Skip to content

arunNewPhoenix/ipLookUp

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Features

🔒 🔎 Often, hackers employ a cunning technique by incorporating Cyrillic characters into domain names to mimic legitimate banking or popular websites. This deceptive practice can easily deceive users into falling into their trap. 🛡️ Our innovative Chrome extension combats this threat head-on. By detecting and alerting users to the presence of Cyrillic Unicode or characters that closely resemble English alphabet characters, we significantly reduce the risk of phishing incidents. Stay one step ahead with our powerful Chrome extension! 🚀 Excited to share my latest project as a computer science student - a Chrome extension that efficiently tracks domain names to their corresponding IP addresses while also providing alerts for the presence of Cyrillic characters! 🔍 One of the challenges I encountered was the dynamic nature of web applications like google.com and facebook.com. Due to scalability, load balancing, and infrastructure reasons, these applications often fetch different IP addresses. 💡 To overcome this, I devised a solution: leveraging the cache concept of mapping to store and track multiple IP addresses associated with each domain. This approach significantly reduces computational complexity. 🔒 Moreover, the extension performs a ping test for every legitimate website. Initially, the confidence level is low since the IP address is not yet stored. However, subsequent pings will enhance the accuracy of the extension. 🎉 Exciting news! The project is now at version 1.0.0, and I've decided to make it open source. 🌐 🤝 I invite the LinkedIn community and fellow computer science practitioners to join hands and contribute to this Chrome extension. Your valuable suggestions and ideas for improvisation are most welcome! 🙏 Together, let's take this project forward and enhance its capabilities. By collaborating, we can create a robust solution that effectively tackles phishing attacks and ensures online security for users worldwide. 🚀 Join the open-source movement and be a part of this meaningful initiative. Let's make a positive impact on the cybersecurity landscape! 🌟 Don't forget to give this repository a star! ⭐️ If you have any suggestions, improvements, or feature updates in mind, I encourage you to make a pull request and contribute to the project. 🚀 Let's work together to strengthen online security and protect users worldwide. Join the community of contributors and be a part of this open-source initiative. Thank you for your support and involvement!

Acknowledgements

Appendix

Any additional information goes here

Editor.md

Table of Contents

[TOCM]

[TOC]

Introducing a Chrome extension to safeguard users against phishing attacks!

=============

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published