. A public instance is running on rebind.network:53.

FEATURES

SIMILAR TOOLS

A modified version of OpenSSH deamon forwarding commands to Cowrie for logging brute force attacks and shell interactions.

A honeypot tool to detect and log CVE-2019-19781 scan and exploitation attempts.

A simple web-based interface for subdomain enumeration using the subfinder tool.

A mini webserver with FTP support for XXE payloads

A simple Elasticsearch honeypot to catch attackers exploiting RCE vulnerabilities.

A multiarch honeypot platform supporting 20+ honeypots and offering visualization options and security tools.

A honeypot for the Log4Shell vulnerability (CVE-2021-44228) with various detection and logging features.

HoneyThing is a honeypot for Internet of TR-069 things, emulating vulnerabilities and supporting TR-069 protocol.

A correlated injection proxy tool for XSS Hunter

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

VAT: NL005301434B12

Copyright © 2025 - All rights reserved