Penetration Testing mailing list archives

Announcement: TXDNS, an aggressive multithreaded DNS digger


From: "Arley Barros Leal" <arley.leal () sonae com>
Date: Mon, 14 Aug 2006 17:22:25 +0100

Hello all,

I'm very happy and excited to finally release TXDNS (1.0.0) to the
community. 
It took me some sunny summer weekends to get all the dust out of my C
skills 
and build this tool :-) I do wish that all of you enjoy and have fun
with 
TXDNS as much as I did coding and using it.

TXNDS is a freeware Win32 aggressive multithreaded DNS digger. Capable
of placing, on 
the wire, thousands of DNS queries per minute. TXDNS main goal is to
expose a 
domain namespace trough a number of techniques:

        > Typos, TLD rotation, Dictionary attack and Brute force

BTW, remember, the tool is fresh new and thus we may have all sort bugs
to fix 
:-/ I've tried to build a stable version as much as I could on my
limited time 
for this project, so please, be patient and report me any problems.

You may download TXDNS from:
http://www.txdns.net/

Cheers and have fun!
Arley Silveira. 

------------------------------------------------------------------------------
This List Sponsored by: Cenzic

Concerned about Web Application Security?
Why not go with the #1 solution - Cenzic, the only one to win the Analyst's
Choice Award from eWeek. As attacks through web applications continue to rise,
you need to proactively protect your applications from hackers. Cenzic has the
most comprehensive solutions to meet your application security penetration
testing and vulnerability management needs. You have an option to go with a
managed service (Cenzic ClickToSecure) or an enterprise software
(Cenzic Hailstorm). Download FREE whitepaper on how a managed service can
help you: http://www.cenzic.com/news_events/wpappsec.php
And, now for a limited time we can do a FREE audit for you to confirm your
results from other product. Contact us at request () cenzic com for details.
------------------------------------------------------------------------------


Current thread: