owasp-amass / amass

In-depth attack surface mapping and asset discovery
https://owasp.org/www-project-amass/
Other
11.5k stars 1.84k forks source link

Amass not brute force #395

Closed ieshua closed 4 years ago

ieshua commented 4 years ago

Hi. Beginning with version 3.5.2, amass stopped using the dictionary on windows os (I didn’t check it on other operating systems). early on when searching through a dictionary, a message similar to this was issued: Starting brutforcing for dns ..

caffix commented 4 years ago

I'm not sure which dictionary you're referring to, but please bring this support request to the project Discord server. Thank you

ieshua commented 4 years ago

Hi. I am use amass version 3.6.0 with distionary https://gist.githubusercontent.com/jhaddix/f64c97d0863a78454e44c2f7119c2a6a/raw/96f4e51d96b2203f19f6381c8c545b278eaa0837/all.txt use next command amass enum -v -active -brute -w all.txt -norecursive -noalts -src -ipv4 -o output.txt -d domain result only Certificates: Active pulls (optional), Censys, CertSpotter, Crtsh, Entrust, GoogleCT APIs: AlienVault, BinaryEdge, BufferOver, CIRCL, CommonCrawl, DNSDB, GitHub, HackerTarget, IPToASN, Mnemonic, NetworksDB, PassiveTotal, Pastebin, RADb, Robtex, SecurityTrails, ShadowServer, Shodan, Spyse (CertDB & FindSubdomains), Sublist3rAPI, TeamCymru, ThreatCrowd, Twitter, Umbrella, URLScan, VirusTotal, WhoisXML Web Archives: ArchiveIt, ArchiveToday, Arquivo, LoCArchive, OpenUKArchive, UKGovArchive, Wayback.

Amass not brutforce!. Help me, please.

caffix commented 4 years ago

Please bring this question to our Discord / chat server and we'll be happy to assist you