d3mondev / puredns

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.
GNU General Public License v3.0
1.61k stars 151 forks source link

add analysis of the discovered subdomain names to find naming patterns #31

Closed nycalex closed 1 year ago

nycalex commented 1 year ago

subdomain names frequently have patterns of various kinds. Doing initial pass at the name discovery would produce an initial subdomain list. Searching thought that list and recognizing those patterns would enable you to use these patterns as an anchor for second brut-forcing round.

d3mondev commented 1 year ago

Interesting idea, but I think it's better to leave this to other tools. Domain permutators like ripgen and gotator work well for this.