Dreamwalker Sub domain brute forcer icon

Dreamwalker Sub domain brute forcer

2 big stars
Dreamwalker Sub domain brute forcer screenshot
Name: Dreamwalker Sub domain brute forcer
Works on: windowsWindows 7 and above
Version: 1
Last Updated: 31 Mar 2017
Release: 31 May 2014
Category: Security > Security Related
Rate this software:
357 downloads
screenshotsView Screenshots(1)
commentsComments
downloadDownload
Liked it? Tell others:
details

Dreamwalker Sub domain brute forcer Details

Works on: Windows 10 | Windows 8.1 | Windows 8 | Windows 7 | Windows 2012
SHA1 Hash: 758a8ae3ce2893fad0934a1a4bcb02758a0f64b2
Size: 473.79 KB
File Format: zip
Rating: 2.304347826 out of 5 based on 23 user ratings
Publisher Website: External Link
Downloads: 357
License: Demo / Trial Version
Dreamwalker Sub domain brute forcer is a demo software by Dreamwalker Software and works on Windows 10, Windows 8.1, Windows 8, Windows 7, Windows 2012.
You can download Dreamwalker Sub domain brute forcer which is 473.79 KB in size and belongs to the software category Security Related.
Dreamwalker Sub domain brute forcer was released on 2014-05-31 and last updated on our database on 2017-03-31 and is currently at version 1.
download button
Thank you for downloading from SoftPaz! Your download should start any moment now. It would be great if you could rate and share:
Rate this software:
Share in your network:
features

Dreamwalker Sub domain brute forcer Description

Dreamwalker Sub domain brute forcer can prove to be a handy tool in the hands of any website owner. It is designed to simulate a dictionary attack against a specific host so as to retrieve information concerning all the valid sub-domains.

Straight to the point functions within a simple GUI

Thanks to its forthright interface, working with this application shouldn't pose any difficulty to users. All the options are comprised within a single window, with no additional menus to deal with.
Practically, your only task is to enter the target host name in the designated field of Dreamwalker Sub domain brute forcer and press the 'Scan' button.

Find sub-domains for a specific host

Once the scanning process is initiated, the application proceeds to checking the validity of sub-domains by using a list of pre-defined alternatives stored in the 'subdomains.txt' file.
This text document is considered the dictionary list and must be placed in the same location as the main executable. Of course, you can easily add new entries to the list or remove existing ones, thus adding more power to the utility or adapting it to your requirements.
To be more specific, Dreamwalker Sub domain brute forcer takes every entry in the dictionary and uses it to create a sub-domain, then it sends a request to the server to check whether the sub-domain is valid or not.

Retrieves a list of valid sub-domains in seconds

The found sub-domains are displayed within the application's main window. Unfortunately, there are no options to export the scanning results, but you can copy them to the clipboard and paste them in another location.
Dreamwalker Sub domain brute forcer can easily find active sub-domains for a host of your choice, while also helping website owners find vulnerabilities of their web server.
currency

Where to buy?

Last updated price and discount information 6 years agoupdate now
$15.00Click the link to buy
screenshots

Dreamwalker Sub domain brute forcer Screenshots

Dreamwalker Sub domain brute forcer screenshot 1
similarSimilar Software