DNS Bruteforcing And Subdomain Enumeration With Fierce & Nmap

In this video, I demonstrate how to perform DNS bruteforcing and subdomain enumeration with nmap, dnsmap, and fierce. Fierce is not an IP scanner, it is not a DDoS tool, it is not designed to scan the whole Internet or perform any un-targeted attacks. It is meant specifically to locate likely targets both inside and outside a corporate network. Only those targets are listed (unless the -nopattern switch is used). No exploitation is performed (unless you do something intentionally malicious with the -connect switch). Fierce is a reconnaissance tool. Fierce is a PERL script that quickly scans domains (usually in just a few minutes, assuming no network lag) using several tactics. 📈 SUPPORT US: Patreon: Merchandise: SOCIAL NETWORKS: Reddit: Twitter: Instagram: LinkedIn: ht
Back to Top