How to use dnsmap in Kali Linux


Intro - Dnsmap is a passive network mapper and normally known as subdomain brute forcer. it used by pentesters during the information gathering/enumeration phase of infrastructure security assessments. The tool enables to discover all sub domains associated to a given domain. We can find remote access servers, misconfigured servers, new domain names which allowing you to assign network block non-obvious.



Some Features
·         IPv6 support
·         Obtain all IP addresses (A records) associated to each successfully bruteforced subdomain, rather than just one IP address per subdomain.
·         Discover embedded devices configured with dynamic DNS services
·         Bruteforcing by using a user-supplied wordlist
·         Saving the results in human-readable and CSV format for easy processing.

1.  How to open dnsmap
   a. GUI method –
       Application → Information gathering → DNS Analysis → dnsmap
                                                                       (click image for large view)

   b. open terminal and type dnsmap and hit enter

2. now type dnsmap domainname this will start brute force the domain
    EX : - dnsmap google.com

3. To save your results in a text file, type dnsmap domain name –r path
     EX- dnsmap google.com –r /root/

3a. You can see your saved file here

4. To save results in csv file, type dnsmap domainname –c path
     Ex – dnsmap google.com –c /root/

4a. You can see your saved file here

5. If you want to bruteforce subdomains by your own wordlist, type dnsmap domainname –w mywordlist.txt
Ex – dnsmap google.com –w mywordlist.txt
(click image for large view)
if you like my post please comment

Like it ? Share it.