Skip to content

Fast tool for brute force attack to discover subdomains

Notifications You must be signed in to change notification settings

M1001-byte/dnsbruteforce

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

DNS BRUTE FORCE

dnsbrute

This script performs a brute force attack on DNS servers to discover active subdomains associated with a given domain. It uses a list of keywords to generate potential subdomains quickly and efficiently, querying the DNS server to verify their existence.

Installation

go install github.com/m1001-byte/dnsbruteforce@latest

Usage/Examples

Usage: dnsbruteforce --wordlist WORDLIST [--dnsserver DNSSERVER] [--threads THREADS] [--maxretries MAXRETRIES] [--outpout OUTPOUT] DOMAIN

Positional arguments:
  DOMAIN                 Base domain

Options:
  --wordlist WORDLIST    Wordlist contain wildcards
  --dnsserver DNSSERVER
                         DNS server address. Format: ip:port [default: 1.1.1.1:53]
  --ping                 Verifiy web server (80) and ping response (icmp) [default: false]
  --threads THREADS      Number of threads to use [default: 100]
  --maxretries MAXRETRIES
                         Number of max retries [default: 10]
  --outpout OUTPOUT      Outpout to save result [default: {domain}-outpout.txt]
  --help, -h             display this help and exit 
./dnsbrute --wordlist best-wordlist.txt --threads 100 --dnsserver 1.1.1.1:53 "google.com"

License

MIT