View Issue Details

IDProjectCategoryView StatusLast Update
0006241Kali LinuxKali Package Bugpublic2020-12-01 10:48
Reporterhonej Assigned Tosbrun  
PrioritynormalSeveritymajorReproducibilityalways
Status resolvedResolutionfixed 
Product Version2020.1 
Summary0006241: [ Debian Package] dnsrecon not working properly
Description

dnsrecon should transfer the whole DNS zone. It informs about the success but fails to show (or save to file) the content of the zone.

Steps To Reproduce

dnsrecon -d megacorpone.com -a

Additional Information

Checked on two separate kali 2020 instances.

The version from vanilla ubuntu (checked on ubuntu) works fine.

Activities

borari

borari

2020-04-12 17:00

reporter   ~0012607

Latest version of dnsrecon on GitHub resolves this issue. See Issue 0000121 (https://github.com/darkoperator/dnsrecon/issues/121)

sbrun

sbrun

2020-04-27 15:00

manager   ~0012685

I will update the package in Debian.

sbrun

sbrun

2020-04-30 15:32

manager   ~0012702

I imported new version 0.9.1+git20200409-1 in kali

Issue History

Date Modified Username Field Change
2020-03-31 08:19 honej New Issue
2020-04-12 17:00 borari Note Added: 0012607
2020-04-16 07:54 rhertzog Assigned To => sbrun
2020-04-16 07:54 rhertzog Status new => assigned
2020-04-27 15:00 sbrun Summary dnsrecon not working properly => [ Debian Pacakge] dnsrecon not working properly
2020-04-27 15:00 sbrun Note Added: 0012685
2020-04-27 15:01 sbrun Summary [ Debian Pacakge] dnsrecon not working properly => [ Debian Package] dnsrecon not working properly
2020-04-30 15:32 sbrun Status assigned => resolved
2020-04-30 15:32 sbrun Resolution open => fixed
2020-04-30 15:32 sbrun Note Added: 0012702
2020-12-01 10:48 g0tmi1k Priority high => normal