reddit hackernews mail facebook facebook linkedin
puredns

puredns

Puredns is a fast domain resolver & subdomain bruteforcing tool.

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

It uses massdns, a powerful stub DNS resolver, to perform bulk lookups. With the proper bandwidth and a good list of public resolvers, it can resolve millions of queries in just a few minutes. Unfortunately, the results from massdns are only as good as the answers provided by the public resolvers. The results are often polluted by wrong DNS answers and false positives from wildcard subdomains.

Puredns solves this with its wildcard detection algorithm. It can filter out wildcards based on the DNS answers obtained from a set of trusted resolvers. It also attempts to work around DNS poisoning by validating the answers obtained using those trusted resolvers.

Features:
- Resolve thousands of DNS queries per second using massdns and a list of public DNS resolvers
- Bruteforce subdomains using a wordlist and a root domain
- Clean wildcards and detect wildcard roots using the minimal number of queries to ensure precise results
- Circumvent DNS load-balancing during wildcard detection
- Validate that the results are free of DNS poisoning by running against a list of known, trusted resolvers
- Save a list of valid domains, wildcard subdomain roots, and a clean massdns output containing only the valid entries
- Read a list of domains or words from stdin and enable quiet mode for easy integration into custom automation pipelines