Fedora Packages

dnsmap

Sub-domains bruteforcer

dnsmap is a small tool that perform brute-forcing of domains. It can use a built-in list or an external dictionary file and saves output to TXT/CSV format.

Releases Overview

Release Stable Testing
Fedora Rawhide 0.36-3.fc40 -
Fedora 40 0.36-3.fc40 -
Fedora 39 0.30-26.fc39 -
Fedora 38 0.30-25.fc38 -
EPEL 8 0.30-18.el8 -
EPEL 7 0.30-8.el7 -
File a new bug report »
Package Info

You can contact the maintainers of this package via email at dnsmap dash maintainers at fedoraproject dot org.



Sources on Pagure