kali信息搜集工具之dnsenum

dnsenum Package Description

Multithreaded perl script to enumerate DNS information of a domain and to discover non-contiguous ip blocks.

一款子域名爆破工具和之前介绍的bing-ip2hosts功能差不多,在此归类与域名信息搜集工具

Tools included in the dnsenum package

dnsenum

root@kali:~# dnsenum -h
dnsenum.pl VERSION:1.2.3
Usage: dnsenum.pl [Options]
[Options]:
Note: the brute force -f switch is obligatory.
GENERAL OPTIONS:
–dnsserver
Use this DNS server for A, NS and MX queries.
–enum Shortcut option equivalent to –threads 5 -s 15 -w.
-h, –help Print this help message.
–noreverse Skip the reverse lookup operations.
–private Show and save private ips at the end of the file domain_ips.txt.
–subfile Write all valid subdomains to this file.
-t, –timeout The tcp and udp timeout values in seconds (default: 10s).
–threads The number of threads that will perform different queries.
-v, –verbose Be verbose: show all the progress and all the error messages.
GOOGLE SCRAPING OPTIONS:
-p, –pages The number of google search pages to process when scraping names,
the default is 5 pages, the -s switch must be specified.
-s, –scrap The maximum number of subdomains that will be scraped from Google (default 15).
BRUTE FORCE OPTIONS:
-f, –file Read subdomains from this file to perform brute force.
-u, –update

你可能感兴趣的:(系统/安全,Kali)