Subdomain Takeover

Domain-Protect : Protect Against Subdomain Takeover

Domain-Protect scans Amazon Route53 across an AWS Organization for domain records vulnerable to takeovervulnerable domains in Google Cloud DNS can…

3 years ago

DNSTake : A Fast Tool To Check Missing Hosted DNS Zones That Can Lead To Subdomain Takeover

DNSTake takeover vulnerabilities occur when a subdomain (subdomain.example.com) or domain has its authoritative nameserver set to a provider (e.g. AWS…

3 years ago