Fedora Packages

dnsmap

Sub-domains bruteforcer

dnsmap is a small tool that perform brute-forcing of domains. It can use a built-in list or an external dictionary file and saves output to TXT/CSV format.

Releases Overview

Release Stable Testing
Fedora Rawhide 0.30-22.fc35 -
Fedora 35 0.30-22.fc35 -
Fedora 34 0.30-21.fc34 -
EPEL 8 0.30-18.el8 -
EPEL 7 0.30-8.el7 -
Package Info

You can contact the maintainers of this package via email at dnsmap dash maintainers at fedoraproject dot org.



Sources on Pagure