altdns

LSE toolsLSE toolsaltdns (293)altdns (293)

Tool and Usage

Project details

License
Apache License 2.0
Programming language
Python
Author
Shubham Shah
Latest release
No release found
Latest release date
Unknown

Project health

64
This score is calculated by different factors, like project age, last release date, etc.

Why this tool?

Altdns is a security tool to discover subdomains. It generates permutations, alterations, and mutations of subdomains. The generated names can also be tested by performing DNS lookups. An enumeration tool like Altdns is useful during penetrating testing assignments.

How it works

Altdns works with two lists to generate the subdomains. The first one is a list of known subdomains. The second list includes possible words that might be used as a subdomain (e.g. testing, status, backup). The resolving of the generated names can be done using the -r option.

Background information

During our review, we noticed that the tool only works with Python 2.

Usage and audience

altdns is commonly used for reconnaissance, subdomain discovery, or subdomain enumeration. Target users for this tool are pentesters and security professionals.

Features

  • Command line interface

Example usage and output

usage: altdns.py [-h] -i INPUT -o OUTPUT [-w WORDLIST] [-r] [-n] [-e]
[-d DNSSERVER] [-s SAVE] [-t THREADS]

optional arguments:
-h, --help show this help message and exit
-i INPUT, --input INPUT
List of subdomains input
-o OUTPUT, --output OUTPUT
Output location for altered subdomains
-w WORDLIST, --wordlist WORDLIST
List of words to alter the subdomains with
-r, --resolve Resolve all altered subdomains
-n, --add-number-suffix
Add number suffix to every domain (0-9)
-e, --ignore-existing
Ignore existing domains in file
-d DNSSERVER, --dnsserver DNSSERVER
IP address of resolver to use (overrides system
default)
-s SAVE, --save SAVE File to save resolved altered subdomains to
-t THREADS, --threads THREADS
Amount of threads to run simultaneously

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + More than 500 GitHub stars
  • + The source code of this software is available

Author and Maintainers

Altdns is under development by Shubham Shah.

Installation

Supported operating systems

Altdns is known to work on Linux.

Dependencies

Several dependencies are required to use altdns.

  • argparse
  • dnspython
  • termcolor
  • tldextract

altdns alternatives

Similar tools to altdns:

60

Sublist3r

Sublist3r is a security tool to scan a domain and attempt the discovery of underlying subdomains. This can be used during pentesting and security assessments.

56

domain

Domain is a Python script written by Jason Haddix to combine the tools Recon-ng and altdns. Read how it works in this review.

60

SubFinder

SubFinder is a subdomain discovery tool. This can be useful to learn more about a particular target and available subdomains.

All altdns alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Categories

This tool is categorized as a subdomain enumeration tool and subdomain scanner.