Open In App

What is DNS Enumeration?

In this article, we will learn about DNS Enumeration and the process of DNS enumeration with a practical approach.

Domain Name System(DNS) is nothing but a program that converts or translates a website name into an IP address and vice versa.



Example: A user enters  www.geeksforgeeks.org  in a browser, now the DNS will intercept this request and will fetch the corresponding IP address and connect the user to that fetched IP address.

DNS Enumeration is a technique used for Reconnaissance for better understanding of surface area of the Target systems(i.e. IP addresses).



Importance and Impacts:

Importance:

Impact:

Steps of DNS Enumeration:

There are various tools to do DNS Enumeration, you are free to explore them by doing a simple web search about DNS Enumeration tools, but here we are going to use Nmap as an example:-      

Nmap:

It is a tool used to discover host and services that are currently running of a computer network. Nmap provides an extensive Script by the name dns-nsec-enum.

Command Usage:

nmap -sSU -p 53 --script dns-nsec-enum -
-script-args dns-nsec-enum.domains=example.com 
<target>

 

 Output:  

In the above result, we didn’t find any NSEC records, but you can try different other scripts like dns-brute. nse, dns-cache-snoop. nse, and dns-check-zone. nse for more DNS Enumeration.

Prevention:

Conclusion:

Article Tags :