nsecx/README.md

701 B

NSECX

Rsearch project on NSEC[3] walking for DNSSEC enabled Zones

The repository contains utilities for DNSSEC zone enumeration and subdomain discovery via NSEC/NSEC3 walking. It focuses on extracting and analyzing DNSSEC records for TLDs and specific target domains. Meant for educational purposes, security research, and sanctioned penetration testing, these tools aid in uncovering the underlying mechanisms of DNS security.

Work in progress: More coming soon...


Mirrors

acid.vegasGitHubGitLabSuperNETs