Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

INTRODUCTION

If you want to gather information about a target’s DNS, you should probably use a tool like dnsdict6 to help you to enumerate many of the details which are not easily apparent for your average user or websurfer.

With dnsdict6 you find information such as:

  • Subdomain info
  • Enumerate all ipv4 and ipv6 addresses.
  • You can also enumerate details of srv records.
  • Also you can enumerate details of Name Server and Mail Exchanger records.

So, now we will jump into dnsdict6 on Kali Linux, your best option for a penetration testing distribution.

HOW TO OPEN DNSDICT6 ON KALI LINUX

To open dnsdict6 goto > Kali Linux > Information Gathering > DNS Analysis > dnsdict6

See the below image:

d1

DNSDICT6 OPENED

Once you opened dnsdict6, you will find various options on your screen.

A good Pen Tester will always read and understand all options at his disposal.

So lets see what kind of options we have, and some examples:

  • -4 : dump ipv4 addresses : Try this example on your terminal > Example > dnsdict6 -4 [url]
  • -t [#] : specify the number of threads.  Remember default is set to 8 and max threads you can use is 32. Ex :dnsdict6 -d -t 18 [url]
  • -d : it displays ipv6 info on NS, MX DNS domain information. Example : dnsdict6 -d [url]
  • -S : perform SRV service records. Example : dnsdict6 -S -t 21 [url]
  • -[smlx] : This options is for choose size of the inbuilt dictionary -s : small, -m medium, -l : large, -x: xtreme

For more information you can see the below image:

d22

DNSDICT HELP OPTION

If you need help you can use the help option.

Command is :

dnsdict6 -h

See the result of this command in the below image:

v1

EXAMPLE 1 : ENUMERATION WITH DEFAULT SETTINGS

This example shows the DNS entries of a given url.

Command is :

dnsdict6 hackthissite.org

f5

When you run this command with options it automatically takes the default no of threads i.e 8 and dictionary size -m(eduim=796).

And in this command, it takes 1 – 2 minutes to complete this process.

See the below image:

 

ENUMERATE  IPV4 IPV6, NAME SERVER, MAIL SERVER  WITH OPTIONS

This example is same as above in case of enumerating NS and MX records but the mail difference is we are going to set the number of threads and dictionary size manually.

Command is :

dnsdict6 -d46 -t 32 -z hackthissite.org

This command will display the NS and MX records with their ipv4 and ipv6 addresses and the number of threads we use is 32 and dictionary file size we used is xtreme.

So try this example and you will be able to gather as much information as you can

See the below image:

v5

This tool is used for enumerating DNS records.

Now that you have the basics, you can try more on your own!

This tool will help you better understand the workings and compartmentalization of domains as well as how a the target business network is organized. This information is for educational and legal Pen Testing utilization. Do not do things that are evil and bad.

www.extremehacking.org
Cyber Suraksha AbhiyanCEHv9, CHFI, ECSAv9, CAST, ENSA, CCNA, CCNA SECURITY,MCITP,RHCE,CHECKPOINT, ASA FIREWALL,VMWARE,CLOUD,ANDROID,IPHONE,NETWORKING HARDWARE,TRAINING INSTITUTE IN PUNECertified Ethical Hacking,Center For Advanced Security Training in India, ceh v9 course in Pune-India, ceh certification in pune-India, ceh v9 training in Pune-IndiaEthical Hacking Course in Pune-India