dnsmap 0.35-5 source package in Ubuntu

Changelog

dnsmap (0.35-5) unstable; urgency=medium

  * debian/control:
      - Migrated DH level to 13.
      - Updated my email in uploaders field.
  * debian/copyright: updated my email address.
  * debian/upstream/metadata: created.

 -- Thiago Andrade Marques <email address hidden>  Sat, 27 Jun 2020 20:11:45 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
dnsmap_0.35-5.dsc 1.9 KiB 76d8aafb69b6d85e93da510b0280aca754784503a4fd1daada48546dc0eccce5
dnsmap_0.35.orig.tar.gz 71.9 KiB 6c8d28e461530721ed19314a6788f756a46c98356b5d66fa8b54294778c1f193
dnsmap_0.35-5.debian.tar.xz 4.5 KiB d3d9275a65354326bc0be25d0f7d632ed70e038b47022af8af3be5b9e7080992

Available diffs

No changes file available.

Binary packages built by this source

dnsmap: DNS domain name brute forcing tool

 dnsmap scans a domain for common subdomains using a built-in or an external
 wordlist (if specified using -w option). The internal wordlist has around 1000
 words in English and Spanish as ns1, firewall servicios and smtp. So will be
 possible search for smtp.example.com inside example.com automatically. Results
 can be saved in CSV and human-readable format for further processing. dnsmap
 does NOT require root privileges to be run, and should NOT be run with such
 privileges for security reasons.
 .
 dnsmap was originally released back in 2006 and was inspired by the fictional
 story "The Thief No One Saw" by Paul Craig, which can be found in the book
 "Stealing the Network - How to 0wn the Box".
 .
 dnsmap is mainly meant to be used by pentesters during the information
 gathering/enumeration phase of infrastructure security assessments. During the
 enumeration stage, the security consultant would typically discover the target
 company's IP netblocks, domain names, phone numbers, etc.
 .
 Subdomain brute-forcing is another technique that should be used in the
 enumeration stage, as it's especially useful when other domain enumeration
 techniques such as zone transfers don't work (I rarely see zone transfers being
 publicly allowed these days by the way).
 .
 Fun things that can happen:
 .
   1) Finding interesting remote access servers
      (e.g.: https:://extranet.example.com).
   2) Finding badly configured and/or unpatched servers
      (e.g.: test.example.com).
   3) Finding new domain names which will allow you to map
      non-obvious/hard-to-find netblocks of your target organization
      (registry lookups - aka whois is your friend).
   4) Sometimes you find that some bruteforced subdomains resolve to internal IP
      addresses (RFC 1918). This is great as sometimes they are real up-to-date
      "A" records which means that it is possible to enumerate internal servers
      of a target organization from the Internet by only using standard DNS
      resolving (as opposed to zone transfers for instance).
   5) Discover embedded devices configured using Dynamic DNS services
      (e.g.: IP Cameras). This method is an alternative to finding devices via
      Google hacking techniques.
 .
 This package provides two possible commands: dnsmap and dnsmap-bulk.
 .
 This program is useful for pentesters, ethical hackers and forensics experts.
 It also can be used for security tests.

dnsmap-dbgsym: debug symbols for dnsmap