owasp-amass / amass

In-depth attack surface mapping and asset discovery
https://owasp.org/www-project-amass/
Other
11.78k stars 1.86k forks source link

include_unresolvable flag are not working #790

Open intrd opened 2 years ago

intrd commented 2 years ago

The user_guide says:

include_unresolvable | When set to true, causes DNS names that did not resolve to be printed

So, I'm trying to set it at config.ini:

include_unresolvable = true

Running it w/ the command:

$ amass --version
v3.16.0
$ amass enum -config /path/config.ini -v -src -max-dns-queries 50 -dir DB/test/ -d testdomain.com -o out.txt

And.. it never prints the unresolvable subdomains.. neither stores in DB/test/amass.json, only resolved are printed/stored.

The only way I've found to print/store the unresolvable subdomains are using the -passive mode.

I'm missing something? thank you guys.

intrd commented 2 years ago

Update: Also tried on v3.17.0, same bug.

caffix commented 2 years ago

I'll make sure the flag is removed from the documentation, since the feature was removed a long time ago due to the performance impact. Perhaps it could be reconsidered in v4.0