DNS enumeration tools

Tools

Popular DNS enumeration tools

Fierce (DNS reconnaissance tool)

information gathering, reconnaissance, security assessment

Fierce is a security tool that helps with DNS reconnaissance. It can locate non-contiguous IP space, but using DNS information.

RTA (vulnerability scanner)

information gathering, penetration testing, security assessment, system enumeration

RTA is helpful to automate scanning public resources of a company. As the project name implies, this may be used during red teaming, like a penetration test. That obviously does not limit its use, as it is similarly useful by the blue team.

With its integration with Nessus and other tools, RTA is more of a toolkit. This can be seen in its functionality, like subdomain enumeration and information gathering capabilities.

SubBrute (DNS enumeration tool)

information gathering, penetration testing, security assessment

SubBrute is a DNS meta-query spider that enumerates DNS records and subdomains. This can be useful during penetration tests and security assessments.

SubFinder (subdomain scanner)

discovery of sensitive information, information gathering, penetration testing, reconnaissance, security assessment

SubFinder is a tool to scan domains and discover subdomains. This may be useful during the reconnaissance phase of penetration testing where information is collected. Some subdomains may reveal sensitive data or point to interesting targets such as a backup location.

aiodnsbrute (asynchronous brute forcing DNS domain names)

network scanning, penetration testing

When a project requires resolving or guessing host names, then this tool is a great addition to the toolkit. It focuses on 'fast' by using asynchronous operations. The list of names to try is provided with a wordlist.

Missing a favorite tool in this list? Share a tool suggestion and we will review it.

Related topics

Looking for more specific topics within this tool group? Have a look at the following relevant topics.