NSEC[3] Walking for DNSSEC
Go to file
Dionysus 83e3fc7505
Initial commit
2023-11-04 23:43:03 -04:00
LICENSE Initial commit 2023-11-04 23:43:03 -04:00
README.md Initial commit 2023-11-04 23:43:03 -04:00
nsec Initial commit 2023-11-04 23:43:03 -04:00
tldsec Initial commit 2023-11-04 23:43:03 -04:00

README.md

NSECX

Rsearch project on NSEC[3] walking for DNSSEC enabled Zones

The repository contains utilities for DNSSEC zone enumeration and subdomain discovery via NSEC/NSEC3 walking. It focuses on extracting and analyzing DNSSEC records for TLDs and specific target domains. Meant for educational purposes, security research, and sanctioned penetration testing, these tools aid in uncovering the underlying mechanisms of DNS security.

Work in progress: More coming soon...


Mirrors

acid.vegasGitHubGitLabSuperNETs