fierce icon indicating copy to clipboard operation
fierce copied to clipboard

Zone: failure & Wildcard: failure

Open gbiagomba opened this issue 3 years ago • 0 comments

When i tru to run the following command fierce --domain example.com --subdomain-file "/usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt" --traverse 255 i get the below err

NS: ns-722.awsdns-26.net. ns-1475.awsdns-56.org. ns-440.awsdns-55.com. ns-1574.awsdns-04.co.uk.
SOA: ns-440.awsdns-55.com. (205.251.193.184)
Zone: failure
Wildcard: failure
Traceback (most recent call last):
  File "/usr/local/bin/fierce", line 8, in <module>
    sys.exit(main())
  File "/usr/local/lib/python3.8/dist-packages/fierce/fierce.py", line 486, in main
    fierce(**vars(args))
  File "/usr/local/lib/python3.8/dist-packages/fierce/fierce.py", line 358, in fierce
    url = concatenate_subdomains(domain, [subdomain])
  File "/usr/local/lib/python3.8/dist-packages/fierce/fierce.py", line 103, in concatenate_subdomains
    result = dns.name.Name(tuple(subdomains) + domain.labels)
  File "/usr/local/lib/python3.8/dist-packages/dns/name.py", line 335, in __init__
    _validate_labels(self.labels)
  File "/usr/local/lib/python3.8/dist-packages/dns/name.py", line 295, in _validate_labels
    raise LabelTooLong
dns.name.LabelTooLong: A DNS label is > 63 octets long.

gbiagomba avatar Oct 19 '20 02:10 gbiagomba