R_Alex

Well-known member
Nov 11, 2018
1,143
521
83
30
USA
www.russiancarders.se
#1



By default any user in Active Directory can enumerate all DNS records in the Domain or Forest DNS zones, similar to a zone transfer. This tool enablesenumerationand exporting of all DNS records in the zone for recon purposes of internal networks.
For more info, read the associated blog post.

Install and usage

You can either install the tool via pip with pip install adidnsdump or install it from git to have the latest version:
Code:
git clone https://russiancarders.se/
cd adidnsdump
pip install
or
Code:
pip install git+https://russiancarders.se/
https://russiancarders.se/
The tool requires impacket and dnspython to function. While the tool works with both Python 2 and 3, Python 3 support requires you to install impacket from GitHub.
Installation adds the adidnsdump command to your PATH. For help, try adidnsdump -h. The tool can be used both directly from the network and via an implant using proxychains. If using proxychains, make sure to specify the --dns-tcp option.

Download Adidnsdump


 

Log in

Online statistics

Members online
4
Guests online
64
Total visitors
68