DNSDumpster Logo

DNSDumpster

0
Free
Visit Website

DNSDumpster is a free domain research tool that helps in discovering hosts related to a domain, mapping an organization's attack surface by analyzing DNS records from a security assessment perspective.

FEATURES

ALTERNATIVES

NECOMA focuses on data collection, threat analysis, and developing new cyberdefense mechanisms to protect infrastructure and endpoints.

A collection of YARA rules for research and hunting purposes.

RogueApps is a collaborative repository documenting TTPs of malicious OIDC/OAuth 2.0 applications for cybersecurity research and awareness.

A Splunk app mapped to MITRE ATT&CK to guide threat hunts.

A sophisticated npm attack attributed to North Korean threat actors, targeting technology firms and their employees.

Globally-accessible knowledge base of adversary tactics and techniques for cybersecurity.

The FASTEST Way to Consume Threat Intelligence and make it actionable.

A collection of Yara rules for the Burp Yara-Scanner extension to identify malicious software on websites.

PINNED