Dnssearch : A Subdomain Enumeration Tool

Dnssearch is a subdomain enumeration tool. It takes an input domain ( -domain parameter ) and a wordlist ( -wordlist parameter ), it will then perform concurrent DNS requests using the lines of the wordlist as sub domains eventually bruteforcing every sub domain available on the top level domain.

It supports a custom file extension ( -ext, default to php ) and other optional arguments:

Usage of ./dnssearch:
-consumers int
Number of concurrent consumers. (default 8)
-domain string
Base domain to start enumeration from.
-wordlist string
Wordlist file to use for enumeration. (default “names.txt”)
-a bool
Lookup A records ( default true )
-txt bool
Lookup TXT records ( default false )
-cname bool
Show CNAME results ( default false )

Also Read – TaskManager Button Disabler : Simple Way To Disable/Rename Buttons From A Task Manager

Compilation

go get github.com/evilsocket/dnssearch
cd dnssearch
go build -o dnssearch main.go

  • Compilation and use with Docker

docker build -t dnssearch .
docker run -it –rm dnssearch

Credits:  Simone Margaritelli 

R K

Recent Posts

GoHTools – Your Go-to Golang Hacking Suite

Dive into the world of cybersecurity with GoHTools, a comprehensive collection of hacking utilities crafted…

10 hours ago

DefGen – The Next Frontier In HTML Defacement

DefGen allows you to create your personalized HTML defacing webpage pre-integrated with CSS and JavaScript.…

10 hours ago

Colorlight-RisCV-RS : Hacking Chinese LED Displays With Rust, RISC-V, And Open-Source FPGA Tools

Dive into the world of colorlight-riscv-rs, where we embark on an exciting journey to manipulate…

10 hours ago

Setup Hack Environment (Kali/ParrotOS) – Streamlining Security For Ethical Hacking And Web Testing

This is a diverse collection of scripts used for OSINT, ethical hacking, and web application…

10 hours ago

Bad Py — A Simple Bad Tool : A Seemingly Straightforward Tool That Embodies

A tool crafted with simplicity in mind but harboring its own set of flaws. Despite…

3 days ago

CyberSentry – Automated Web Vulnerability Scanner

CyberSentry is a robust automated scanning tool designed for web applications. It helps security professionals, ethical…

3 days ago