Puredns Logo

Puredns

0 (0)
Visit Website

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries. It's a powerful tool for security researchers and penetration testers to quickly identify potential vulnerabilities in DNS infrastructure.

ALTERNATIVES

libnids Logo

libnids

0 (0)

Libnids is an implementation of an E-component of Network Intrusion Detection System that emulates the IP stack of Linux 2.0.x and offers IP defragmentation, TCP stream assembly, and TCP port scan detection.