gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
179 stars 21 forks source link

[addtool] puredns #107

Closed mrrootsec closed 1 year ago

mrrootsec commented 1 year ago

[link]https://github.com/d3mondev/puredns[/link] [short_descr] Puredns is a fast domain resolver & subdomain bruteforcing tool[/short_descr] [tags]dns,recon,subdomain,bruteforce[/tags] [long_descr] puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

It uses massdns, a powerful stub DNS resolver, to perform bulk lookups. With the proper bandwidth and a good list of public resolvers, it can resolve millions of queries in just a few minutes. Unfortunately, the results from massdns are only as good as the answers provided by the public resolvers. The results are often polluted by wrong DNS answers and false positives from wildcard subdomains.

puredns solves this with its wildcard detection algorithm. It can filter out wildcards based on the DNS answers obtained from a set of trusted resolvers. It also attempts to work around DNS poisoning by validating the answers obtained using those trusted resolvers.[/long_descr] image

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been accepted: https://offsec.tools/tool/puredns

Thank you!