Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
Updated Blogpost Link
  • Loading branch information
The-Login authored Jun 13, 2023
1 parent ad18116 commit 3e713c2
Showing 1 changed file with 3 additions and 3 deletions.
6 changes: 3 additions & 3 deletions README.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
# DNS Analyzer
A Burp Suite extension for discovering DNS vulnerabilities in web applications!
*An in-depth guide for the DNS Analyzer can **SOON** be found [here](https://sec-consult.com/blog/detail/dns-analyzer-finding-dns-vulnerabilities-with-burp-suite/).*
*An in-depth guide for the DNS Analyzer can **SOON** be found [here](https://r.sec-consult.com/dnsburp).*
## Install (Coming soon!)

*The DNS Analyzer extension can be installed directly from the BApp Store in Burp Suite!
Expand Down Expand Up @@ -38,9 +38,9 @@ Should you be looking for DNS vulnerabilities in bug bounty domains?

Essentially, **don't flood bug bounty programs with DNS vulnerability reports without doing proper research first!**
## Further Info
As already mentioned, you can **SOON** find a full DNS Analyzer guide [here](https://sec-consult.com/blog/detail/dns-analyzer-finding-dns-vulnerabilities-with-burp-suite/).
As already mentioned, you can **SOON** find a full DNS Analyzer guide [here](https://r.sec-consult.com/dnsburp).
Also, you can find further information about DNS analysis and DNS vulnerabilities in the following blog posts:
- [First blog post](https://sec-consult.com/blog/detail/forgot-password-taking-over-user-accounts-kaminsky-style/) showing the basics of DNS analysis in web applications
- [Second blog post](https://sec-consult.com/blog/detail/melting-the-dns-iceberg-taking-over-your-infrastructure-kaminsky-style/) showing further DNS analysis methods and exploitation

Also, the Collaborator server has it's limits. For in-depth DNS analysis you can use the [DNS Analysis Server](https://github.com/The-Login/DNS-Analysis-Server).
Also, the Collaborator server has it's limits. For in-depth DNS analysis you can use the [DNS Analysis Server](https://github.com/The-Login/DNS-Analysis-Server).

0 comments on commit 3e713c2

Please sign in to comment.