всички настройки
bullseye  ] [  bookworm  ] [  trixie  ] [  sid  ]
[ Източник: dnsenum  ]

Пакет: dnsenum (1.3.2-1)

Връзки за dnsenum

Screenshot

Ресурси за Debian:

Изтегляне на пакет-източник dnsenum.

Отговорници:

Външни препратки:

Подобни пакети:

tool to enumerate domain DNS information

Dnsenum is a multithreaded perl script to enumerate DNS information of a domain and to discover non-contiguous ip blocks. The main purpose of Dnsenum is to gather as much information as possible about a domain. The program currently performs the following operations:

  - Get the host's addresses (A record).
  - Get the namservers (threaded).
  - Get the MX record (threaded).
  - Perform axfr queries on nameservers and get BIND versions(threaded).
  - Get extra names and subdomains via google scraping (google query =
    "allinurl: -www site:domain").
  - Brute force subdomains from file, can also perform recursion on subdomain
    that have NS records (all threaded).
  - Calculate C class domain network ranges and perform whois queries on them
    (threaded).
  - Perform reverse lookups on netranges (C class or/and whois netranges)
    (threaded).
  - Write to domain_ips.txt file ip-blocks.

This program is useful for pentesters, ethical hackers and forensics experts. It also can be used for security tests.

Други пакети, свързани с dnsenum

  • зависимости
  • препоръчани
  • предложени
  • enhances

Изтегляне на dnsenum

Изтегляне за всички налични архитектури
Архитектура Големина на пакета Големина след инсталиране Файлове
all 26,0 кБ87,0 кБ [списък на файловете]