★Kali信息收集~3.子域名系列

3.1Netcraft :子域名查询

 官网:http://searchdns.netcraft.com/

输入要查询的域名,即可得知子域名

   

 

3.2Fierce :子域名查询

  • 概述:

    fierce 是使用多种技术来扫描目标主机IP地址和主机名的一个DNS服务器枚举工具。运用递归的方式来工作。它的工作原理是先通过查询本地DNS服务器来查找目标DNS服务器,然后使用目标DNS服务器来查找子域名。fierce的主要特点就是可以用来定位独立IP空间对应域名和主机名。

       

  • 参数:

    root@Kali:/home/dnt# fierce -h

    fierce.pl (C) Copywrite 2006,2007 - By RSnake at http://ha.ckers.org/fierce/

       

    Usage: perl fierce.pl [-dns example.com] [OPTIONS]

       

    Overview:

    Fierce is a semi-lightweight scanner that helps locate non-contiguous

    IP space and hostnames against specified domains. It's really meant

    as a pre-cursor to nmap, unicornscan, nessus, nikto, etc, since all

    of those require that you already know what IP space you are looking

    for. This does not perform exploitation and does not scan the whole

    internet indiscriminately. It is meant specifically to locate likely

    targets both inside and outside a corporate network. Because it uses

    DNS primarily you will often find mis-configured networks that leak

    internal address space. That's especially useful in targeted malware.

       

    Options:

    -connect        Attempt to make http connections to any non RFC1918

    (public) addresses. This will output the return headers but

    be warned, this could take a long time against a company with

    many targets, depending on network/machine lag. I wouldn't

    recommend doing this unless it's a small company or you have a

    lot of free time on your hands (could take hours-days).

    Inside the file specified the text "Host:\n" will be replaced

    by the host specified. Usage:

       

    perl fierce.pl -dns example.com -connect headers.txt

       

    -delay                The number of seconds to wait between lookups.

    -dns                The domain you would like scanned.

    -dnsfile         Use DNS servers provided by a file (one per line) for

    reverse lookups (brute force).

    -dnsserver        Use a particular DNS server for reverse lookups

    (probably should be the DNS server of the target). Fierce

    uses your DNS server for the initial SOA query and then uses

    the target's DNS server for all additional queries by default.

    -file                A file you would like to output to be logged to.

    -fulloutput        When combined with -connect this will output everything

    the webserver sends back, not just the HTTP headers.

    -help                This screen.

    -nopattern        Don't use a search pattern when looking for nearby

    hosts. Instead dump everything. This is really noisy but

    is useful for finding other domains that spammers might be

    using. It will also give you lots of false positives,

    especially on large domains.

    -range                Scan an internal IP range (must be combined with

    -dnsserver). Note, that this does not support a pattern

    and will simply output anything it finds. Usage:

       

    perl fierce.pl -range 111.222.333.0-255 -dnsserver ns1.example.co

       

    -search                Search list. When fierce attempts to traverse up and

    down ipspace it may encounter other servers within other

    domains that may belong to the same company. If you supply a

    comma delimited list to fierce it will report anything found.

    This is especially useful if the corporate servers are named

    different from the public facing website. Usage:

       

    perl fierce.pl -dns examplecompany.com -search corpcompany,blahcompany

       

    Note that using search could also greatly expand the number of

    hosts found, as it will continue to traverse once it locates

    servers that you specified in your search list. The more the

    better.

    -suppress        Suppress all TTY output (when combined with -file).

    -tcptimeout        Specify a different timeout (default 10 seconds). You

    may want to increase this if the DNS server you are querying

    is slow or has a lot of network lag.

    -threads Specify how many threads to use while scanning (default

    is single threaded).

    -traverse        Specify a number of IPs above and below whatever IP you

    have found to look for nearby IPs. Default is 5 above and

    below. Traverse will not move into other C blocks.

    -version        Output the version number.

    -wide                Scan the entire class C after finding any matching

    hostnames in that class C. This generates a lot more traffic

    but can uncover a lot more information.

    -wordlist        Use a seperate wordlist (one word per line). Usage:

       

    perl fierce.pl -dns examplecompany.com -wordlist dictionary.txt

       

  • 实例:threads 是线程数,可以自己指定

     root@Kali:/home/dnt# fierce -dns cnblogs.com -threads 100

       

    Trying zone transfer first...

       

    Unsuccessful in zone transfer (it was worth a shot)

    Okay, trying the good old fashioned way... brute force

       

    Checking for wildcard DNS...

    ** Found 99901599299.cnblogs.com at 42.121.252.58.

    ** High probability of wildcard DNS.

    Now performing 2280 test(s)...

    120.26.70.206        files.cnblogs.com

    42.121.129.234        images.cnblogs.com

    223.6.251.45        group.cnblogs.com

    223.6.251.45        home.cnblogs.com

    42.121.129.234        download.cnblogs.com

    221.181.200.235        cdn.cnblogs.com

    42.121.131.85        mail.cnblogs.com

    42.121.129.234        downloads.cnblogs.com

    223.6.251.45        news.cnblogs.com

    223.6.251.45        ad.cnblogs.com

    42.121.254.229        p.cnblogs.com

    。。。。。。。。

       

时间: 2024-08-19 13:03:20

★Kali信息收集~3.子域名系列的相关文章

Kali信息收集系列:(都是我以前的笔记整理了一下,就没加水印,习惯就好)

好几天没发微信公众号了,今天一起发下.(最近有点事情) 前些天老业界的一位朋友问我一些Safe新时代信息收集的问题 逆天虽然好多年不干老本行,但隔段时间都会关注一下 于是就花了点时间整理了一下,你们就当看笑话看看吧 不知道的就长点见识,知道了就笑笑~~~~~~~~ 下周起继续更新专业知识~~ 请容忍我偶尔开个安全的小差~~~(*^__^*) ~~~ ------------------------------ Kali信息收集~ 0.Httrack 网站复制机 http://www.cnblog

★Kali信息收集★8.Nmap :端口扫描

Kali信息收集~ 0.Httrack 网站复制机   http://www.cnblogs.com/dunitian/p/5061954.html   Kali信息收集~ 1.Google Hacking + Github Hacking http://www.cnblogs.com/dunitian/p/5074765.html   Kali信息收集~2.Whois :域名信息   http://www.cnblogs.com/dunitian/p/5074768.html   Kali信息

★Kali信息收集~★6.Dmitry:汇总收集

概述: DMitry(Deepmagic Information Gathering Tool)是一个一体化的信息收集工具.它可以用来收集以下信息: 1. 端口扫描 2. whois主机IP和域名信息 3. 从Netcraft.com获取主机信息 4. 子域名 5. 域名中包含的邮件地址 尽管这些信息可以在Kali中通过多种工具获取,但是使用DMitry可以将收集的信息保存在一个文件中,方便查看. 参数: 常用:  获取 whois ,ip,主机信息,子域名,电子邮件 子域名和电子邮箱依赖谷歌搜

★Kali信息收集~ 5.The Harvester:邮箱挖掘器

官网:http://www.edge-security.com 安装:apt-get install theHarvester 运行:终端输入 theharvester (小写)     用法+参数:(返回邮箱+子域名)      最常见用法:theharvester -d 域名|公司名 -b 搜索来源(google,bing,pgp,linkedin等)

★Kali信息收集~4.DNS系列

.1host:DNS信息 参数: 一般情况下,host查找的是A,AAAA,和MX的记录 案例: DNS服务器查询  host -t ns 域名     A记录和MX记录查询  host 域名(host -t a 域名 + host -t mx 域名) PS:A (Address) 记录是用来指定主机名(或域名)对应的IP地址记录.用户可以将该域名下的网站服务器指向到自己的web server上.同时也可以设置您域名的子域名.通俗来说A记录就是服务器的IP,域名绑定A记录就是告诉DNS,当你输入

★Kali信息收集~ 1.Google Hacking + Github Hacking

一.google hacking site site:cnblogs.com 毒逆天     intitle intitle:login     allintitle allintitle:index of     allinurl:forcedownload.php?file=     inurl inurl:/cgi-bin/MANGA/index.cgi     cache 快照页 cache:stackoverflow.com     filetype filetype:pdf Kali

★Kali信息收集~★7.FPing :ip段扫描

参数:     使用方法: fping [选项] [目标...] -a显示是活着的目标 -A 显示目标地址 -b n 大量 ping 数据要发送,以字节为单位 (默认 56) -B f 将指数退避算法因子设置为 f -c n 的计数的 ping 命令发送到每个目标 (默认为 1) -C n-c,相同报告结果在冗长的格式 -D 打印前每个输出行的时间戳 -e 显示经过的时间上返回数据包 -f 文件读取列表中的目标是从一个文件 (-意味着 stdin) (仅当没有-g 指定) -g 生成目标列表 (

★Kali信息收集~2.Whois :域名信息

 Web地址:http://whois.chinaz.com/ | http://www.whois.net/ 软件参数:whois      常用命令:whois 域名 (重点看whois server和Referral URL)    

人人都是 DBA(IX)服务器信息收集脚本汇编

原文:人人都是 DBA(IX)服务器信息收集脚本汇编 什么?有个 SQL 执行了 8 秒! 哪里出了问题?臣妾不知道啊,得找 DBA 啊. DBA 人呢?离职了!!擦!!! 程序员在无处寻求帮助时,就得想办法自救,努力让自己变成 "伪 DBA". 索引 SQL Server 安装的是什么版本 Windows 操作系统是什么版本 SQL Server 是什么时候安装的 服务器主机名是什么 硬件服务器是谁制造的 服务器硬件是什么配置 服务器的 CPU 有几个核 服务器的 CPU 是什么型号