walk

command module
v0.0.0-...-8f93aa4 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 21, 2021 License: MIT Imports: 6 Imported by: 0

README

Walk

DNS zone walking by following denial of existence proofs. It walks a zone by checking the next domain in the NSEC record. For this to work, the zone must be DNSSEC signed.

This tool doesn't work for zones that use online signing.

Usage

Usage: walk [@nameserver] [options] zone

[options]:
  -f    Do a full zone walk
  -p string
        Specify port number (default "53")
  -s string
        Start walk with this owner name
Basic example
$ walk @1.1.1.1 ietf.org
_dmarc.ietf.org.  A NS SOA MX TXT AAAA RRSIG NSEC DNSKEY SPF
ietf1._domainkey.ietf.org.  TXT RRSIG NSEC
alt-meeting-sandbox.ietf.org.  TXT RRSIG NSEC
analytics.ietf.org.  CNAME RRSIG NSEC
...
Full zone walk

This is dumps the ICANN root zone

$ walk @a.root-servers.net -f  .

Credits

This project is based on ldns-walk written in C.

License

MIT

Documentation

The Go Gopher

There is no documentation for this package.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL