Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Zone: failure & Wildcard: failure #34

Open
gbiagomba opened this issue Oct 19, 2020 · 0 comments
Open

Zone: failure & Wildcard: failure #34

gbiagomba opened this issue Oct 19, 2020 · 0 comments

Comments

@gbiagomba
Copy link

When i tru to run the following command fierce --domain example.com --subdomain-file "/usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt" --traverse 255 i get the below err

NS: ns-722.awsdns-26.net. ns-1475.awsdns-56.org. ns-440.awsdns-55.com. ns-1574.awsdns-04.co.uk.
SOA: ns-440.awsdns-55.com. (205.251.193.184)
Zone: failure
Wildcard: failure
Traceback (most recent call last):
  File "/usr/local/bin/fierce", line 8, in <module>
    sys.exit(main())
  File "/usr/local/lib/python3.8/dist-packages/fierce/fierce.py", line 486, in main
    fierce(**vars(args))
  File "/usr/local/lib/python3.8/dist-packages/fierce/fierce.py", line 358, in fierce
    url = concatenate_subdomains(domain, [subdomain])
  File "/usr/local/lib/python3.8/dist-packages/fierce/fierce.py", line 103, in concatenate_subdomains
    result = dns.name.Name(tuple(subdomains) + domain.labels)
  File "/usr/local/lib/python3.8/dist-packages/dns/name.py", line 335, in __init__
    _validate_labels(self.labels)
  File "/usr/local/lib/python3.8/dist-packages/dns/name.py", line 295, in _validate_labels
    raise LabelTooLong
dns.name.LabelTooLong: A DNS label is > 63 octets long.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant