PureDNS

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries. Alternative to ShuffleDNS from Project Discovery

#install (requires massdns if not on Kali)

go install github.com/d3mondev/puredns/v2@latest

Grab resolvers list and save in /root/.config

cd /root/.config/
mkdir puredns
wget https://public-dns.info/nameservers.txt -o resolvers.txt

#Usage
puredns bruteforce all.txt nasa.gov (using all.txt from Jhaddix)

Last updated