basic tutorial on Dnsmap Kali-Linux

Dnsmap is a passive network mapper and normally known as subdomain brute forcer, it originally released on 2006, it used by pentesters during the information gathering/enumeration phase of infrastructure security assessments. Dnsmap is a open source and tested on linux based operating system although it can be used on FreeBSD and windows plate form by using Cygwin.
Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it’s a good idea to try to use this to attempt to hack systems that do not belong to you
==Installation==
apt-get install dnsmap 
==using dnsmap==
to start dnsmap go to :
” Applications -> Kali Linux – > Information Gathering – > DNS Analysis -> dnsmap ” menu
dn2
dn3
Testing dnsmap on a website .
#dnsmap www.site.com
dnsmap will search all subdomain on the website
dn5



SHARE

NetTech

  • Image
  • Image
  • Image
  • Image
  • Image
    Blogger Comment
    Facebook Comment

0 comments: