WebHackersWeapons/weapons/puredns.yaml

11 lines
311 B
YAML

---
name: puredns
description: Puredns is a fast domain resolver and subdomain bruteforcing tool that
can accurately filter out wildcard subdomains and DNS poisoned entries.
url: https://github.com/d3mondev/puredns
category: tool
type: Recon
platform: [linux, macos, windows]
lang: Go
tags: [subdomains, dns]