Professional

DNS Analyzer

This extension allows you to find DNS vulnerabilities in web applications!
An in-depth guide for the DNS Analyzer can be found here.

Usage

The basic usage boils down to the following steps:

  1. Click "Copy to Clipboard" to generate and copy a Burp Collaborator domain
  2. Get something to resolve the generated domain via DNS. For example, by using it:
    • as an e-mail domain (e.g., test@[collaborator domain])
      • Use it at registrations
      • Use it at password resets
      • Use it for newsletters
      • ...
    • via SSRF
    • anywhere, where the collaborator domain gets resolved via DNS
  3. Analyze the DNS name resolution by selecting DNS interactions in the table
  4. ...
  5. Profit

Author

Author

Timo Longin

Version

Version

1.0

Rating

Rating

Popularity

Popularity

Last updated

Last updated

18 September 2023

Estimated system impact

Estimated system impact

Overall impact: Empty

Memory
Empty
CPU
Empty
General
Empty
Scanner
Empty

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.