Esc4iCEscEsc / skanuvaty

Dangerously fast DNS/network/port scanner
873 stars 84 forks source link
cybersecurity dns dns-client hacking-tools osint-tool penetration-testing penetration-testing-tools pentest pentesting redteam redteam-tools rust rust-lang scanner security security-tools subdomain-enumeration subdomain-scanner

Skanuvaty

Dangerously fast dns/network/port scanner, all-in-one.

Demonstration

Start with a domain, and we'll find everything about it.

Features:

Outputs a handy .json file with all the data for further investigation.

Runs as fast as your computer/network/DNS resolver allows it to be. Test run for 10.000 subdomains tested all of them in ~20 seconds with concurrency set to 16 on a machine with 16 (logical) cores.

Usage

skanuvaty --target nmap.org --concurrency 16 --subdomains-file /usr/share/dnsenum/dns.txt

The terminal will show all found subdomains + a skanuvaty.scan.json file has been created in your current directory.

License

MIT 2021