Advertisement
Kyfx

Information Gathering with Fierce

Mar 26th, 2015
386
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.46 KB | None | 0 0
  1. Welcome to my Fifth tutorial on Information Gathering
  2.  
  3. In this tutorial we will use Fierce to gather more DNS information and other sub domains of our target.
  4.  
  5. First of all if you do not have Fierce in your system you can download it from the link given below.
  6. fierce.pl
  7. For a hostname wordlist you can download
  8. hosts.txt
  9.  
  10. Note : You will need perl to execute it, else you can setup a virtual system and use backtrack.
  11.  
  12. Fierce is a very useful perl script which can be used to gather information and save your ass from performing large tests manually. The basic usage Fierce is to find out the nameservers and then try out if any of them is misconfigured to allow a Zone transfer and find out Sub-domains. Fierce request each DNS server to give the entire content of its dns cache and if its vulnerable then in that case its all informaiton will be revealed to the attacker or the pentester, in many cases a Zone transfer may not be allowed but still you can get a misconfigured DNS server which may allow a Zone transfer.
  13.  
  14. Once you get it you can get all the subdomains and the DNS records under that domain as well as other details. In such cases you may also get private domains also, which will help you later to pentest and compromise the site.
  15.  
  16. After that if the hosts.txt file is available it will try to bruteforce the sub-domains using that and will show you all the results. Thats all for fierce right now. Let me show you how to use it.
  17.  
  18. fierce.pl -dns yourwebsitehere.com
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement