What's inside this video? I'll unpack it for you.

In this video, we will learn how to use all DNS analysis tools present in Kali Linux. I am going to use Kali Linux 2016. You can use any version that you have. We will slowly learn all the tools present in Kali Linux.

DNSRecon

Help URL: http://tools.kali.org/information-gathering/dnsrecon

This tool basically checks all name servers, MX records, SOA records, A and AAAA records. It performs Top Level Domain Scan as well as brute force subdomain and even supports a word list.

DNStracer

Help URL: http://tools.kali.org/information-gathering/dnstracer

This tool basically determines where a given DNS gets its information from. This is used to trace a chain of DNS servers back to the authoritative answer.

DNSWalk

Help URL: http://tools.kali.org/information-gathering/dnswalk

DNSwalk is a simple DNS debugger which performs zone transfer scan for a specified domains. It checks the database and finds all the IP address and hosts present.

Fierce

Help URL: http://tools.kali.org/information-gathering/fierce

It is basically an AIO reconnaissance tool. It is a Perl script that quickly scans domain using several tactics.

DNSmap

Help URL: http://tools.kali.org/information-gathering/dnsmap

This tool is mainly used for brute forcing subdomains of a particular domain name. This tool was released in 2006.

DNSENUM

Help URL: http://tools.kali.org/information-gathering/dnsenum

Another Perl script to enumerate DNS information for a particular domain and discover details like name servers and non-contiguous IP blocks.

To learn more watch this video:

For more videos, subscribe to my channel.

Start learning with Cybrary

Create a free account

Related Posts

All Blogs