Penetration Testing mailing list archives

Re: DNS Pen-Test Tools


From: "Igniter .." <igniter24.7 () gmail com>
Date: Fri, 5 Mar 2010 14:22:51 +0100

To: dpfrommer () gmail com
Cc: pen-test () securityfocus com


Hey dpfrommer,

You could take a look at these 2 tools. They do partialy where you are
looking for.

Fierce.
http://ha.ckers.org/fierce/

DNSWalk:
http://sourceforge.net/projects/dnswalk/

You could also take a look at the older tool list from Backtrack 3.

It's still up. http://backtrack.offensive-security.com/index.php/Tools



2010/3/4 Shohn Trojacek <trojacek () gmail com>

The site is down. Does anyone have a mirror?

On Wed, Mar 3, 2010 at 6:09 PM, Shohn Trojacek <trojacek () gmail com> wrote:

The site was down. Does anyone have a mirror?

Shohn

On Tue, Dec 15, 2009 at 9:54 AM, Shohn Trojacek <trojacek () gmail com> wrote:

This may help: http://wiki.remote-exploit.org/backtrack/wiki/Scripts

Thanks,

Shohn

On Thu, Dec 10, 2009 at 12:37 PM, dpfromme <dpfrommer () gmail com> wrote:

Howdy,

I am doing an internal audit soon of our DNS infrastructure.

I have to meet these requirements, can you please help me find some tools
that will accomplish these goals? Thanks in advance!

Windows Tools Preferred

Goals:

-Create excessive dns queries to DNS server, i.e. Try to DOS a DNS server
-Report all recorsd for a top level domain, i.e. query for all records in a
domain
-Perform a zone transfer
--
View this message in context: http://old.nabble.com/DNS-Pen-Test-Tools-tp26732344p26732344.html
Sent from the Penetration Testing mailing list archive at Nabble.com.


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB 
CPT and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------




------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: