Students Empire

Learn Something New
Home

Learn Hacking


Dnsmap


dnsmap is mainly meant to be used by pentesters during the information gathering/enumeration phase of infrastructure security assessments. During the enumeration stage, the security consultant would typically discover the target company’s IP netblocks, domain names, phone numbers, etc


Subdomain brute-forcing is another technique that should be used in the enumeration stage, as it’s especially useful when other domain enumeration techniques such as zone transfers don’t work (I rarely see zone transfers being publicly allowed these days by the way).


dnsmap – DNS domain name brute forcing tool


First open terminal and type dnsmap



Second if you will be find the all the website ip and sub domain details type this command


dnsmap websitename here



If you will be scan the list from the website ip address then type this command



If you will be show the all the scan list type this command in termianl