anonion0 / nsec3map
a tool to enumerate the resource records of a DNS zone using its DNSSEC NSEC or NSEC3 chain
☆195Updated last year
Alternatives and similar repositories for nsec3map:
Users that are interested in nsec3map are comparing it to the libraries listed below
- Application and Service Fingerprinting☆131Updated 2 years ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys☆152Updated 2 years ago
- It's bloody scantastic☆235Updated 2 years ago
- This document describes common misconfigurations of F5 Networks BigIP systems.☆227Updated 5 years ago
- A permutation generation tool written in golang☆210Updated 5 years ago
- ☆120Updated 7 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆220Updated 2 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆283Updated last month
- udp-proto-scanner is a Perl script which discovers UDP services by sending triggers to a list of hosts☆99Updated 8 months ago
- Bass grabs you those "extra resolvers" you are missing out on when performing Active DNS enumeration. Add anywhere from 100-6k resolvers …☆143Updated 10 months ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆135Updated last year
- (Unofficial) Python API for https://crt.sh☆136Updated 3 years ago
- A script to extract domain names from Content Security Policy(CSP) headers☆110Updated 5 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆202Updated last year
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆100Updated last year
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆221Updated 2 years ago
- The Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources☆128Updated 4 years ago
- Code Review Audit Script Scanner☆140Updated last year
- Shell script for testing DNS zone transfer (AXFR query) on domains and subdomains recursively.☆49Updated 4 years ago
- Fresh DNS servers☆84Updated this week
- Tools to assess the DNS security of web applications☆127Updated 2 years ago
- A tiny tool to check misconfigured dns servers☆53Updated last year
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- Chrome extension to aid in finding DOMXSS by simple taint analysis of string values.☆81Updated 5 years ago
- ☆274Updated 3 years ago
- Endpoint for Out-of-Band Exfiltration (DNS & HTTP)☆90Updated 6 years ago
- nnposter's alternate fingerprint dataset for Nmap script http-default-accounts☆245Updated this week
- Push notifications for passive DNS data☆108Updated 8 years ago
- An open source intelligence tool to crawl the graph of certificate Alternate Names☆346Updated last year
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆258Updated 3 years ago