-
Notifications
You must be signed in to change notification settings - Fork 35
/
Target.Recon.DNS.txt
50 lines (30 loc) · 1.44 KB
/
Target.Recon.DNS.txt
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
`` DNS
`` CNAME hijacking
@ bin/dns_cnames.sh
`` Zone transfer
~$ dig @ns.VAR_TARGET_DOMAIN VAR_TARGET_DOMAIN -t axfr
~$ host -t axfr -l VAR_TARGET_DOMAIN ns.VAR_TARGET_DOMAIN
~$ dnsrecon -d VAR_TARGET_DOMAIN -t axfr
@ bin/dns_transfer.sh
`` Lookup
~$ whois VAR_TARGET_DOMAIN
~$ dig +nocomments +noauthority +noadditional +nostats VAR_TARGET_DOMAIN -t any
~$ dig +noall +answer VAR_TARGET_DOMAIN -t any
~$ nslookup -type=any VAR_TARGET_DOMAIN
`` Enumeration
`` Active (wordlist based)
~$ dnsrecon -d VAR_TARGET_DOMAIN -D VAR_WORDLIST -t brt --threads 8
~$ fierce -dns VAR_TARGET_DOMAIN -wordlist VAR_WORDLIST
-- Using list of root domain names
~$ amass enum -brute -df VAR_FILE -w ~/lib/brutas/brutas-subdomains-1-small.txt
`` Active
~$ dnsrecon -d VAR_TARGET_DOMAIN -t std,rvl
~$ fierce -range VAR_ATTACKER_HOST-100 -dnsserver ns.VAR_TARGET_DOMAIN
`` Active with passive sources
~$ amass enum -brute -d VAR_TARGET_DOMAIN -w VAR_WORDLIST
~$ sublist3r -d VAR_TARGET_DOMAIN -b -t 50
`` Completely passive
~$ subfinder -d VAR_TARGET_DOMAIN
`` With zone transfer
~$ dnsenum VAR_TARGET_DOMAIN --enum -f VAR_WORDLIST
~$ amass enum -src -brute -ip -min-for-recursive 2 -active -d VAR_TARGET_DOMAIN